16:59:52,388 INFO [org.jboss.as.test.manualmode.web.ssl.HTTPSManagementInterfaceTestCase] (main) *** starting server 16:59:52,390 INFO [org.jboss.arquillian.container.test.impl.client.container.ClientContainerController] (main) Manual starting of a server instance 16:59:53,451 INFO [org.jboss.as.arquillian.container.managed.ManagedDeployableContainer] (main) Starting container with: ["C:\Program Files (x86)\Java\jdk1.8.0_11\bin\java", -Xmx512m, -XX:MaxPermSize=256m, -Djboss.dist=C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode/../../../dist/target/wildfly-9.0.0.Alpha1-SNAPSHOT, -Djava.net.preferIPv4Stack=true, -Djava.net.preferIPv6Addresses=false, -server, -Dts.timeout.factor=100, -Dnode0=127.0.0.1, -Dnode1=127.0.0.1, -Dmcast=230.0.0.4, -Djbossas.ts.submodule.dir=C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode, -Djbossas.ts.integ.dir=C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode/.., -Djbossas.ts.dir=C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode/../.., -Djbossas.project.dir=C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode/../../.., -Djboss.dist=C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode/../../../dist/target/wildfly-9.0.0.Alpha1-SNAPSHOT, -Djboss.inst=C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode/target/jbossas, -Djboss.node.name=default-jbossas, -Djavax.net.debug=all, -agentlib:jdwp=transport=dt_socket,server=y,suspend=n,address=5000, -ea, -Djboss.home.dir=C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode/target/jbossas, -Dorg.jboss.boot.log.file=C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\jbossas\standalone\log\server.log, -Dlogging.configuration=file:/C:/Users/ehugonnet/Documents/GitHub/wildfly/testsuite/integration/manualmode/target/jbossas/standalone/configuration/logging.properties, -Djboss.bundles.dir=C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode/target/jbossas\bundles, -jar, C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\jbossas\jboss-modules.jar, -mp, C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode/../../../dist/target/wildfly-9.0.0.Alpha1-SNAPSHOT/modules;C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode/target/modules, org.jboss.as.standalone, -server-config, standalone-ha.xml] 16:59:53,527 INFO [org.xnio] (main) XNIO version 3.3.0.Beta1 Listening for transport dt_socket at address: 5000 16:59:53,588 INFO [org.xnio.nio] (main) XNIO NIO Implementation Version 3.3.0.Beta1 16:59:53,935 INFO [org.jboss.modules] (main) JBoss Modules version 1.3.3.Final 16:59:53,970 INFO [org.jboss.remoting] (main) JBoss Remoting version 4.0.3.Final 16:59:54,186 INFO [org.jboss.msc] (main) JBoss MSC version 1.2.2.Final 16:59:54,259 INFO [org.jboss.as] (MSC service thread 1-6) WFLYSRV0049: WildFly 1.0.0.Alpha4 "Kenny" starting 16:59:55,544 INFO [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0039: Creating http management service using socket-binding (management-http) 16:59:55,562 INFO [org.xnio] (MSC service thread 1-7) XNIO version 3.3.0.Beta1 16:59:55,569 INFO [org.xnio.nio] (MSC service thread 1-7) XNIO NIO Implementation Version 3.3.0.Beta1 16:59:55,593 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 36) WFLYCLINF0001: Activating Infinispan subsystem. 16:59:55,597 INFO [org.jboss.as.security] (ServerService Thread Pool -- 51) WFLYSEC0002: Activating Security Subsystem 16:59:55,599 WARN [org.jboss.as.txn] (ServerService Thread Pool -- 52) WFLYTX0013: Node identifier property is set to the default value. Please make sure it is unique. 16:59:55,599 INFO [org.jboss.as.clustering.jgroups] (ServerService Thread Pool -- 40) WFLYCLJG0001: Activating JGroups subsystem. 16:59:55,601 INFO [org.jboss.as.naming] (ServerService Thread Pool -- 46) WFLYNAM0001: Activating Naming Subsystem 16:59:55,609 INFO [org.jboss.as.security] (MSC service thread 1-8) WFLYSEC0001: Current PicketBox version=4.0.21.Beta3 16:59:55,610 INFO [org.jboss.as.webservices] (ServerService Thread Pool -- 54) WFLYWS0002: Activating WebServices Extension 16:59:55,616 INFO [org.jboss.as.connector] (MSC service thread 1-10) WFLYJCA0009: Starting JCA Subsystem (IronJacamar 1.2.0.Beta3) 16:59:55,622 INFO [org.jboss.as.jsf] (ServerService Thread Pool -- 43) WFLYJSF0007: Activated the following JSF Implementations: [main] 16:59:55,643 INFO [org.wildfly.extension.io] (ServerService Thread Pool -- 35) WFLYIO001: Worker 'default' has auto-configured to 16 core threads with 128 task threads based on your 8 available processors 16:59:55,663 INFO [org.wildfly.extension.undertow] (ServerService Thread Pool -- 53) WFLYUT0003: Undertow 1.1.0.Beta7-SNAPSHOT starting 16:59:55,665 INFO [org.wildfly.extension.undertow] (MSC service thread 1-10) WFLYUT0003: Undertow 1.1.0.Beta7-SNAPSHOT starting 16:59:55,678 INFO [org.jboss.as.mail.extension] (MSC service thread 1-1) WFLYMAIL0001: Bound mail session [java:jboss/mail/Default] 16:59:55,678 INFO [org.jboss.as.naming] (MSC service thread 1-10) WFLYNAM0003: Starting Naming Service 16:59:55,676 INFO [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 31) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.3) 16:59:55,685 INFO [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-10) WFLYJCA0018: Started Driver service with driver-name = h2 16:59:55,741 INFO [org.jboss.remoting] (MSC service thread 1-7) JBoss Remoting version 4.0.3.Final 16:59:55,774 INFO [org.wildfly.extension.undertow] (ServerService Thread Pool -- 53) WFLYUT0014: Creating file handler for path C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\jbossas/welcome-content 16:59:55,803 INFO [org.wildfly.extension.undertow] (MSC service thread 1-7) WFLYUT0012: Started server default-server. 16:59:55,812 INFO [org.wildfly.extension.undertow] (MSC service thread 1-7) WFLYUT0018: Host default-host starting 16:59:55,924 INFO [org.wildfly.extension.undertow] (MSC service thread 1-4) WFLYUT0006: Undertow AJP listener ajp listening on /127.0.0.1:8009 16:59:55,931 INFO [org.jboss.modcluster] (ServerService Thread Pool -- 56) MODCLUSTER000001: Initializing mod_cluster version 1.3.0.Final 16:59:55,934 INFO [org.wildfly.extension.undertow] (MSC service thread 1-15) WFLYUT0006: Undertow HTTP listener default listening on /127.0.0.1:8080 16:59:55,942 INFO [org.jboss.modcluster] (ServerService Thread Pool -- 56) MODCLUSTER000032: Listening to proxy advertisements on /230.0.0.4:23364 16:59:56,172 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-4) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS] 16:59:56,233 INFO [org.jboss.as.server.deployment.scanner] (MSC service thread 1-9) WFLYDS0013: Started FileSystemDeploymentService for directory C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\jbossas\standalone\deployments 16:59:56,345 INFO [org.jboss.ws.common.management] (MSC service thread 1-15) JBWS022052: Starting JBoss Web Services - Stack CXF Server 4.3.0.Final 16:59:56,392 INFO [org.jboss.as] (Controller Boot Thread) WFLYSRV0060: Http management interface listening on http://127.0.0.1:9990/management 16:59:56,392 INFO [org.jboss.as] (Controller Boot Thread) WFLYSRV0051: Admin console listening on http://127.0.0.1:9990 16:59:56,393 INFO [org.jboss.as] (Controller Boot Thread) WFLYSRV0025: WildFly 1.0.0.Alpha4 "Kenny" started in 2799ms - Started 199 of 319 services (156 services are lazy, passive or on-demand) 17:00:00,393 INFO [org.jboss.as.test.manualmode.web.ssl.HTTPSManagementInterfaceTestCase] (main) *** will configure server now 17:00:00,428 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Creating test file C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\workdir\mgmt-if-workdir\server.keystore 17:00:00,434 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Creating test file C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\workdir\mgmt-if-workdir\server.truststore 17:00:00,436 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Creating test file C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\workdir\mgmt-if-workdir\server.crt 17:00:00,439 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Creating test file C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\workdir\mgmt-if-workdir\client.keystore 17:00:00,441 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Creating test file C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\workdir\mgmt-if-workdir\client.truststore 17:00:00,443 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Creating test file C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\workdir\mgmt-if-workdir\client.crt 17:00:00,445 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Creating test file C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\workdir\mgmt-if-workdir\untrusted.keystore 17:00:00,447 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Creating test file C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\workdir\mgmt-if-workdir\untrusted.crt 17:00:00,449 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Key material created in C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\workdir\mgmt-if-workdir 17:00:00,522 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "address" => [ ("core-service" => "management"), ("management-interface" => "http-interface") ], "operation" => "write-attribute", "name" => "security-realm", "value" => "ManagementWebRealm" } 17:00:00,523 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => { "operation-requires-reload" => true, "process-state" => "reload-required" } } 17:00:00,555 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "address" => [ ("core-service" => "management"), ("management-interface" => "http-interface") ], "operation" => "write-attribute", "name" => "secure-socket-binding", "value" => "management-https" } 17:00:00,557 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => { "operation-requires-reload" => true, "process-state" => "reload-required" } } 17:00:00,565 INFO [org.jboss.as.controller.management-deprecated] (management-handler-thread - 3) WFLYCTL0028: Attribute interface is deprecated, and it might be removed in future version! 17:00:00,565 INFO [org.jboss.as.controller.management-deprecated] (management-handler-thread - 3) WFLYCTL0028: Attribute port is deprecated, and it might be removed in future version! 17:00:00,573 INFO [org.jboss.as.remoting] (MSC service thread 1-2) WFLYRMT0001: Listening on 127.0.0.1:9999 17:00:00,591 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "address" => [ ("core-service" => "management"), ("management-interface" => "native-interface") ], "operation" => "add", "security-realm" => "ManagementRealm", "interface" => "management", "port" => 9999 } 17:00:00,594 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => {"process-state" => "reload-required"} } 17:00:00,598 INFO [org.jboss.as.test.integration.security.common.AbstractBaseSecurityRealmsServerSetupTask] (main) Adding security realm ManagementWebRealm 17:00:00,621 INFO [stdout] (MSC service thread 1-3) adding as trusted cert: 17:00:00,622 INFO [stdout] (MSC service thread 1-3) Subject: CN=client 17:00:00,622 INFO [stdout] (MSC service thread 1-3) Issuer: CN=client 17:00:00,622 INFO [stdout] (MSC service thread 1-3) Algorithm: RSA; Serial number: 0x7c875a85 17:00:00,623 INFO [stdout] (MSC service thread 1-3) Valid from Wed Oct 30 11:06:27 CET 2013 until Tue Oct 25 12:06:27 CEST 2033 17:00:00,623 INFO [stdout] (MSC service thread 1-3) 17:00:00,623 INFO [stdout] (MSC service thread 1-14) *** 17:00:00,623 INFO [stdout] (MSC service thread 1-14) found key for : cn=server 17:00:00,628 INFO [stdout] (MSC service thread 1-14) chain [0] = [ 17:00:00,628 INFO [stdout] (MSC service thread 1-14) [ 17:00:00,628 INFO [stdout] (MSC service thread 1-14) Version: V3 17:00:00,628 INFO [stdout] (MSC service thread 1-14) Subject: CN=server 17:00:00,628 INFO [stdout] (MSC service thread 1-14) Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 17:00:00,628 INFO [stdout] (MSC service thread 1-14) 17:00:00,628 INFO [stdout] (MSC service thread 1-14) Key: Sun RSA public key, 2048 bits 17:00:00,629 INFO [stdout] (MSC service thread 1-14) modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 17:00:00,629 INFO [stdout] (MSC service thread 1-14) public exponent: 65537 17:00:00,629 INFO [stdout] (MSC service thread 1-14) Validity: [From: Wed Oct 30 11:06:26 CET 2013, 17:00:00,629 INFO [stdout] (MSC service thread 1-14) To: Tue Oct 25 12:06:26 CEST 2033] 17:00:00,629 INFO [stdout] (MSC service thread 1-14) Issuer: CN=server 17:00:00,630 INFO [stdout] (MSC service thread 1-14) SerialNumber: [ 396cd2e3] 17:00:00,630 INFO [stdout] (MSC service thread 1-14) 17:00:00,630 INFO [stdout] (MSC service thread 1-14) Certificate Extensions: 1 17:00:00,630 INFO [stdout] (MSC service thread 1-14) [1]: ObjectId: 2.5.29.14 Criticality=false 17:00:00,630 INFO [stdout] (MSC service thread 1-14) SubjectKeyIdentifier [ 17:00:00,630 INFO [stdout] (MSC service thread 1-14) KeyIdentifier [ 17:00:00,631 INFO [stdout] (MSC service thread 1-14) 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 17:00:00,631 INFO [stdout] (MSC service thread 1-14) 0010: 1A FB CF 17 .... 17:00:00,631 INFO [stdout] (MSC service thread 1-14) ] 17:00:00,631 INFO [stdout] (MSC service thread 1-14) ] 17:00:00,631 INFO [stdout] (MSC service thread 1-14) 17:00:00,631 INFO [stdout] (MSC service thread 1-14) ] 17:00:00,631 INFO [stdout] (MSC service thread 1-14) Algorithm: [SHA256withRSA] 17:00:00,632 INFO [stdout] (MSC service thread 1-14) Signature: 17:00:00,632 INFO [stdout] (MSC service thread 1-14) 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 17:00:00,632 INFO [stdout] (MSC service thread 1-14) 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 17:00:00,632 INFO [stdout] (MSC service thread 1-14) 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 17:00:00,632 INFO [stdout] (MSC service thread 1-14) 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 17:00:00,632 INFO [stdout] (MSC service thread 1-14) 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 17:00:00,633 INFO [stdout] (MSC service thread 1-14) 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 17:00:00,633 INFO [stdout] (MSC service thread 1-14) 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 17:00:00,633 INFO [stdout] (MSC service thread 1-14) 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 17:00:00,633 INFO [stdout] (MSC service thread 1-14) 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 17:00:00,633 INFO [stdout] (MSC service thread 1-14) 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 17:00:00,633 INFO [stdout] (MSC service thread 1-14) 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 17:00:00,633 INFO [stdout] (MSC service thread 1-14) 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 17:00:00,633 INFO [stdout] (MSC service thread 1-14) 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 17:00:00,633 INFO [stdout] (MSC service thread 1-14) 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 17:00:00,633 INFO [stdout] (MSC service thread 1-14) 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 17:00:00,634 INFO [stdout] (MSC service thread 1-14) 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 17:00:00,634 INFO [stdout] (MSC service thread 1-14) 17:00:00,634 INFO [stdout] (MSC service thread 1-14) ] 17:00:00,634 INFO [stdout] (MSC service thread 1-14) *** 17:00:00,638 INFO [stdout] (MSC service thread 1-14) trigger seeding of SecureRandom 17:00:00,639 INFO [stdout] (MSC service thread 1-14) done seeding SecureRandom 17:00:00,656 INFO [org.jboss.as.test.integration.security.common.CoreUtils] (main) Client update: { "operation" => "composite", "address" => [], "steps" => [ { "operation" => "add", "address" => [ ("core-service" => "management"), ("security-realm" => "ManagementWebRealm") ] }, { "operation" => "add", "address" => [ ("core-service" => "management"), ("security-realm" => "ManagementWebRealm"), ("server-identity" => "ssl") ], "keystore-path" => "C:\\Users\\ehugonnet\\Documents\\GitHub\\wildfly\\testsuite\\integration\\manualmode\\target\\workdir\\mgmt-if-workdir\\server.keystore", "keystore-password" => "123456", "operation-headers" => {"allow-resource-service-restart" => true} }, { "operation" => "add", "address" => [ ("core-service" => "management"), ("security-realm" => "ManagementWebRealm"), ("authentication" => "truststore") ], "keystore-path" => "C:\\Users\\ehugonnet\\Documents\\GitHub\\wildfly\\testsuite\\integration\\manualmode\\target\\workdir\\mgmt-if-workdir\\server.truststore", "keystore-password" => "123456", "operation-headers" => {"allow-resource-service-restart" => true} } ] } 17:00:00,662 INFO [org.jboss.as.test.integration.security.common.CoreUtils] (main) Client update result: { "outcome" => "success", "result" => { "step-1" => {"outcome" => "success"}, "step-2" => {"outcome" => "success"}, "step-3" => {"outcome" => "success"} }, "response-headers" => {"process-state" => "reload-required"} } 17:00:00,674 INFO [org.jboss.as.test.manualmode.web.ssl.HTTPSManagementInterfaceTestCase] (main) *** reloading server 17:00:01,737 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-1) WFLYJCA0010: Unbound data source [java:jboss/datasources/ExampleDS] 17:00:01,737 INFO [org.wildfly.extension.undertow] (MSC service thread 1-5) WFLYUT0019: Host default-host stopping 17:00:01,739 INFO [org.jboss.modcluster] (ServerService Thread Pool -- 14) MODCLUSTER000002: Initiating mod_cluster shutdown 17:00:01,741 INFO [org.wildfly.extension.undertow] (MSC service thread 1-16) WFLYUT0008: Undertow HTTP listener default suspending 17:00:01,742 INFO [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-9) WFLYJCA0019: Stopped Driver service with driver-name = h2 17:00:01,742 INFO [org.wildfly.extension.undertow] (MSC service thread 1-3) WFLYUT0008: Undertow AJP listener ajp suspending 17:00:01,751 INFO [org.wildfly.extension.undertow] (MSC service thread 1-3) WFLYUT0007: Undertow AJP listener ajp stopped, was bound to /127.0.0.1:8009 17:00:01,750 INFO [org.wildfly.extension.undertow] (MSC service thread 1-16) WFLYUT0007: Undertow HTTP listener default stopped, was bound to /127.0.0.1:8080 17:00:01,753 INFO [org.wildfly.extension.undertow] (MSC service thread 1-5) WFLYUT0004: Undertow 1.1.0.Beta7-SNAPSHOT stopping 17:00:01,766 INFO [org.jboss.as.mail.extension] (MSC service thread 1-11) WFLYMAIL0002: Unbound mail session [java:jboss/mail/Default] 17:00:01,776 INFO [org.jboss.as] (MSC service thread 1-5) WFLYSRV0050: WildFly 1.0.0.Alpha4 "Kenny" stopped in 44ms 17:00:01,777 INFO [org.jboss.as] (MSC service thread 1-5) WFLYSRV0049: WildFly 1.0.0.Alpha4 "Kenny" starting 17:00:01,871 INFO [org.jboss.as.controller.management-deprecated] (Controller Boot Thread) WFLYCTL0028: Attribute interface is deprecated, and it might be removed in future version! 17:00:01,871 INFO [org.jboss.as.controller.management-deprecated] (Controller Boot Thread) WFLYCTL0028: Attribute port is deprecated, and it might be removed in future version! 17:00:01,886 INFO [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0041: Creating http management service using socket-binding (management-http) and secure-socket-binding (management-https) 17:00:01,896 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 36) WFLYCLINF0001: Activating Infinispan subsystem. 17:00:01,896 INFO [org.jboss.as.clustering.jgroups] (ServerService Thread Pool -- 40) WFLYCLJG0001: Activating JGroups subsystem. 17:00:01,898 INFO [org.jboss.as.naming] (ServerService Thread Pool -- 46) WFLYNAM0001: Activating Naming Subsystem 17:00:01,900 WARN [org.jboss.as.txn] (ServerService Thread Pool -- 52) WFLYTX0013: Node identifier property is set to the default value. Please make sure it is unique. 17:00:01,900 INFO [org.jboss.as.webservices] (ServerService Thread Pool -- 54) WFLYWS0002: Activating WebServices Extension 17:00:01,905 INFO [org.wildfly.extension.io] (ServerService Thread Pool -- 35) WFLYIO001: Worker 'default' has auto-configured to 16 core threads with 128 task threads based on your 8 available processors 17:00:01,908 INFO [org.jboss.as.security] (ServerService Thread Pool -- 51) WFLYSEC0002: Activating Security Subsystem 17:00:01,909 INFO [org.jboss.as.security] (MSC service thread 1-1) WFLYSEC0001: Current PicketBox version=4.0.21.Beta3 17:00:01,911 INFO [org.wildfly.extension.undertow] (ServerService Thread Pool -- 53) WFLYUT0003: Undertow 1.1.0.Beta7-SNAPSHOT starting 17:00:01,913 INFO [org.wildfly.extension.undertow] (MSC service thread 1-3) WFLYUT0003: Undertow 1.1.0.Beta7-SNAPSHOT starting 17:00:01,925 INFO [org.jboss.as.connector] (MSC service thread 1-16) WFLYJCA0009: Starting JCA Subsystem (IronJacamar 1.2.0.Beta3) 17:00:01,929 INFO [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 31) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.3) 17:00:01,931 INFO [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-3) WFLYJCA0018: Started Driver service with driver-name = h2 17:00:01,932 INFO [org.jboss.as.naming] (MSC service thread 1-3) WFLYNAM0003: Starting Naming Service 17:00:01,932 INFO [org.jboss.as.mail.extension] (MSC service thread 1-3) WFLYMAIL0001: Bound mail session [java:jboss/mail/Default] 17:00:01,938 INFO [org.wildfly.extension.undertow] (ServerService Thread Pool -- 53) WFLYUT0014: Creating file handler for path C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\jbossas/welcome-content 17:00:01,940 INFO [org.wildfly.extension.undertow] (MSC service thread 1-15) WFLYUT0012: Started server default-server. 17:00:01,943 INFO [org.wildfly.extension.undertow] (MSC service thread 1-13) WFLYUT0018: Host default-host starting 17:00:02,007 INFO [stdout] (MSC service thread 1-14) adding as trusted cert: 17:00:02,008 INFO [stdout] (MSC service thread 1-14) Subject: CN=client 17:00:02,008 INFO [stdout] (MSC service thread 1-14) Issuer: CN=client 17:00:02,008 INFO [stdout] (MSC service thread 1-14) Algorithm: RSA; Serial number: 0x7c875a85 17:00:02,008 INFO [stdout] (MSC service thread 1-14) Valid from Wed Oct 30 11:06:27 CET 2013 until Tue Oct 25 12:06:27 CEST 2033 17:00:02,009 INFO [stdout] (MSC service thread 1-14) 17:00:02,010 INFO [stdout] (MSC service thread 1-11) *** 17:00:02,010 INFO [org.jboss.as.server.deployment.scanner] (MSC service thread 1-10) WFLYDS0013: Started FileSystemDeploymentService for directory C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\jbossas\standalone\deployments 17:00:02,010 INFO [org.jboss.as.remoting] (MSC service thread 1-4) WFLYRMT0001: Listening on 127.0.0.1:9999 17:00:02,011 INFO [stdout] (MSC service thread 1-11) found key for : cn=server 17:00:02,013 INFO [stdout] (MSC service thread 1-11) chain [0] = [ 17:00:02,014 INFO [stdout] (MSC service thread 1-11) [ 17:00:02,014 INFO [stdout] (MSC service thread 1-11) Version: V3 17:00:02,014 INFO [stdout] (MSC service thread 1-11) Subject: CN=server 17:00:02,014 INFO [stdout] (MSC service thread 1-11) Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 17:00:02,014 INFO [stdout] (MSC service thread 1-11) 17:00:02,014 INFO [stdout] (MSC service thread 1-11) Key: Sun RSA public key, 2048 bits 17:00:02,014 INFO [stdout] (MSC service thread 1-11) modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 17:00:02,014 INFO [stdout] (MSC service thread 1-11) public exponent: 65537 17:00:02,015 INFO [stdout] (MSC service thread 1-11) Validity: [From: Wed Oct 30 11:06:26 CET 2013, 17:00:02,015 INFO [stdout] (MSC service thread 1-11) To: Tue Oct 25 12:06:26 CEST 2033] 17:00:02,015 INFO [stdout] (MSC service thread 1-11) Issuer: CN=server 17:00:02,015 INFO [stdout] (MSC service thread 1-11) SerialNumber: [ 396cd2e3] 17:00:02,015 INFO [stdout] (MSC service thread 1-11) 17:00:02,015 INFO [stdout] (MSC service thread 1-11) Certificate Extensions: 1 17:00:02,015 INFO [stdout] (MSC service thread 1-11) [1]: ObjectId: 2.5.29.14 Criticality=false 17:00:02,015 INFO [stdout] (MSC service thread 1-11) SubjectKeyIdentifier [ 17:00:02,015 INFO [stdout] (MSC service thread 1-11) KeyIdentifier [ 17:00:02,015 INFO [stdout] (MSC service thread 1-11) 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 17:00:02,016 INFO [stdout] (MSC service thread 1-11) 0010: 1A FB CF 17 .... 17:00:02,016 INFO [stdout] (MSC service thread 1-11) ] 17:00:02,016 INFO [stdout] (MSC service thread 1-11) ] 17:00:02,016 INFO [stdout] (MSC service thread 1-11) 17:00:02,016 INFO [stdout] (MSC service thread 1-11) ] 17:00:02,016 INFO [stdout] (MSC service thread 1-11) Algorithm: [SHA256withRSA] 17:00:02,016 INFO [stdout] (MSC service thread 1-11) Signature: 17:00:02,016 INFO [stdout] (MSC service thread 1-11) 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 17:00:02,016 INFO [stdout] (MSC service thread 1-11) 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 17:00:02,017 INFO [stdout] (MSC service thread 1-11) 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 17:00:02,017 INFO [stdout] (MSC service thread 1-11) 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 17:00:02,017 INFO [stdout] (MSC service thread 1-11) 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 17:00:02,017 INFO [stdout] (MSC service thread 1-11) 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 17:00:02,017 INFO [stdout] (MSC service thread 1-11) 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 17:00:02,017 INFO [stdout] (MSC service thread 1-11) 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 17:00:02,017 INFO [stdout] (MSC service thread 1-11) 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 17:00:02,017 INFO [stdout] (MSC service thread 1-11) 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 17:00:02,018 INFO [stdout] (MSC service thread 1-11) 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 17:00:02,018 INFO [stdout] (MSC service thread 1-11) 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 17:00:02,018 INFO [stdout] (MSC service thread 1-11) 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 17:00:02,018 INFO [stdout] (MSC service thread 1-11) 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 17:00:02,018 INFO [stdout] (MSC service thread 1-11) 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 17:00:02,018 INFO [stdout] (MSC service thread 1-11) 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 17:00:02,018 INFO [stdout] (MSC service thread 1-11) 17:00:02,018 INFO [stdout] (MSC service thread 1-11) ] 17:00:02,019 INFO [stdout] (MSC service thread 1-11) *** 17:00:02,019 INFO [stdout] (MSC service thread 1-11) trigger seeding of SecureRandom 17:00:02,021 INFO [stdout] (MSC service thread 1-11) done seeding SecureRandom 17:00:02,030 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-13) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS] 17:00:02,031 INFO [org.wildfly.extension.undertow] (MSC service thread 1-10) WFLYUT0006: Undertow HTTP listener default listening on /127.0.0.1:8080 17:00:02,031 INFO [org.wildfly.extension.undertow] (MSC service thread 1-6) WFLYUT0006: Undertow AJP listener ajp listening on /127.0.0.1:8009 17:00:02,033 INFO [org.jboss.ws.common.management] (MSC service thread 1-2) JBWS022052: Starting JBoss Web Services - Stack CXF Server 4.3.0.Final 17:00:02,033 INFO [org.jboss.modcluster] (ServerService Thread Pool -- 56) MODCLUSTER000001: Initializing mod_cluster version 1.3.0.Final 17:00:02,034 INFO [org.jboss.modcluster] (ServerService Thread Pool -- 56) MODCLUSTER000032: Listening to proxy advertisements on /230.0.0.4:23364 17:00:02,068 INFO [org.jboss.as] (Controller Boot Thread) WFLYSRV0062: Http management interface listening on http://127.0.0.1:9990/management and https://127.0.0.1:9993/management 17:00:02,069 INFO [org.jboss.as] (Controller Boot Thread) WFLYSRV0053: Admin console listening on http://127.0.0.1:9990 and https://127.0.0.1:9993 17:00:02,069 INFO [org.jboss.as] (Controller Boot Thread) WFLYSRV0025: WildFly 1.0.0.Alpha4 "Kenny" started in 289ms - Started 207 of 327 services (161 services are lazy, passive or on-demand) *** found key for : cn=client chain [0] = [ [ Version: V3 Subject: CN=client Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 19275201693583380366390581728081420897594415509017664232691879883549791870126660733475084628823320199464163485196841372610798472971243898539778676749327879682779371366245861648887202409159965785463561014974356194190977510223629679918192352070891756660522591633245695318615844664959336971731666861584583536138467041915128668454660380878624869830807951787836551418450934698214291982929149214629484251867847675201278263723498056527090311443727600366109633720909681679248167464473614157893247306098755518140612071049776094265836280377719238729953112424115862599386922486594189809084374330687836934643153498264735360728021 public exponent: 65537 Validity: [From: Wed Oct 30 11:06:27 CET 2013, To: Tue Oct 25 12:06:27 CEST 2033] Issuer: CN=client SerialNumber: [ 7c875a85] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C4 3B 93 A4 21 40 8B E1 C7 FF 12 61 1C F8 87 6D .;..!@.....a...m 0010: 06 82 8B DA .... ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 30 F6 50 AC DA 08 98 2B 8D 10 B5 10 89 03 58 AC 0.P....+......X. 0010: 3A 0D D0 27 5C E0 D2 1B 0A 87 FA F6 A8 0F C7 A2 :..'\........... 0020: 98 35 FE 6D B3 E9 FA 2A C5 7C A5 E4 A7 A3 B3 8A .5.m...*........ 0030: 2F 9B F7 5B A7 B0 40 F0 F7 5F 92 21 9E D3 49 60 /..[..@.._.!..I` 0040: AB 6D 5E 23 C4 EF 77 6A 53 E9 06 02 C4 B3 EE 13 .m^#..wjS....... 0050: B4 AE 10 8D 91 5C DF A4 40 B7 A4 EE 1F 2E D1 5A .....\..@......Z 0060: A3 1B 98 59 95 2E 3A 58 9A 77 0C 91 37 02 BF B7 ...Y..:X.w..7... 0070: 33 2B 6F A6 8A 8C 44 56 58 0D 43 D5 3D 1B 3E D1 3+o...DVX.C.=.>. 0080: E0 CA 1C 7F D1 4D A2 02 F2 56 45 8E B7 CA 90 0A .....M...VE..... 0090: D1 D2 29 15 0C 9E 20 E3 B4 FA E3 E0 FC 13 C2 ED ..)... ......... 00A0: 9A D9 FF 64 26 B6 5F D3 7E 1A 77 46 C1 14 61 F4 ...d&._...wF..a. 00B0: 61 08 3A EB B3 EA 5B 68 74 92 72 BD 25 A3 B3 B4 a.:...[ht.r.%... 00C0: C5 85 12 1E 56 B4 72 CD 7A 74 BF 6B 41 23 5C 26 ....V.r.zt.kA#\& 00D0: F9 0E 45 6C E4 FD 99 80 7B 58 2E 9E 36 EA 9E 44 ..El.....X..6..D 00E0: A2 41 B7 6F DA 09 AD 80 30 69 3D 8B 85 3F A1 67 .A.o....0i=..?.g 00F0: 0E 8F ED EF 91 44 FF 0D 1E B6 A1 4E 21 5F C2 3C .....D.....N!_.< ] *** adding as trusted cert: Subject: CN=server Issuer: CN=server Algorithm: RSA; Serial number: 0x396cd2e3 Valid from Wed Oct 30 11:06:26 CET 2013 until Tue Oct 25 12:06:26 CEST 2033 trigger seeding of SecureRandom done seeding SecureRandom trustStore is: C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\src\test\resources\ejb3\ssl\jbossClient.truststore trustStore type is : jks trustStore provider is : init truststore adding as trusted cert: Subject: CN=localhost, OU=Client Unit, O=JBoss, L=Pune, ST=Maharashtra, C=IN Issuer: CN=localhost, OU=Client Unit, O=JBoss, L=Pune, ST=Maharashtra, C=IN Algorithm: RSA; Serial number: 0x506ec74e Valid from Fri Oct 05 13:41:02 CEST 2012 until Mon Oct 03 13:41:02 CEST 2022 adding as trusted cert: Subject: CN=localhost, OU=JBoss Unit, O=JBoss, L=Pune, ST=Maharashtra, C=IN Issuer: CN=localhost, OU=JBoss Unit, O=JBoss, L=Pune, ST=Maharashtra, C=IN Algorithm: RSA; Serial number: 0x506ec74d Valid from Fri Oct 05 13:41:01 CEST 2012 until Mon Oct 03 13:41:01 CEST 2022 trigger seeding of SecureRandom done seeding SecureRandom main, setSoTimeout(0) called Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1.1 17:00:05,522 INFO [stdout] (XNIO-2 I/O-2) Using SSLEngineImpl. %% No cached client session *** ClientHello, TLSv1.2 RandomCookie: GMT: 1390580853 bytes = { 86, 57, 158, 65, 191, 0, 190, 109, 107, 186, 95, 147, 228, 184, 12, 160, 18, 232, 218, 148, 173, 245, 251, 31, 212, 146, 175, 253 } Session ID: {} Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} Extension ec_point_formats, formats: [uncompressed] Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA *** [write] MD5 and SHA1 hashes: len = 249 0000: 01 00 00 F5 03 03 53 E3 94 75 56 39 9E 41 BF 00 ......S..uV9.A.. 0010: BE 6D 6B BA 5F 93 E4 B8 0C A0 12 E8 DA 94 AD F5 .mk._........... 0020: FB 1F D4 92 AF FD 00 00 70 C0 24 C0 28 00 3D C0 ........p.$.(.=. 0030: 26 C0 2A 00 6B 00 6A C0 0A C0 14 00 35 C0 05 C0 &.*.k.j.....5... 0040: 0F 00 39 00 38 C0 23 C0 27 00 3C C0 25 C0 29 00 ..9.8.#.'.<.%.). 0050: 67 00 40 C0 09 C0 13 00 2F C0 04 C0 0E 00 33 00 g.@...../.....3. 0060: 32 C0 07 C0 11 00 05 C0 02 C0 0C C0 2C C0 2B C0 2...........,.+. 0070: 30 00 9D C0 2E C0 32 00 9F 00 A3 C0 2F 00 9C C0 0.....2...../... 0080: 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 -.1............. 0090: 0D 00 16 00 13 00 04 00 FF 01 00 00 5C 00 0A 00 ............\... 00A0: 34 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 4.2............. 00B0: 07 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 ................ 00C0: 0E 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 ................ 00D0: 14 00 08 00 16 00 0B 00 02 01 00 00 0D 00 1A 00 ................ 00E0: 18 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 ................ 00F0: 01 02 03 02 01 02 02 01 01 ......... main, WRITE: TLSv1.2 Handshake, length = 249 [Raw write]: length = 254 0000: 16 03 03 00 F9 01 00 00 F5 03 03 53 E3 94 75 56 ...........S..uV 0010: 39 9E 41 BF 00 BE 6D 6B BA 5F 93 E4 B8 0C A0 12 9.A...mk._...... 0020: E8 DA 94 AD F5 FB 1F D4 92 AF FD 00 00 70 C0 24 .............p.$ 0030: C0 28 00 3D C0 26 C0 2A 00 6B 00 6A C0 0A C0 14 .(.=.&.*.k.j.... 0040: 00 35 C0 05 C0 0F 00 39 00 38 C0 23 C0 27 00 3C .5.....9.8.#.'.< 0050: C0 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 .%.).g.@...../.. 0060: C0 0E 00 33 00 32 C0 07 C0 11 00 05 C0 02 C0 0C ...3.2.......... 0070: C0 2C C0 2B C0 30 00 9D C0 2E C0 32 00 9F 00 A3 .,.+.0.....2.... 0080: C0 2F 00 9C C0 2D C0 31 00 9E 00 A2 C0 08 C0 12 ./...-.1........ 0090: 00 0A C0 03 C0 0D 00 16 00 13 00 04 00 FF 01 00 ................ 00A0: 00 5C 00 0A 00 34 00 32 00 17 00 01 00 03 00 13 .\...4.2........ 00B0: 00 15 00 06 00 07 00 09 00 0A 00 18 00 0B 00 0C ................ 00C0: 00 19 00 0D 00 0E 00 0F 00 10 00 11 00 02 00 12 ................ 00D0: 00 04 00 05 00 14 00 08 00 16 00 0B 00 02 01 00 ................ 00E0: 00 0D 00 1A 00 18 06 03 06 01 05 03 05 01 04 03 ................ 00F0: 04 01 03 03 03 01 02 03 02 01 02 02 01 01 .............. 17:00:05,904 INFO [stdout] (XNIO-2 I/O-2) Allow unsafe renegotiation: false 17:00:05,904 INFO [stdout] (XNIO-2 I/O-2) Allow legacy hello messages: true 17:00:05,904 INFO [stdout] (XNIO-2 I/O-2) Is initial handshake: true 17:00:05,904 INFO [stdout] (XNIO-2 I/O-2) Is secure renegotiation: false 17:00:05,905 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv2Hello 17:00:05,905 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for SSLv2Hello 17:00:05,905 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for SSLv2Hello 17:00:05,905 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv2Hello 17:00:05,905 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for SSLv2Hello 17:00:05,906 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for SSLv2Hello 17:00:05,906 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for SSLv2Hello 17:00:05,906 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3 17:00:05,906 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for SSLv3 17:00:05,906 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 17:00:05,906 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3 17:00:05,907 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for SSLv3 17:00:05,907 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 17:00:05,907 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for SSLv3 17:00:05,907 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 17:00:05,907 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 17:00:05,907 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 17:00:05,907 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 17:00:05,908 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 17:00:05,908 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 17:00:05,908 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1 17:00:05,908 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 17:00:05,908 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 17:00:05,908 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 17:00:05,909 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 17:00:05,909 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 17:00:05,909 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 17:00:05,909 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1.1 17:00:05,911 INFO [stdout] (XNIO-2 I/O-2) [Raw read]: length = 5 17:00:05,912 INFO [stdout] (XNIO-2 I/O-2) 0000: 16 03 03 00 F9 ..... 17:00:05,913 INFO [stdout] (XNIO-2 I/O-2) [Raw read]: length = 249 17:00:05,914 INFO [stdout] (XNIO-2 I/O-2) 0000: 01 00 00 F5 03 03 53 E3 94 75 56 39 9E 41 BF 00 ......S..uV9.A.. 17:00:05,915 INFO [stdout] (XNIO-2 I/O-2) 0010: BE 6D 6B BA 5F 93 E4 B8 0C A0 12 E8 DA 94 AD F5 .mk._........... 17:00:05,917 INFO [stdout] (XNIO-2 I/O-2) 0020: FB 1F D4 92 AF FD 00 00 70 C0 24 C0 28 00 3D C0 ........p.$.(.=. 17:00:05,918 INFO [stdout] (XNIO-2 I/O-2) 0030: 26 C0 2A 00 6B 00 6A C0 0A C0 14 00 35 C0 05 C0 &.*.k.j.....5... 17:00:05,919 INFO [stdout] (XNIO-2 I/O-2) 0040: 0F 00 39 00 38 C0 23 C0 27 00 3C C0 25 C0 29 00 ..9.8.#.'.<.%.). 17:00:05,921 INFO [stdout] (XNIO-2 I/O-2) 0050: 67 00 40 C0 09 C0 13 00 2F C0 04 C0 0E 00 33 00 g.@...../.....3. 17:00:05,923 INFO [stdout] (XNIO-2 I/O-2) 0060: 32 C0 07 C0 11 00 05 C0 02 C0 0C C0 2C C0 2B C0 2...........,.+. 17:00:05,925 INFO [stdout] (XNIO-2 I/O-2) 0070: 30 00 9D C0 2E C0 32 00 9F 00 A3 C0 2F 00 9C C0 0.....2...../... 17:00:05,926 INFO [stdout] (XNIO-2 I/O-2) 0080: 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 -.1............. 17:00:05,927 INFO [stdout] (XNIO-2 I/O-2) 0090: 0D 00 16 00 13 00 04 00 FF 01 00 00 5C 00 0A 00 ............\... 17:00:05,928 INFO [stdout] (XNIO-2 I/O-2) 00A0: 34 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 4.2............. 17:00:05,929 INFO [stdout] (XNIO-2 I/O-2) 00B0: 07 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 ................ 17:00:05,931 INFO [stdout] (XNIO-2 I/O-2) 00C0: 0E 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 ................ 17:00:05,933 INFO [stdout] (XNIO-2 I/O-2) 00D0: 14 00 08 00 16 00 0B 00 02 01 00 00 0D 00 1A 00 ................ 17:00:05,935 INFO [stdout] (XNIO-2 I/O-2) 00E0: 18 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 ................ 17:00:05,936 INFO [stdout] (XNIO-2 I/O-2) 00F0: 01 02 03 02 01 02 02 01 01 ......... 17:00:05,936 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, READ: TLSv1.2 Handshake, length = 249 17:00:05,940 INFO [stdout] (XNIO-2 I/O-2) *** ClientHello, TLSv1.2 17:00:05,942 INFO [stdout] (XNIO-2 I/O-2) RandomCookie: GMT: 1390580853 bytes = { 86, 57, 158, 65, 191, 0, 190, 109, 107, 186, 95, 147, 228, 184, 12, 160, 18, 232, 218, 148, 173, 245, 251, 31, 212, 146, 175, 253 } 17:00:05,942 INFO [stdout] (XNIO-2 I/O-2) Session ID: {} 17:00:05,943 INFO [stdout] (XNIO-2 I/O-2) Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] 17:00:05,943 INFO [stdout] (XNIO-2 I/O-2) Compression Methods: { 0 } 17:00:05,945 INFO [stdout] (XNIO-2 I/O-2) Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} 17:00:05,945 INFO [stdout] (XNIO-2 I/O-2) Extension ec_point_formats, formats: [uncompressed] 17:00:05,946 INFO [stdout] (XNIO-2 I/O-2) Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA 17:00:05,946 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:05,946 INFO [stdout] (XNIO-2 I/O-2) [read] MD5 and SHA1 hashes: len = 249 17:00:05,948 INFO [stdout] (XNIO-2 I/O-2) 0000: 01 00 00 F5 03 03 53 E3 94 75 56 39 9E 41 BF 00 ......S..uV9.A.. 17:00:05,950 INFO [stdout] (XNIO-2 I/O-2) 0010: BE 6D 6B BA 5F 93 E4 B8 0C A0 12 E8 DA 94 AD F5 .mk._........... 17:00:05,952 INFO [stdout] (XNIO-2 I/O-2) 0020: FB 1F D4 92 AF FD 00 00 70 C0 24 C0 28 00 3D C0 ........p.$.(.=. 17:00:05,954 INFO [stdout] (XNIO-2 I/O-2) 0030: 26 C0 2A 00 6B 00 6A C0 0A C0 14 00 35 C0 05 C0 &.*.k.j.....5... 17:00:05,955 INFO [stdout] (XNIO-2 I/O-2) 0040: 0F 00 39 00 38 C0 23 C0 27 00 3C C0 25 C0 29 00 ..9.8.#.'.<.%.). 17:00:05,957 INFO [stdout] (XNIO-2 I/O-2) 0050: 67 00 40 C0 09 C0 13 00 2F C0 04 C0 0E 00 33 00 g.@...../.....3. 17:00:05,959 INFO [stdout] (XNIO-2 I/O-2) 0060: 32 C0 07 C0 11 00 05 C0 02 C0 0C C0 2C C0 2B C0 2...........,.+. 17:00:05,960 INFO [stdout] (XNIO-2 I/O-2) 0070: 30 00 9D C0 2E C0 32 00 9F 00 A3 C0 2F 00 9C C0 0.....2...../... 17:00:05,961 INFO [stdout] (XNIO-2 I/O-2) 0080: 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 -.1............. 17:00:05,962 INFO [stdout] (XNIO-2 I/O-2) 0090: 0D 00 16 00 13 00 04 00 FF 01 00 00 5C 00 0A 00 ............\... 17:00:05,963 INFO [stdout] (XNIO-2 I/O-2) 00A0: 34 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 4.2............. 17:00:05,964 INFO [stdout] (XNIO-2 I/O-2) 00B0: 07 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 ................ 17:00:05,965 INFO [stdout] (XNIO-2 I/O-2) 00C0: 0E 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 ................ 17:00:05,966 INFO [stdout] (XNIO-2 I/O-2) 00D0: 14 00 08 00 16 00 0B 00 02 01 00 00 0D 00 1A 00 ................ 17:00:05,967 INFO [stdout] (XNIO-2 I/O-2) 00E0: 18 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 ................ 17:00:05,968 INFO [stdout] (XNIO-2 I/O-2) 00F0: 01 02 03 02 01 02 02 01 01 ......... 17:00:05,970 INFO [stdout] (XNIO-2 I/O-2) %% Initialized: [Session-1, SSL_NULL_WITH_NULL_NULL] 17:00:05,970 INFO [stdout] (XNIO-2 I/O-2) matching alias: cn=server 17:00:05,979 INFO [stdout] (XNIO-2 I/O-2) %% Negotiating: [Session-1, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] 17:00:05,980 INFO [stdout] (XNIO-2 I/O-2) *** ServerHello, TLSv1.2 17:00:05,981 INFO [stdout] (XNIO-2 I/O-2) RandomCookie: GMT: 1390580853 bytes = { 149, 168, 124, 94, 255, 193, 236, 24, 0, 116, 139, 92, 24, 45, 107, 169, 216, 192, 122, 74, 31, 204, 84, 39, 71, 203, 131, 15 } 17:00:05,982 INFO [stdout] (XNIO-2 I/O-2) Session ID: {83, 227, 148, 117, 56, 99, 29, 119, 244, 19, 145, 239, 246, 134, 6, 92, 104, 68, 124, 137, 141, 62, 205, 248, 253, 95, 117, 80, 221, 210, 181, 170} 17:00:05,982 INFO [stdout] (XNIO-2 I/O-2) Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 17:00:05,982 INFO [stdout] (XNIO-2 I/O-2) Compression Method: 0 17:00:05,982 INFO [stdout] (XNIO-2 I/O-2) Extension renegotiation_info, renegotiated_connection: 17:00:05,982 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:05,982 INFO [stdout] (XNIO-2 I/O-2) Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 17:00:05,982 INFO [stdout] (XNIO-2 I/O-2) *** Certificate chain 17:00:05,984 INFO [stdout] (XNIO-2 I/O-2) chain [0] = [ 17:00:05,984 INFO [stdout] (XNIO-2 I/O-2) [ 17:00:05,984 INFO [stdout] (XNIO-2 I/O-2) Version: V3 17:00:05,984 INFO [stdout] (XNIO-2 I/O-2) Subject: CN=server 17:00:05,984 INFO [stdout] (XNIO-2 I/O-2) Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 17:00:05,984 INFO [stdout] (XNIO-2 I/O-2) 17:00:05,984 INFO [stdout] (XNIO-2 I/O-2) Key: Sun RSA public key, 2048 bits 17:00:05,984 INFO [stdout] (XNIO-2 I/O-2) modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 17:00:05,984 INFO [stdout] (XNIO-2 I/O-2) public exponent: 65537 17:00:05,984 INFO [stdout] (XNIO-2 I/O-2) Validity: [From: Wed Oct 30 11:06:26 CET 2013, 17:00:05,984 INFO [stdout] (XNIO-2 I/O-2) To: Tue Oct 25 12:06:26 CEST 2033] 17:00:05,984 INFO [stdout] (XNIO-2 I/O-2) Issuer: CN=server 17:00:05,984 INFO [stdout] (XNIO-2 I/O-2) SerialNumber: [ 396cd2e3] 17:00:05,984 INFO [stdout] (XNIO-2 I/O-2) 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) Certificate Extensions: 1 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) [1]: ObjectId: 2.5.29.14 Criticality=false 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) SubjectKeyIdentifier [ 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) KeyIdentifier [ 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) 0010: 1A FB CF 17 .... 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) Algorithm: [SHA256withRSA] 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) Signature: 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 17:00:05,985 INFO [stdout] (XNIO-2 I/O-2) 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 17:00:05,986 INFO [stdout] (XNIO-2 I/O-2) 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 17:00:05,986 INFO [stdout] (XNIO-2 I/O-2) 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 17:00:05,986 INFO [stdout] (XNIO-2 I/O-2) 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 17:00:05,986 INFO [stdout] (XNIO-2 I/O-2) 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 17:00:05,986 INFO [stdout] (XNIO-2 I/O-2) 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 17:00:05,986 INFO [stdout] (XNIO-2 I/O-2) 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 17:00:05,986 INFO [stdout] (XNIO-2 I/O-2) 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 17:00:05,986 INFO [stdout] (XNIO-2 I/O-2) 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 17:00:05,986 INFO [stdout] (XNIO-2 I/O-2) 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 17:00:05,986 INFO [stdout] (XNIO-2 I/O-2) 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 17:00:05,986 INFO [stdout] (XNIO-2 I/O-2) 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 17:00:05,986 INFO [stdout] (XNIO-2 I/O-2) 17:00:05,986 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:05,986 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:06,009 INFO [stdout] (XNIO-2 I/O-2) *** ECDH ServerKeyExchange 17:00:06,009 INFO [stdout] (XNIO-2 I/O-2) Signature Algorithm SHA512withRSA 17:00:06,010 INFO [stdout] (XNIO-2 I/O-2) Server key: Sun EC public key, 256 bits 17:00:06,010 INFO [stdout] (XNIO-2 I/O-2) public x coord: 17823169178496590683651448731680509704507777330587996337637836231259862034753 17:00:06,010 INFO [stdout] (XNIO-2 I/O-2) public y coord: 103556138449544309792815959576399802324174374181601492127634911030495556019705 17:00:06,010 INFO [stdout] (XNIO-2 I/O-2) parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) 17:00:06,011 INFO [stdout] (XNIO-2 I/O-2) *** CertificateRequest 17:00:06,011 INFO [stdout] (XNIO-2 I/O-2) Cert Types: RSA, DSS, ECDSA 17:00:06,011 INFO [stdout] (XNIO-2 I/O-2) Supported Signature Algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA 17:00:06,012 INFO [stdout] (XNIO-2 I/O-2) Cert Authorities: 17:00:06,012 INFO [stdout] (XNIO-2 I/O-2) 17:00:06,012 INFO [stdout] (XNIO-2 I/O-2) *** ServerHelloDone 17:00:06,013 INFO [stdout] (XNIO-2 I/O-2) [write] MD5 and SHA1 hashes: len = 1194 17:00:06,014 INFO [stdout] (XNIO-2 I/O-2) 0000: 02 00 00 4D 03 03 53 E3 94 75 95 A8 7C 5E FF C1 ...M..S..u...^.. 17:00:06,016 INFO [stdout] (XNIO-2 I/O-2) 0010: EC 18 00 74 8B 5C 18 2D 6B A9 D8 C0 7A 4A 1F CC ...t.\.-k...zJ.. 17:00:06,017 INFO [stdout] (XNIO-2 I/O-2) 0020: 54 27 47 CB 83 0F 20 53 E3 94 75 38 63 1D 77 F4 T'G... S..u8c.w. 17:00:06,019 INFO [stdout] (XNIO-2 I/O-2) 0030: 13 91 EF F6 86 06 5C 68 44 7C 89 8D 3E CD F8 FD ......\hD...>... 17:00:06,021 INFO [stdout] (XNIO-2 I/O-2) 0040: 5F 75 50 DD D2 B5 AA C0 28 00 00 05 FF 01 00 01 _uP.....(....... 17:00:06,022 INFO [stdout] (XNIO-2 I/O-2) 0050: 00 0B 00 02 CB 00 02 C8 00 02 C5 30 82 02 C1 30 ...........0...0 17:00:06,024 INFO [stdout] (XNIO-2 I/O-2) 0060: 82 01 A9 A0 03 02 01 02 02 04 39 6C D2 E3 30 0D ..........9l..0. 17:00:06,025 INFO [stdout] (XNIO-2 I/O-2) 0070: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 ..*.H........0.1 17:00:06,026 INFO [stdout] (XNIO-2 I/O-2) 0080: 0F 30 0D 06 03 55 04 03 13 06 73 65 72 76 65 72 .0...U....server 17:00:06,027 INFO [stdout] (XNIO-2 I/O-2) 0090: 30 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 36 0...131030100626 17:00:06,028 INFO [stdout] (XNIO-2 I/O-2) 00A0: 5A 17 0D 33 33 31 30 32 35 31 30 30 36 32 36 5A Z..331025100626Z 17:00:06,029 INFO [stdout] (XNIO-2 I/O-2) 00B0: 30 11 31 0F 30 0D 06 03 55 04 03 13 06 73 65 72 0.1.0...U....ser 17:00:06,030 INFO [stdout] (XNIO-2 I/O-2) 00C0: 76 65 72 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 ver0.."0...*.H.. 17:00:06,031 INFO [stdout] (XNIO-2 I/O-2) 00D0: 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 ...........0.... 17:00:06,032 INFO [stdout] (XNIO-2 I/O-2) 00E0: 82 01 01 00 B7 0D C2 26 1F E8 C8 60 EE 07 BF 64 .......&...`...d 17:00:06,033 INFO [stdout] (XNIO-2 I/O-2) 00F0: 0C 15 EE B8 F3 B0 D0 2A E4 A9 A4 75 FA D7 6D 20 .......*...u..m 17:00:06,034 INFO [stdout] (XNIO-2 I/O-2) 0100: 74 8D B5 26 67 0F 9C C9 64 B1 29 D7 9C 53 8B DA t..&g...d.)..S.. 17:00:06,035 INFO [stdout] (XNIO-2 I/O-2) 0110: 50 02 06 1C FE E4 2F 17 39 AE A1 22 29 56 10 B5 P...../.9..")V.. 17:00:06,037 INFO [stdout] (XNIO-2 I/O-2) 0120: 75 2D 8A DA E8 14 C2 94 69 3F 2D 23 BF FB 23 D8 u-......i?-#..#. 17:00:06,038 INFO [stdout] (XNIO-2 I/O-2) 0130: 0A C8 D5 10 5E F0 27 C5 2C 34 C9 B4 EC 97 17 36 ....^.'.,4.....6 17:00:06,040 INFO [stdout] (XNIO-2 I/O-2) 0140: A0 97 72 44 2F 76 70 0A AC 2A F9 D2 37 BA F4 0B ..rD/vp..*..7... 17:00:06,041 INFO [stdout] (XNIO-2 I/O-2) 0150: B9 2E 0D 81 85 2A F3 56 BD 47 47 E2 4E 1A 04 53 .....*.V.GG.N..S 17:00:06,043 INFO [stdout] (XNIO-2 I/O-2) 0160: CD BC 25 9E B2 E9 F0 6B EE 6C 36 52 1B F4 65 CE ..%....k.l6R..e. 17:00:06,044 INFO [stdout] (XNIO-2 I/O-2) 0170: B1 FD 3C EC 98 F0 4E 6B 35 19 DC 7D 7B 2F 0A AE ..<...Nk5..../.. 17:00:06,046 INFO [stdout] (XNIO-2 I/O-2) 0180: 98 BF 38 A4 99 53 7B E9 60 8B 1A 02 6A 40 E4 1F ..8..S..`...j@.. 17:00:06,047 INFO [stdout] (XNIO-2 I/O-2) 0190: 1E D5 3C BE 84 AB 22 68 AC 1D 27 9E 83 E3 29 D8 ..<..."h..'...). 17:00:06,049 INFO [stdout] (XNIO-2 I/O-2) 01A0: D5 29 71 B5 15 11 F7 F4 F4 A0 D8 70 3F 7E 91 21 .)q........p?..! 17:00:06,050 INFO [stdout] (XNIO-2 I/O-2) 01B0: 1B C0 0A CC 7D 87 E2 CF 98 5D C5 3C AB DF DD 03 .........].<.... 17:00:06,052 INFO [stdout] (XNIO-2 I/O-2) 01C0: 77 24 92 50 7F D2 87 0B 0D A0 40 A6 1C 9A 29 F6 w$.P......@...). 17:00:06,053 INFO [stdout] (XNIO-2 I/O-2) 01D0: 97 73 80 55 25 6E 61 C4 6F C1 39 22 09 26 87 CE .s.U%na.o.9".&.. 17:00:06,055 INFO [stdout] (XNIO-2 I/O-2) 01E0: E2 E3 5D 37 02 03 01 00 01 A3 21 30 1F 30 1D 06 ..]7......!0.0.. 17:00:06,055 INFO [stdout] (XNIO-2 I/O-2) 01F0: 03 55 1D 0E 04 16 04 14 B6 FF 60 1C 63 3D 38 FD .U........`.c=8. 17:00:06,056 INFO [stdout] (XNIO-2 I/O-2) 0200: 52 6B 60 E8 00 2D F1 DE 1A FB CF 17 30 0D 06 09 Rk`..-......0... 17:00:06,057 INFO [stdout] (XNIO-2 I/O-2) 0210: 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 *.H............. 17:00:06,058 INFO [stdout] (XNIO-2 I/O-2) 0220: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 17:00:06,059 INFO [stdout] (XNIO-2 I/O-2) 0230: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 17:00:06,060 INFO [stdout] (XNIO-2 I/O-2) 0240: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 17:00:06,061 INFO [stdout] (XNIO-2 I/O-2) 0250: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 17:00:06,062 INFO [stdout] (XNIO-2 I/O-2) 0260: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 17:00:06,063 INFO [stdout] (XNIO-2 I/O-2) 0270: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 17:00:06,064 INFO [stdout] (XNIO-2 I/O-2) 0280: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 17:00:06,065 INFO [stdout] (XNIO-2 I/O-2) 0290: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 17:00:06,066 INFO [stdout] (XNIO-2 I/O-2) 02A0: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 17:00:06,067 INFO [stdout] (XNIO-2 I/O-2) 02B0: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 17:00:06,068 INFO [stdout] (XNIO-2 I/O-2) 02C0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 17:00:06,070 INFO [stdout] (XNIO-2 I/O-2) 02D0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 17:00:06,071 INFO [stdout] (XNIO-2 I/O-2) 02E0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 17:00:06,073 INFO [stdout] (XNIO-2 I/O-2) 02F0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 17:00:06,074 INFO [stdout] (XNIO-2 I/O-2) 0300: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 17:00:06,075 INFO [stdout] (XNIO-2 I/O-2) 0310: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 17:00:06,075 INFO [stdout] (XNIO-2 I/O-2) 0320: 0C 00 01 49 03 00 17 41 04 27 67 8E 67 6A 8D 69 ...I...A.'g.gj.i 17:00:06,076 INFO [stdout] (XNIO-2 I/O-2) 0330: CE 13 9B 81 D3 BB 3E 0F 91 8C 90 3C 5E 98 E4 08 ......>....<^... 17:00:06,077 INFO [stdout] (XNIO-2 I/O-2) 0340: E6 D0 82 D4 96 EA 9B 69 41 E4 F2 B2 80 C8 ED D8 .......iA....... 17:00:06,078 INFO [stdout] (XNIO-2 I/O-2) 0350: 56 7F 51 32 2D 57 0B 1F 0C 8F CC 3F 37 F4 91 F9 V.Q2-W.....?7... 17:00:06,079 INFO [stdout] (XNIO-2 I/O-2) 0360: 8E F8 9F AD 47 FE 32 25 F9 06 01 01 00 5A 27 BE ....G.2%.....Z'. 17:00:06,080 INFO [stdout] (XNIO-2 I/O-2) 0370: 5B AD 9A 02 7D 45 1C 7B AC 27 EA ED E7 AA B4 8E [....E...'...... 17:00:06,081 INFO [stdout] (XNIO-2 I/O-2) 0380: 1E B2 12 55 55 33 51 A9 22 90 74 C4 C2 AA D6 01 ...UU3Q.".t..... 17:00:06,082 INFO [stdout] (XNIO-2 I/O-2) 0390: 7C A3 F1 60 F3 9A E3 34 5C 05 04 8C DE B7 19 4A ...`...4\......J 17:00:06,083 INFO [stdout] (XNIO-2 I/O-2) 03A0: 34 20 26 3B 2F 99 7B FE 5B 88 AD D0 D9 20 70 26 4 &;/...[.... p& 17:00:06,084 INFO [stdout] (XNIO-2 I/O-2) 03B0: 89 DD 7A D1 3C AA 15 A4 60 E9 3D DD 79 8D CB 1D ..z.<...`.=.y... 17:00:06,085 INFO [stdout] (XNIO-2 I/O-2) 03C0: 3C 10 43 3A A4 3D 05 57 80 CD 4F 9C D8 CA AB 27 <.C:.=.W..O....' 17:00:06,086 INFO [stdout] (XNIO-2 I/O-2) 03D0: 82 59 D6 39 FC 29 27 9C B8 84 8B EA 4F 68 02 56 .Y.9.)'.....Oh.V 17:00:06,087 INFO [stdout] (XNIO-2 I/O-2) 03E0: 9B C7 63 51 FF 89 E2 D6 36 44 D3 A7 B9 57 A8 73 ..cQ....6D...W.s 17:00:06,088 INFO [stdout] (XNIO-2 I/O-2) 03F0: 32 CD E0 D7 15 CA DF 6C 3A 2D 55 68 32 FC 12 93 2......l:-Uh2... 17:00:06,088 INFO [stdout] (XNIO-2 I/O-2) 0400: 5C 32 12 B1 79 20 A2 EC F1 E7 7F BE 5D 98 D4 BA \2..y ......]... 17:00:06,089 INFO [stdout] (XNIO-2 I/O-2) 0410: 9B 83 36 BA 8D EB 83 83 DA A4 9E 4B 42 1A 6D 7D ..6........KB.m. 17:00:06,090 INFO [stdout] (XNIO-2 I/O-2) 0420: 88 4B 22 AA F7 82 49 A1 2F A6 3C D9 F2 6B F1 79 .K"...I./.<..k.y 17:00:06,091 INFO [stdout] (XNIO-2 I/O-2) 0430: 11 08 0B 6A 92 A3 AE 4F 5E 33 0C 9D 63 1C A6 3A ...j...O^3..c..: 17:00:06,092 INFO [stdout] (XNIO-2 I/O-2) 0440: B6 D8 38 88 D6 17 46 71 BE 1B AF D4 57 E7 DC 25 ..8...Fq....W..% 17:00:06,093 INFO [stdout] (XNIO-2 I/O-2) 0450: 87 83 B9 6A C5 27 4A E0 66 CF 86 77 BD B8 24 11 ...j.'J.f..w..$. 17:00:06,094 INFO [stdout] (XNIO-2 I/O-2) 0460: F3 80 3A 29 84 86 65 72 FB 4C 7E DF AC 0D 00 00 ..:)..er.L...... 17:00:06,095 INFO [stdout] (XNIO-2 I/O-2) 0470: 35 03 01 02 40 00 18 06 03 06 01 05 03 05 01 04 5...@........... 17:00:06,096 INFO [stdout] (XNIO-2 I/O-2) 0480: 03 04 01 03 03 03 01 02 03 02 01 02 02 01 01 00 ................ 17:00:06,097 INFO [stdout] (XNIO-2 I/O-2) 0490: 15 00 13 30 11 31 0F 30 0D 06 03 55 04 03 13 06 ...0.1.0...U.... 17:00:06,097 INFO [stdout] (XNIO-2 I/O-2) 04A0: 63 6C 69 65 6E 74 0E 00 00 00 client.... 17:00:06,098 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, WRITE: TLSv1.2 Handshake, length = 1194 17:00:06,099 INFO [stdout] (XNIO-2 I/O-2) [Raw write]: length = 1199 17:00:06,099 INFO [stdout] (XNIO-2 I/O-2) 0000: 16 03 03 04 AA 02 00 00 4D 03 03 53 E3 94 75 95 ........M..S..u. 17:00:06,100 INFO [stdout] (XNIO-2 I/O-2) 0010: A8 7C 5E FF C1 EC 18 00 74 8B 5C 18 2D 6B A9 D8 ..^.....t.\.-k.. 17:00:06,101 INFO [stdout] (XNIO-2 I/O-2) 0020: C0 7A 4A 1F CC 54 27 47 CB 83 0F 20 53 E3 94 75 .zJ..T'G... S..u 17:00:06,102 INFO [stdout] (XNIO-2 I/O-2) 0030: 38 63 1D 77 F4 13 91 EF F6 86 06 5C 68 44 7C 89 8c.w.......\hD.. 17:00:06,103 INFO [stdout] (XNIO-2 I/O-2) 0040: 8D 3E CD F8 FD 5F 75 50 DD D2 B5 AA C0 28 00 00 .>..._uP.....(.. 17:00:06,104 INFO [stdout] (XNIO-2 I/O-2) 0050: 05 FF 01 00 01 00 0B 00 02 CB 00 02 C8 00 02 C5 ................ 17:00:06,105 INFO [stdout] (XNIO-2 I/O-2) 0060: 30 82 02 C1 30 82 01 A9 A0 03 02 01 02 02 04 39 0...0..........9 17:00:06,105 INFO [stdout] (XNIO-2 I/O-2) 0070: 6C D2 E3 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B l..0...*.H...... 17:00:06,106 INFO [stdout] (XNIO-2 I/O-2) 0080: 05 00 30 11 31 0F 30 0D 06 03 55 04 03 13 06 73 ..0.1.0...U....s 17:00:06,107 INFO [stdout] (XNIO-2 I/O-2) 0090: 65 72 76 65 72 30 1E 17 0D 31 33 31 30 33 30 31 erver0...1310301 17:00:06,108 INFO [stdout] (XNIO-2 I/O-2) 00A0: 30 30 36 32 36 5A 17 0D 33 33 31 30 32 35 31 30 00626Z..33102510 17:00:06,109 INFO [stdout] (XNIO-2 I/O-2) 00B0: 30 36 32 36 5A 30 11 31 0F 30 0D 06 03 55 04 03 0626Z0.1.0...U.. 17:00:06,110 INFO [stdout] (XNIO-2 I/O-2) 00C0: 13 06 73 65 72 76 65 72 30 82 01 22 30 0D 06 09 ..server0.."0... 17:00:06,110 INFO [stdout] (XNIO-2 I/O-2) 00D0: 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 *.H............. 17:00:06,111 INFO [stdout] (XNIO-2 I/O-2) 00E0: 30 82 01 0A 02 82 01 01 00 B7 0D C2 26 1F E8 C8 0...........&... 17:00:06,112 INFO [stdout] (XNIO-2 I/O-2) 00F0: 60 EE 07 BF 64 0C 15 EE B8 F3 B0 D0 2A E4 A9 A4 `...d.......*... 17:00:06,113 INFO [stdout] (XNIO-2 I/O-2) 0100: 75 FA D7 6D 20 74 8D B5 26 67 0F 9C C9 64 B1 29 u..m t..&g...d.) 17:00:06,114 INFO [stdout] (XNIO-2 I/O-2) 0110: D7 9C 53 8B DA 50 02 06 1C FE E4 2F 17 39 AE A1 ..S..P...../.9.. 17:00:06,114 INFO [stdout] (XNIO-2 I/O-2) 0120: 22 29 56 10 B5 75 2D 8A DA E8 14 C2 94 69 3F 2D ")V..u-......i?- 17:00:06,115 INFO [stdout] (XNIO-2 I/O-2) 0130: 23 BF FB 23 D8 0A C8 D5 10 5E F0 27 C5 2C 34 C9 #..#.....^.'.,4. 17:00:06,116 INFO [stdout] (XNIO-2 I/O-2) 0140: B4 EC 97 17 36 A0 97 72 44 2F 76 70 0A AC 2A F9 ....6..rD/vp..*. 17:00:06,117 INFO [stdout] (XNIO-2 I/O-2) 0150: D2 37 BA F4 0B B9 2E 0D 81 85 2A F3 56 BD 47 47 .7........*.V.GG 17:00:06,118 INFO [stdout] (XNIO-2 I/O-2) 0160: E2 4E 1A 04 53 CD BC 25 9E B2 E9 F0 6B EE 6C 36 .N..S..%....k.l6 17:00:06,118 INFO [stdout] (XNIO-2 I/O-2) 0170: 52 1B F4 65 CE B1 FD 3C EC 98 F0 4E 6B 35 19 DC R..e...<...Nk5.. 17:00:06,119 INFO [stdout] (XNIO-2 I/O-2) 0180: 7D 7B 2F 0A AE 98 BF 38 A4 99 53 7B E9 60 8B 1A ../....8..S..`.. 17:00:06,120 INFO [stdout] (XNIO-2 I/O-2) 0190: 02 6A 40 E4 1F 1E D5 3C BE 84 AB 22 68 AC 1D 27 .j@....<..."h..' 17:00:06,121 INFO [stdout] (XNIO-2 I/O-2) 01A0: 9E 83 E3 29 D8 D5 29 71 B5 15 11 F7 F4 F4 A0 D8 ...)..)q........ 17:00:06,122 INFO [stdout] (XNIO-2 I/O-2) 01B0: 70 3F 7E 91 21 1B C0 0A CC 7D 87 E2 CF 98 5D C5 p?..!.........]. 17:00:06,122 INFO [stdout] (XNIO-2 I/O-2) 01C0: 3C AB DF DD 03 77 24 92 50 7F D2 87 0B 0D A0 40 <....w$.P......@ 17:00:06,123 INFO [stdout] (XNIO-2 I/O-2) 01D0: A6 1C 9A 29 F6 97 73 80 55 25 6E 61 C4 6F C1 39 ...)..s.U%na.o.9 17:00:06,124 INFO [stdout] (XNIO-2 I/O-2) 01E0: 22 09 26 87 CE E2 E3 5D 37 02 03 01 00 01 A3 21 ".&....]7......! 17:00:06,125 INFO [stdout] (XNIO-2 I/O-2) 01F0: 30 1F 30 1D 06 03 55 1D 0E 04 16 04 14 B6 FF 60 0.0...U........` 17:00:06,126 INFO [stdout] (XNIO-2 I/O-2) 0200: 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE 1A FB CF .c=8.Rk`..-..... 17:00:06,126 INFO [stdout] (XNIO-2 I/O-2) 0210: 17 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........ 17:00:06,127 INFO [stdout] (XNIO-2 I/O-2) 0220: 03 82 01 01 00 10 4D CD A6 A3 37 48 A6 D8 DE 6F ......M...7H...o 17:00:06,128 INFO [stdout] (XNIO-2 I/O-2) 0230: 25 50 35 BD 90 A7 DF 99 BE AD FE 1E 4F 94 E2 F1 %P5.........O... 17:00:06,129 INFO [stdout] (XNIO-2 I/O-2) 0240: AE A0 D9 BE 3C 56 31 07 67 22 DA 3E 71 7F FB 72 ....q..r 17:00:06,130 INFO [stdout] (XNIO-2 I/O-2) 0250: 3C DB 27 16 D9 D9 F3 54 F2 BA 11 CF F3 F1 26 F9 <.'....T......&. 17:00:06,130 INFO [stdout] (XNIO-2 I/O-2) 0260: BA BD D4 55 5F 57 80 09 4C 40 A0 1B 44 96 EB A8 ...U_W..L@..D... 17:00:06,131 INFO [stdout] (XNIO-2 I/O-2) 0270: 6B D8 A1 7B BF 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 k....Nz.u....,ZR 17:00:06,132 INFO [stdout] (XNIO-2 I/O-2) 0280: 1A 20 E8 E8 FC 39 92 FD 7F 41 A6 FA 4F 7C 0F EC . ...9...A..O... 17:00:06,133 INFO [stdout] (XNIO-2 I/O-2) 0290: 6F 48 A8 22 BD DD 80 1F F7 88 19 C4 38 07 65 14 oH."........8.e. 17:00:06,134 INFO [stdout] (XNIO-2 I/O-2) 02A0: 97 2E 31 68 C7 DD 2F 44 17 24 98 B8 22 69 32 95 ..1h../D.$.."i2. 17:00:06,134 INFO [stdout] (XNIO-2 I/O-2) 02B0: 91 C3 77 16 D8 DA C6 C6 B9 7A 66 17 E3 24 71 D3 ..w......zf..$q. 17:00:06,135 INFO [stdout] (XNIO-2 I/O-2) 02C0: FC 22 93 23 7A 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 .".#zZ,..z%.f..R 17:00:06,136 INFO [stdout] (XNIO-2 I/O-2) 02D0: 97 6D 6F C6 1C 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 .mo..3...K-V<... 17:00:06,137 INFO [stdout] (XNIO-2 I/O-2) 02E0: 8E 89 A3 2A 4C A9 EE 49 AD BF 65 9E 9C F2 94 97 ...*L..I..e..... 17:00:06,138 INFO [stdout] (XNIO-2 I/O-2) 02F0: 92 69 03 A2 A8 A6 53 83 82 CF B2 88 C2 9E AA AD .i....S......... 17:00:06,139 INFO [stdout] (XNIO-2 I/O-2) 0300: E9 73 9A 91 02 C1 E4 8F 35 A0 BA A9 20 5C B7 81 .s......5... \.. 17:00:06,139 INFO [stdout] (XNIO-2 I/O-2) 0310: 55 C8 D3 7F 82 1B E8 97 21 22 95 4C E4 27 B6 BA U.......!".L.'.. 17:00:06,140 INFO [stdout] (XNIO-2 I/O-2) 0320: 3F 18 E7 C4 67 0C 00 01 49 03 00 17 41 04 27 67 ?...g...I...A.'g 17:00:06,141 INFO [stdout] (XNIO-2 I/O-2) 0330: 8E 67 6A 8D 69 CE 13 9B 81 D3 BB 3E 0F 91 8C 90 .gj.i......>.... 17:00:06,142 INFO [stdout] (XNIO-2 I/O-2) 0340: 3C 5E 98 E4 08 E6 D0 82 D4 96 EA 9B 69 41 E4 F2 <^..........iA.. 17:00:06,142 INFO [stdout] (XNIO-2 I/O-2) 0350: B2 80 C8 ED D8 56 7F 51 32 2D 57 0B 1F 0C 8F CC .....V.Q2-W..... 17:00:06,143 INFO [stdout] (XNIO-2 I/O-2) 0360: 3F 37 F4 91 F9 8E F8 9F AD 47 FE 32 25 F9 06 01 ?7.......G.2%... 17:00:06,144 INFO [stdout] (XNIO-2 I/O-2) 0370: 01 00 5A 27 BE 5B AD 9A 02 7D 45 1C 7B AC 27 EA ..Z'.[....E...'. 17:00:06,145 INFO [stdout] (XNIO-2 I/O-2) 0380: ED E7 AA B4 8E 1E B2 12 55 55 33 51 A9 22 90 74 ........UU3Q.".t 17:00:06,146 INFO [stdout] (XNIO-2 I/O-2) 0390: C4 C2 AA D6 01 7C A3 F1 60 F3 9A E3 34 5C 05 04 ........`...4\.. 17:00:06,146 INFO [stdout] (XNIO-2 I/O-2) 03A0: 8C DE B7 19 4A 34 20 26 3B 2F 99 7B FE 5B 88 AD ....J4 &;/...[.. 17:00:06,147 INFO [stdout] (XNIO-2 I/O-2) 03B0: D0 D9 20 70 26 89 DD 7A D1 3C AA 15 A4 60 E9 3D .. p&..z.<...`.= 17:00:06,148 INFO [stdout] (XNIO-2 I/O-2) 03C0: DD 79 8D CB 1D 3C 10 43 3A A4 3D 05 57 80 CD 4F .y...<.C:.=.W..O 17:00:06,149 INFO [stdout] (XNIO-2 I/O-2) 03D0: 9C D8 CA AB 27 82 59 D6 39 FC 29 27 9C B8 84 8B ....'.Y.9.)'.... 17:00:06,150 INFO [stdout] (XNIO-2 I/O-2) 03E0: EA 4F 68 02 56 9B C7 63 51 FF 89 E2 D6 36 44 D3 .Oh.V..cQ....6D. 17:00:06,150 INFO [stdout] (XNIO-2 I/O-2) 03F0: A7 B9 57 A8 73 32 CD E0 D7 15 CA DF 6C 3A 2D 55 ..W.s2......l:-U 17:00:06,151 INFO [stdout] (XNIO-2 I/O-2) 0400: 68 32 FC 12 93 5C 32 12 B1 79 20 A2 EC F1 E7 7F h2...\2..y ..... 17:00:06,152 INFO [stdout] (XNIO-2 I/O-2) 0410: BE 5D 98 D4 BA 9B 83 36 BA 8D EB 83 83 DA A4 9E .].....6........ 17:00:06,153 INFO [stdout] (XNIO-2 I/O-2) 0420: 4B 42 1A 6D 7D 88 4B 22 AA F7 82 49 A1 2F A6 3C KB.m..K"...I./.< 17:00:06,153 INFO [stdout] (XNIO-2 I/O-2) 0430: D9 F2 6B F1 79 11 08 0B 6A 92 A3 AE 4F 5E 33 0C ..k.y...j...O^3. 17:00:06,154 INFO [stdout] (XNIO-2 I/O-2) 0440: 9D 63 1C A6 3A B6 D8 38 88 D6 17 46 71 BE 1B AF .c..:..8...Fq... 17:00:06,155 INFO [stdout] (XNIO-2 I/O-2) 0450: D4 57 E7 DC 25 87 83 B9 6A C5 27 4A E0 66 CF 86 .W..%...j.'J.f.. 17:00:06,156 INFO [stdout] (XNIO-2 I/O-2) 0460: 77 BD B8 24 11 F3 80 3A 29 84 86 65 72 FB 4C 7E w..$...:)..er.L. 17:00:06,157 INFO [stdout] (XNIO-2 I/O-2) 0470: DF AC 0D 00 00 35 03 01 02 40 00 18 06 03 06 01 .....5...@...... 17:00:06,157 INFO [stdout] (XNIO-2 I/O-2) 0480: 05 03 05 01 04 03 04 01 03 03 03 01 02 03 02 01 ................ 17:00:06,158 INFO [stdout] (XNIO-2 I/O-2) 0490: 02 02 01 01 00 15 00 13 30 11 31 0F 30 0D 06 03 ........0.1.0... 17:00:06,159 INFO [stdout] (XNIO-2 I/O-2) 04A0: 55 04 03 13 06 63 6C 69 65 6E 74 0E 00 00 00 U....client.... [Raw read]: length = 5 0000: 16 03 03 04 AA ..... [Raw read]: length = 1194 0000: 02 00 00 4D 03 03 53 E3 94 75 95 A8 7C 5E FF C1 ...M..S..u...^.. 0010: EC 18 00 74 8B 5C 18 2D 6B A9 D8 C0 7A 4A 1F CC ...t.\.-k...zJ.. 0020: 54 27 47 CB 83 0F 20 53 E3 94 75 38 63 1D 77 F4 T'G... S..u8c.w. 0030: 13 91 EF F6 86 06 5C 68 44 7C 89 8D 3E CD F8 FD ......\hD...>... 0040: 5F 75 50 DD D2 B5 AA C0 28 00 00 05 FF 01 00 01 _uP.....(....... 0050: 00 0B 00 02 CB 00 02 C8 00 02 C5 30 82 02 C1 30 ...........0...0 0060: 82 01 A9 A0 03 02 01 02 02 04 39 6C D2 E3 30 0D ..........9l..0. 0070: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 ..*.H........0.1 0080: 0F 30 0D 06 03 55 04 03 13 06 73 65 72 76 65 72 .0...U....server 0090: 30 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 36 0...131030100626 00A0: 5A 17 0D 33 33 31 30 32 35 31 30 30 36 32 36 5A Z..331025100626Z 00B0: 30 11 31 0F 30 0D 06 03 55 04 03 13 06 73 65 72 0.1.0...U....ser 00C0: 76 65 72 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 ver0.."0...*.H.. 00D0: 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 ...........0.... 00E0: 82 01 01 00 B7 0D C2 26 1F E8 C8 60 EE 07 BF 64 .......&...`...d 00F0: 0C 15 EE B8 F3 B0 D0 2A E4 A9 A4 75 FA D7 6D 20 .......*...u..m 0100: 74 8D B5 26 67 0F 9C C9 64 B1 29 D7 9C 53 8B DA t..&g...d.)..S.. 0110: 50 02 06 1C FE E4 2F 17 39 AE A1 22 29 56 10 B5 P...../.9..")V.. 0120: 75 2D 8A DA E8 14 C2 94 69 3F 2D 23 BF FB 23 D8 u-......i?-#..#. 0130: 0A C8 D5 10 5E F0 27 C5 2C 34 C9 B4 EC 97 17 36 ....^.'.,4.....6 0140: A0 97 72 44 2F 76 70 0A AC 2A F9 D2 37 BA F4 0B ..rD/vp..*..7... 0150: B9 2E 0D 81 85 2A F3 56 BD 47 47 E2 4E 1A 04 53 .....*.V.GG.N..S 0160: CD BC 25 9E B2 E9 F0 6B EE 6C 36 52 1B F4 65 CE ..%....k.l6R..e. 0170: B1 FD 3C EC 98 F0 4E 6B 35 19 DC 7D 7B 2F 0A AE ..<...Nk5..../.. 0180: 98 BF 38 A4 99 53 7B E9 60 8B 1A 02 6A 40 E4 1F ..8..S..`...j@.. 0190: 1E D5 3C BE 84 AB 22 68 AC 1D 27 9E 83 E3 29 D8 ..<..."h..'...). 01A0: D5 29 71 B5 15 11 F7 F4 F4 A0 D8 70 3F 7E 91 21 .)q........p?..! 01B0: 1B C0 0A CC 7D 87 E2 CF 98 5D C5 3C AB DF DD 03 .........].<.... 01C0: 77 24 92 50 7F D2 87 0B 0D A0 40 A6 1C 9A 29 F6 w$.P......@...). 01D0: 97 73 80 55 25 6E 61 C4 6F C1 39 22 09 26 87 CE .s.U%na.o.9".&.. 01E0: E2 E3 5D 37 02 03 01 00 01 A3 21 30 1F 30 1D 06 ..]7......!0.0.. 01F0: 03 55 1D 0E 04 16 04 14 B6 FF 60 1C 63 3D 38 FD .U........`.c=8. 0200: 52 6B 60 E8 00 2D F1 DE 1A FB CF 17 30 0D 06 09 Rk`..-......0... 0210: 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 *.H............. 0220: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 0230: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 0240: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 0250: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0260: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0270: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0280: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0290: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 02A0: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 02B0: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 02C0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 02D0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 02E0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 02F0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 0300: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 0310: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 0320: 0C 00 01 49 03 00 17 41 04 27 67 8E 67 6A 8D 69 ...I...A.'g.gj.i 0330: CE 13 9B 81 D3 BB 3E 0F 91 8C 90 3C 5E 98 E4 08 ......>....<^... 0340: E6 D0 82 D4 96 EA 9B 69 41 E4 F2 B2 80 C8 ED D8 .......iA....... 0350: 56 7F 51 32 2D 57 0B 1F 0C 8F CC 3F 37 F4 91 F9 V.Q2-W.....?7... 0360: 8E F8 9F AD 47 FE 32 25 F9 06 01 01 00 5A 27 BE ....G.2%.....Z'. 0370: 5B AD 9A 02 7D 45 1C 7B AC 27 EA ED E7 AA B4 8E [....E...'...... 0380: 1E B2 12 55 55 33 51 A9 22 90 74 C4 C2 AA D6 01 ...UU3Q.".t..... 0390: 7C A3 F1 60 F3 9A E3 34 5C 05 04 8C DE B7 19 4A ...`...4\......J 03A0: 34 20 26 3B 2F 99 7B FE 5B 88 AD D0 D9 20 70 26 4 &;/...[.... p& 03B0: 89 DD 7A D1 3C AA 15 A4 60 E9 3D DD 79 8D CB 1D ..z.<...`.=.y... 03C0: 3C 10 43 3A A4 3D 05 57 80 CD 4F 9C D8 CA AB 27 <.C:.=.W..O....' 03D0: 82 59 D6 39 FC 29 27 9C B8 84 8B EA 4F 68 02 56 .Y.9.)'.....Oh.V 03E0: 9B C7 63 51 FF 89 E2 D6 36 44 D3 A7 B9 57 A8 73 ..cQ....6D...W.s 03F0: 32 CD E0 D7 15 CA DF 6C 3A 2D 55 68 32 FC 12 93 2......l:-Uh2... 0400: 5C 32 12 B1 79 20 A2 EC F1 E7 7F BE 5D 98 D4 BA \2..y ......]... 0410: 9B 83 36 BA 8D EB 83 83 DA A4 9E 4B 42 1A 6D 7D ..6........KB.m. 0420: 88 4B 22 AA F7 82 49 A1 2F A6 3C D9 F2 6B F1 79 .K"...I./.<..k.y 0430: 11 08 0B 6A 92 A3 AE 4F 5E 33 0C 9D 63 1C A6 3A ...j...O^3..c..: 0440: B6 D8 38 88 D6 17 46 71 BE 1B AF D4 57 E7 DC 25 ..8...Fq....W..% 0450: 87 83 B9 6A C5 27 4A E0 66 CF 86 77 BD B8 24 11 ...j.'J.f..w..$. 0460: F3 80 3A 29 84 86 65 72 FB 4C 7E DF AC 0D 00 00 ..:)..er.L...... 0470: 35 03 01 02 40 00 18 06 03 06 01 05 03 05 01 04 5...@........... 0480: 03 04 01 03 03 03 01 02 03 02 01 02 02 01 01 00 ................ 0490: 15 00 13 30 11 31 0F 30 0D 06 03 55 04 03 13 06 ...0.1.0...U.... 04A0: 63 6C 69 65 6E 74 0E 00 00 00 client.... main, READ: TLSv1.2 Handshake, length = 1194 *** ServerHello, TLSv1.2 RandomCookie: GMT: 1390580853 bytes = { 149, 168, 124, 94, 255, 193, 236, 24, 0, 116, 139, 92, 24, 45, 107, 169, 216, 192, 122, 74, 31, 204, 84, 39, 71, 203, 131, 15 } Session ID: {83, 227, 148, 117, 56, 99, 29, 119, 244, 19, 145, 239, 246, 134, 6, 92, 104, 68, 124, 137, 141, 62, 205, 248, 253, 95, 117, 80, 221, 210, 181, 170} Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Compression Method: 0 Extension renegotiation_info, renegotiated_connection: *** %% Initialized: [Session-1, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] ** TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [read] MD5 and SHA1 hashes: len = 81 0000: 02 00 00 4D 03 03 53 E3 94 75 95 A8 7C 5E FF C1 ...M..S..u...^.. 0010: EC 18 00 74 8B 5C 18 2D 6B A9 D8 C0 7A 4A 1F CC ...t.\.-k...zJ.. 0020: 54 27 47 CB 83 0F 20 53 E3 94 75 38 63 1D 77 F4 T'G... S..u8c.w. 0030: 13 91 EF F6 86 06 5C 68 44 7C 89 8D 3E CD F8 FD ......\hD...>... 0040: 5F 75 50 DD D2 B5 AA C0 28 00 00 05 FF 01 00 01 _uP.....(....... 0050: 00 . *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=server Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 public exponent: 65537 Validity: [From: Wed Oct 30 11:06:26 CET 2013, To: Tue Oct 25 12:06:26 CEST 2033] Issuer: CN=server SerialNumber: [ 396cd2e3] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 0010: 1A FB CF 17 .... ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g ] *** %% Invalidated: [Session-1, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] main, SEND TLSv1.2 ALERT: fatal, description = certificate_unknown main, WRITE: TLSv1.2 Alert, length = 2 [Raw write]: length = 7 0000: 15 03 03 00 02 02 2E ....... 17:00:06,213 INFO [stdout] (XNIO-2 I/O-2) [Raw read]: length = 5 main, called closeSocket() main, handling exception: javax.net.ssl.SSLHandshakeException: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target main, called close() main, called closeInternal(true) 17:00:06,214 INFO [stdout] (XNIO-2 I/O-2) 0000: 15 03 03 00 02 ..... 17:00:06,214 INFO [stdout] (XNIO-2 I/O-2) [Raw read]: length = 2 17:00:06,214 INFO [stdout] (XNIO-2 I/O-2) 0000: 02 2E .. 17:00:06,214 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, READ: TLSv1.2 Alert, length = 2 17:00:06,215 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, RECV TLSv1.2 ALERT: fatal, certificate_unknown 17:00:06,215 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, fatal: engine already closed. Rethrowing javax.net.ssl.SSLException: Received fatal alert: certificate_unknown 17:00:06,215 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, fatal: engine already closed. Rethrowing javax.net.ssl.SSLException: Received fatal alert: certificate_unknown 17:00:06,216 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, called closeOutbound() 17:00:06,216 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, closeOutboundInternal() 17:00:06,216 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, SEND TLSv1.2 ALERT: warning, description = close_notify 17:00:06,216 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, WRITE: TLSv1.2 Alert, length = 2 17:00:06,216 INFO [stdout] (XNIO-2 I/O-2) [Raw write]: length = 7 17:00:06,217 INFO [stdout] (XNIO-2 I/O-2) 0000: 15 03 03 00 02 01 00 ....... main, setSoTimeout(0) called Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1.1 17:00:06,224 INFO [stdout] (XNIO-2 I/O-2) Using SSLEngineImpl. %% No cached client session *** ClientHello, TLSv1.2 RandomCookie: GMT: 1390580854 bytes = { 95, 213, 224, 187, 33, 143, 67, 115, 80, 103, 234, 148, 162, 225, 201, 147, 232, 37, 40, 19, 156, 13, 20, 65, 210, 91, 66, 146 } Session ID: {} Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } 17:00:06,226 INFO [stdout] (XNIO-2 I/O-2) Allow unsafe renegotiation: false 17:00:06,226 INFO [stdout] (XNIO-2 I/O-2) Allow legacy hello messages: true 17:00:06,226 INFO [stdout] (XNIO-2 I/O-2) Is initial handshake: true 17:00:06,226 INFO [stdout] (XNIO-2 I/O-2) Is secure renegotiation: false Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} Extension ec_point_formats, formats: [uncompressed] Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA *** 17:00:06,227 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv2H[write] MD5 and SHA1 hashes: len = 249 ello 0000: 01 00 17:00:06,227 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for SSLv2Hel00 F5 03 03 53 E3 94 76 5F D5 E0 BB 21 8F ......S..v_...!.lo 001017:00:06,227 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for SSLv2Hello 17:00:06,227 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv2Hello 17:00:06,227 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for SSLv2Hello 17:00:06,227 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for SSLv2Hello 17:00:06,227 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for SSLv2Hello 17:00:06,227 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SH: 43A384 for SSLv3 17:00:06,227 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for SSLv3 17:00:06,227 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 f or SSLv3 17:00:06,228 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 7for SSLv3 17:00:06,228 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 f3 50 67 EA 94 A2 E1 C9 93 E8 25 28 13 9C 0D CsPg.......%(...or SSLv3 0020: 14 41 D2 5B 42 92 00 00 70 C0 24 C0 28 00 3D C0 .A.[B...p.$.(.=.17:00:06,228 INFO [stdout] (XNI 0030: 26 C0 2A 00 6B 00 6A C0 0A C0 14 00 35 C0 05 C0 &.*.k.j.....5...O-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 17:00:06,228 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for SSLv3 17:00:06,228 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 17:00:06,228 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 17:00:06,228 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 17:00:06,228 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 17:00:06,228 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 17:00:06,228 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 17:00:06,229 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1 17:00:06,229 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 17:00:06,229 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 17:00:06,229 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 17:00:06,229 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 17:00:06,229 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 17:00:06,229 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 17:00:06,229 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256 _CBC_SHA256 for TLSv1.1 0040: 0F 00 39 00 38 C0 23 C0 27 00 3C C0 25 C0 29 00 ..9.8.#.'.<.%.). 0050: 67 00 40 C0 09 C0 13 00 2F C0 04 C0 0E 00 33 00 g.@...../.....3. 0060: 32 C0 07 C0 11 00 05 C0 02 C0 0C C0 2C C0 2B C0 2...........,.+. 0070: 30 00 9D C0 2E C0 32 00 9F 00 A3 C0 2F 00 9C C0 0.....2...../... 0080: 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 -.1............. 0090: 0D 00 16 00 13 00 04 00 FF 01 00 00 5C 00 0A 00 ............\... 00A0: 34 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 4.2............. 00B0: 07 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 ................ 00C0: 0E 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 ................ 00D0: 14 00 08 00 16 00 0B 00 02 01 00 00 0D 00 1A 00 ................ 00E0: 18 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 ................ 00F0: 01 02 03 02 01 02 02 01 01 ......... main, WRITE: TLSv1.2 Handshake, length = 249 [Raw write]: length = 254 0000: 16 03 03 00 F9 01 00 00 F5 03 03 53 E3 94 76 5F ...........S..v_ 0010: D5 E0 BB 21 8F 43 73 50 67 EA 94 A2 E1 C9 9317:00:06,238 INFO [stdout] (XNI E8 ...!.CsPg.......O-2 I/O-2) [Raw read]: length = 5 0020: 25 28 13 9C 0D 14 41 D2 5B 42 92 00 00 70 C0 24 %(17:00:06,239 INFO [stdout] (XNI....A.[B...p.$O-2 I/O-2) 0000: 16 03 03 00 F9 0030 ..... 17:00:06,239 INFO [stdout] (XNIO-2 I/O-2) [Raw read]: length = 249 17:00:06,241 INFO [stdout] (XNIO-2 I/O-2) 0000: 01 00 00 F5 03 03 53 E3 94 76 5F D5 E0 BB 21 8F ......S..v: C0 28 00 3D C0 26 C0 2A 00 6B 00 6A C0 0A C0 14 .(.=.&.*.k.j.... 0040: 00 35 C0 05 C0 0F 00 39 00 38 C0 23 C0 27 00 3C .5.....9.8.#.'.<_...!. 17:00:06,242 INFO [stdout] (XNIO-2 I/O-2) 0010: 43 73 50 67 EA 94 A2 E1 C9 93 E8 25 28 13 9C 00500D CsPg.......%(... : C0 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 .%.).g.@...../.. 17:00:06,243 INFO [stdout] (XNIO-2 I/O-2) 0020: 14 41 D2 5B 42 92 00 00 70 C0 24 C0 28 00 3D 00C0 .A.[B...p.$.(.=. 60: C0 0E 00 33 00 32 C0 07 C0 11 00 05 C0 02 C0 0C ...3.2.......... 0070: C0 2C C0 2B C0 30 00 9D C0 2E C0 32 00 9F 00 A3 .,.+.0.....2....17:00:06,244 INFO [stdout] (XNIO-2 I/O-2) 0030: 26 C0 2A 00 6B 00 6A C0 0A C0 14 00 35 C0 05 C0 &.*.k.j.....5... 0080: C0 2F 00 9C C0 2D C0 31 00 9E 00 A2 C0 08 C0 12 ./...-.1........ 0090: 00 0A C0 03 C0 0D 00 16 00 13 00 04 00 FF 01 00 .........17:00:06,245 INFO [stdout] (XNIO-2 I/O-2) 0040: 0F 00 39 00 38 C0 23 C0 27 00 3C C0 25 C0 29 .00 ..9.8.#.'.<.%.). ...... 00A0: 00 5C 00 0A 00 34 00 32 00 17 00 01 00 03 00 13 .\...4.2........ 00B0: 00 15 00 06 00 17:00:06,246 INFO [stdout] (XNI07O-2 I/O-2) 0050: 67 00 40 C0 09 C0 13 00 2F C0 04 C0 0E 00 33 00 09 00 0A 00 18 00 0B 00 0C ................00 g.@...../.....3. 17:00:06,247 INFO [stdout] (XNIO-2 I/O-2) 0060: 32 C0 07 C0 11 00 05 C0 02 C0 0C C0 2C C0 2B C0 2.... .......,.+. 00C0: 00 19 00 0D 00 0E 00 0F 00 10 00 11 00 02 00 12 ................17:00:06,248 INFO [stdout] (XNIO-2 I/O-2) 0070: 30 00 9D C0 2E C0 32 00 9F 00 A3 C0 2F 00 9C C0 0.....2...../... 00D0: 00 04 00 05 00 14 00 08 00 16 00 0B 00 017:00:06,249 INFO [stdout] (XNIO-2 I/O-2) 0080: 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 2 01 00 ................C0 -.1............. 00E0: 00 0D 00 1A 00 18 06 03 06 01 05 03 05 01 04 03 ................17:00:06,250 INFO [stdout] (XNIO-2 I/O-2) 0090: 0D 00 16 00 13 00 04 00 FF 01 00 00 5C 00 0A 00 ............\... 00F0: 04 01 03 03 03 01 02 03 02 01 02 02 01 01 ..............17:00:06,251 INFO [stdout] (XNIO-2 I/O-2) 00A0: 34 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 4.2............. 17:00:06,251 INFO [stdout] (XNIO-2 I/O-2) 00B0: 07 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 ................ 17:00:06,252 INFO [stdout] (XNIO-2 I/O-2) 00C0: 0E 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 ................ 17:00:06,253 INFO [stdout] (XNIO-2 I/O-2) 00D0: 14 00 08 00 16 00 0B 00 02 01 00 00 0D 00 1A 00 ................ 17:00:06,254 INFO [stdout] (XNIO-2 I/O-2) 00E0: 18 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 ................ 17:00:06,254 INFO [stdout] (XNIO-2 I/O-2) 00F0: 01 02 03 02 01 02 02 01 01 ......... 17:00:06,254 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, READ: TLSv1.2 Handshake, length = 249 17:00:06,254 INFO [stdout] (XNIO-2 I/O-2) *** ClientHello, TLSv1.2 17:00:06,255 INFO [stdout] (XNIO-2 I/O-2) RandomCookie: GMT: 1390580854 bytes = { 95, 213, 224, 187, 33, 143, 67, 115, 80, 103, 234, 148, 162, 225, 201, 147, 232, 37, 40, 19, 156, 13, 20, 65, 210, 91, 66, 146 } 17:00:06,255 INFO [stdout] (XNIO-2 I/O-2) Session ID: {} 17:00:06,255 INFO [stdout] (XNIO-2 I/O-2) Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] 17:00:06,256 INFO [stdout] (XNIO-2 I/O-2) Compression Methods: { 0 } 17:00:06,256 INFO [stdout] (XNIO-2 I/O-2) Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} 17:00:06,256 INFO [stdout] (XNIO-2 I/O-2) Extension ec_point_formats, formats: [uncompressed] 17:00:06,256 INFO [stdout] (XNIO-2 I/O-2) Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA 17:00:06,257 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:06,257 INFO [stdout] (XNIO-2 I/O-2) [read] MD5 and SHA1 hashes: len = 249 17:00:06,258 INFO [stdout] (XNIO-2 I/O-2) 0000: 01 00 00 F5 03 03 53 E3 94 76 5F D5 E0 BB 21 8F ......S..v_...!. 17:00:06,259 INFO [stdout] (XNIO-2 I/O-2) 0010: 43 73 50 67 EA 94 A2 E1 C9 93 E8 25 28 13 9C 0D CsPg.......%(... 17:00:06,260 INFO [stdout] (XNIO-2 I/O-2) 0020: 14 41 D2 5B 42 92 00 00 70 C0 24 C0 28 00 3D C0 .A.[B...p.$.(.=. 17:00:06,261 INFO [stdout] (XNIO-2 I/O-2) 0030: 26 C0 2A 00 6B 00 6A C0 0A C0 14 00 35 C0 05 C0 &.*.k.j.....5... 17:00:06,262 INFO [stdout] (XNIO-2 I/O-2) 0040: 0F 00 39 00 38 C0 23 C0 27 00 3C C0 25 C0 29 00 ..9.8.#.'.<.%.). 17:00:06,263 INFO [stdout] (XNIO-2 I/O-2) 0050: 67 00 40 C0 09 C0 13 00 2F C0 04 C0 0E 00 33 00 g.@...../.....3. 17:00:06,264 INFO [stdout] (XNIO-2 I/O-2) 0060: 32 C0 07 C0 11 00 05 C0 02 C0 0C C0 2C C0 2B C0 2...........,.+. 17:00:06,265 INFO [stdout] (XNIO-2 I/O-2) 0070: 30 00 9D C0 2E C0 32 00 9F 00 A3 C0 2F 00 9C C0 0.....2...../... 17:00:06,265 INFO [stdout] (XNIO-2 I/O-2) 0080: 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 -.1............. 17:00:06,266 INFO [stdout] (XNIO-2 I/O-2) 0090: 0D 00 16 00 13 00 04 00 FF 01 00 00 5C 00 0A 00 ............\... 17:00:06,267 INFO [stdout] (XNIO-2 I/O-2) 00A0: 34 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 4.2............. 17:00:06,267 INFO [stdout] (XNIO-2 I/O-2) 00B0: 07 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 ................ 17:00:06,268 INFO [stdout] (XNIO-2 I/O-2) 00C0: 0E 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 ................ 17:00:06,269 INFO [stdout] (XNIO-2 I/O-2) 00D0: 14 00 08 00 16 00 0B 00 02 01 00 00 0D 00 1A 00 ................ 17:00:06,269 INFO [stdout] (XNIO-2 I/O-2) 00E0: 18 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 ................ 17:00:06,270 INFO [stdout] (XNIO-2 I/O-2) 00F0: 01 02 03 02 01 02 02 01 01 ......... 17:00:06,270 INFO [stdout] (XNIO-2 I/O-2) %% Initialized: [Session-2, SSL_NULL_WITH_NULL_NULL] 17:00:06,274 INFO [stdout] (XNIO-2 I/O-2) %% Negotiating: [Session-2, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] 17:00:06,274 INFO [stdout] (XNIO-2 I/O-2) *** ServerHello, TLSv1.2 17:00:06,275 INFO [stdout] (XNIO-2 I/O-2) RandomCookie: GMT: 1390580854 bytes = { 136, 243, 207, 134, 72, 81, 242, 34, 251, 94, 172, 61, 248, 52, 58, 97, 13, 68, 96, 183, 184, 158, 7, 27, 159, 53, 196, 49 } 17:00:06,275 INFO [stdout] (XNIO-2 I/O-2) Session ID: {83, 227, 148, 118, 12, 99, 69, 169, 213, 170, 58, 79, 120, 70, 46, 215, 150, 49, 103, 227, 114, 223, 65, 187, 42, 25, 189, 187, 0, 191, 23, 27} 17:00:06,275 INFO [stdout] (XNIO-2 I/O-2) Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 17:00:06,275 INFO [stdout] (XNIO-2 I/O-2) Compression Method: 0 17:00:06,275 INFO [stdout] (XNIO-2 I/O-2) Extension renegotiation_info, renegotiated_connection: 17:00:06,275 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:06,275 INFO [stdout] (XNIO-2 I/O-2) Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 17:00:06,275 INFO [stdout] (XNIO-2 I/O-2) *** Certificate chain 17:00:06,276 INFO [stdout] (XNIO-2 I/O-2) chain [0] = [ 17:00:06,276 INFO [stdout] (XNIO-2 I/O-2) [ 17:00:06,276 INFO [stdout] (XNIO-2 I/O-2) Version: V3 17:00:06,276 INFO [stdout] (XNIO-2 I/O-2) Subject: CN=server 17:00:06,276 INFO [stdout] (XNIO-2 I/O-2) Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 17:00:06,276 INFO [stdout] (XNIO-2 I/O-2) 17:00:06,276 INFO [stdout] (XNIO-2 I/O-2) Key: Sun RSA public key, 2048 bits 17:00:06,276 INFO [stdout] (XNIO-2 I/O-2) modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) public exponent: 65537 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) Validity: [From: Wed Oct 30 11:06:26 CET 2013, 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) To: Tue Oct 25 12:06:26 CEST 2033] 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) Issuer: CN=server 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) SerialNumber: [ 396cd2e3] 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) Certificate Extensions: 1 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) [1]: ObjectId: 2.5.29.14 Criticality=false 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) SubjectKeyIdentifier [ 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) KeyIdentifier [ 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) 0010: 1A FB CF 17 .... 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) Algorithm: [SHA256withRSA] 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) Signature: 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 17:00:06,277 INFO [stdout] (XNIO-2 I/O-2) 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:06,278 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:06,295 INFO [stdout] (XNIO-2 I/O-2) *** ECDH ServerKeyExchange 17:00:06,296 INFO [stdout] (XNIO-2 I/O-2) Signature Algorithm SHA512withRSA 17:00:06,296 INFO [stdout] (XNIO-2 I/O-2) Server key: Sun EC public key, 256 bits 17:00:06,296 INFO [stdout] (XNIO-2 I/O-2) public x coord: 5547654183417482865632563483837350635697701187008422101811583278113827035728 17:00:06,296 INFO [stdout] (XNIO-2 I/O-2) public y coord: 33438096147310217677534013297213162584254333491909162356194682853071899659962 17:00:06,296 INFO [stdout] (XNIO-2 I/O-2) parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) 17:00:06,296 INFO [stdout] (XNIO-2 I/O-2) *** CertificateRequest 17:00:06,296 INFO [stdout] (XNIO-2 I/O-2) Cert Types: RSA, DSS, ECDSA 17:00:06,296 INFO [stdout] (XNIO-2 I/O-2) Supported Signature Algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA 17:00:06,296 INFO [stdout] (XNIO-2 I/O-2) Cert Authorities: 17:00:06,297 INFO [stdout] (XNIO-2 I/O-2) 17:00:06,297 INFO [stdout] (XNIO-2 I/O-2) *** ServerHelloDone 17:00:06,297 INFO [stdout] (XNIO-2 I/O-2) [write] MD5 and SHA1 hashes: len = 1194 17:00:06,297 INFO [stdout] (XNIO-2 I/O-2) 0000: 02 00 00 4D 03 03 53 E3 94 76 88 F3 CF 86 48 51 ...M..S..v....HQ 17:00:06,298 INFO [stdout] (XNIO-2 I/O-2) 0010: F2 22 FB 5E AC 3D F8 34 3A 61 0D 44 60 B7 B8 9E .".^.=.4:a.D`... 17:00:06,299 INFO [stdout] (XNIO-2 I/O-2) 0020: 07 1B 9F 35 C4 31 20 53 E3 94 76 0C 63 45 A9 D5 ...5.1 S..v.cE.. 17:00:06,300 INFO [stdout] (XNIO-2 I/O-2) 0030: AA 3A 4F 78 46 2E D7 96 31 67 E3 72 DF 41 BB 2A .:OxF...1g.r.A.* 17:00:06,300 INFO [stdout] (XNIO-2 I/O-2) 0040: 19 BD BB 00 BF 17 1B C0 28 00 00 05 FF 01 00 01 ........(....... 17:00:06,301 INFO [stdout] (XNIO-2 I/O-2) 0050: 00 0B 00 02 CB 00 02 C8 00 02 C5 30 82 02 C1 30 ...........0...0 17:00:06,302 INFO [stdout] (XNIO-2 I/O-2) 0060: 82 01 A9 A0 03 02 01 02 02 04 39 6C D2 E3 30 0D ..........9l..0. 17:00:06,302 INFO [stdout] (XNIO-2 I/O-2) 0070: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 ..*.H........0.1 17:00:06,303 INFO [stdout] (XNIO-2 I/O-2) 0080: 0F 30 0D 06 03 55 04 03 13 06 73 65 72 76 65 72 .0...U....server 17:00:06,304 INFO [stdout] (XNIO-2 I/O-2) 0090: 30 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 36 0...131030100626 17:00:06,304 INFO [stdout] (XNIO-2 I/O-2) 00A0: 5A 17 0D 33 33 31 30 32 35 31 30 30 36 32 36 5A Z..331025100626Z 17:00:06,305 INFO [stdout] (XNIO-2 I/O-2) 00B0: 30 11 31 0F 30 0D 06 03 55 04 03 13 06 73 65 72 0.1.0...U....ser 17:00:06,306 INFO [stdout] (XNIO-2 I/O-2) 00C0: 76 65 72 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 ver0.."0...*.H.. 17:00:06,306 INFO [stdout] (XNIO-2 I/O-2) 00D0: 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 ...........0.... 17:00:06,307 INFO [stdout] (XNIO-2 I/O-2) 00E0: 82 01 01 00 B7 0D C2 26 1F E8 C8 60 EE 07 BF 64 .......&...`...d 17:00:06,308 INFO [stdout] (XNIO-2 I/O-2) 00F0: 0C 15 EE B8 F3 B0 D0 2A E4 A9 A4 75 FA D7 6D 20 .......*...u..m 17:00:06,308 INFO [stdout] (XNIO-2 I/O-2) 0100: 74 8D B5 26 67 0F 9C C9 64 B1 29 D7 9C 53 8B DA t..&g...d.)..S.. 17:00:06,309 INFO [stdout] (XNIO-2 I/O-2) 0110: 50 02 06 1C FE E4 2F 17 39 AE A1 22 29 56 10 B5 P...../.9..")V.. 17:00:06,310 INFO [stdout] (XNIO-2 I/O-2) 0120: 75 2D 8A DA E8 14 C2 94 69 3F 2D 23 BF FB 23 D8 u-......i?-#..#. 17:00:06,310 INFO [stdout] (XNIO-2 I/O-2) 0130: 0A C8 D5 10 5E F0 27 C5 2C 34 C9 B4 EC 97 17 36 ....^.'.,4.....6 17:00:06,311 INFO [stdout] (XNIO-2 I/O-2) 0140: A0 97 72 44 2F 76 70 0A AC 2A F9 D2 37 BA F4 0B ..rD/vp..*..7... 17:00:06,312 INFO [stdout] (XNIO-2 I/O-2) 0150: B9 2E 0D 81 85 2A F3 56 BD 47 47 E2 4E 1A 04 53 .....*.V.GG.N..S 17:00:06,312 INFO [stdout] (XNIO-2 I/O-2) 0160: CD BC 25 9E B2 E9 F0 6B EE 6C 36 52 1B F4 65 CE ..%....k.l6R..e. 17:00:06,313 INFO [stdout] (XNIO-2 I/O-2) 0170: B1 FD 3C EC 98 F0 4E 6B 35 19 DC 7D 7B 2F 0A AE ..<...Nk5..../.. 17:00:06,314 INFO [stdout] (XNIO-2 I/O-2) 0180: 98 BF 38 A4 99 53 7B E9 60 8B 1A 02 6A 40 E4 1F ..8..S..`...j@.. 17:00:06,314 INFO [stdout] (XNIO-2 I/O-2) 0190: 1E D5 3C BE 84 AB 22 68 AC 1D 27 9E 83 E3 29 D8 ..<..."h..'...). 17:00:06,315 INFO [stdout] (XNIO-2 I/O-2) 01A0: D5 29 71 B5 15 11 F7 F4 F4 A0 D8 70 3F 7E 91 21 .)q........p?..! 17:00:06,316 INFO [stdout] (XNIO-2 I/O-2) 01B0: 1B C0 0A CC 7D 87 E2 CF 98 5D C5 3C AB DF DD 03 .........].<.... 17:00:06,316 INFO [stdout] (XNIO-2 I/O-2) 01C0: 77 24 92 50 7F D2 87 0B 0D A0 40 A6 1C 9A 29 F6 w$.P......@...). 17:00:06,317 INFO [stdout] (XNIO-2 I/O-2) 01D0: 97 73 80 55 25 6E 61 C4 6F C1 39 22 09 26 87 CE .s.U%na.o.9".&.. 17:00:06,318 INFO [stdout] (XNIO-2 I/O-2) 01E0: E2 E3 5D 37 02 03 01 00 01 A3 21 30 1F 30 1D 06 ..]7......!0.0.. 17:00:06,319 INFO [stdout] (XNIO-2 I/O-2) 01F0: 03 55 1D 0E 04 16 04 14 B6 FF 60 1C 63 3D 38 FD .U........`.c=8. 17:00:06,319 INFO [stdout] (XNIO-2 I/O-2) 0200: 52 6B 60 E8 00 2D F1 DE 1A FB CF 17 30 0D 06 09 Rk`..-......0... 17:00:06,320 INFO [stdout] (XNIO-2 I/O-2) 0210: 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 *.H............. 17:00:06,321 INFO [stdout] (XNIO-2 I/O-2) 0220: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 17:00:06,321 INFO [stdout] (XNIO-2 I/O-2) 0230: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 17:00:06,322 INFO [stdout] (XNIO-2 I/O-2) 0240: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 17:00:06,323 INFO [stdout] (XNIO-2 I/O-2) 0250: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 17:00:06,323 INFO [stdout] (XNIO-2 I/O-2) 0260: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 17:00:06,324 INFO [stdout] (XNIO-2 I/O-2) 0270: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 17:00:06,325 INFO [stdout] (XNIO-2 I/O-2) 0280: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 17:00:06,325 INFO [stdout] (XNIO-2 I/O-2) 0290: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 17:00:06,326 INFO [stdout] (XNIO-2 I/O-2) 02A0: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 17:00:06,327 INFO [stdout] (XNIO-2 I/O-2) 02B0: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 17:00:06,327 INFO [stdout] (XNIO-2 I/O-2) 02C0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 17:00:06,328 INFO [stdout] (XNIO-2 I/O-2) 02D0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 17:00:06,329 INFO [stdout] (XNIO-2 I/O-2) 02E0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 17:00:06,329 INFO [stdout] (XNIO-2 I/O-2) 02F0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 17:00:06,330 INFO [stdout] (XNIO-2 I/O-2) 0300: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 17:00:06,331 INFO [stdout] (XNIO-2 I/O-2) 0310: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 17:00:06,331 INFO [stdout] (XNIO-2 I/O-2) 0320: 0C 00 01 49 03 00 17 41 04 0C 43 DC 6A 30 B0 3F ...I...A..C.j0.? 17:00:06,332 INFO [stdout] (XNIO-2 I/O-2) 0330: 3B CC 5B EC 8B FD D1 0B 62 F4 AC FC 3F 7F E6 5F ;.[.....b...?.._ 17:00:06,333 INFO [stdout] (XNIO-2 I/O-2) 0340: 0B 20 0D F2 BC 30 D7 9A 50 49 ED 4A AE F8 03 8E . ...0..PI.J.... 17:00:06,333 INFO [stdout] (XNIO-2 I/O-2) 0350: A0 65 22 17 25 BF C6 6B C1 6B 61 38 90 4C B8 71 .e".%..k.ka8.L.q 17:00:06,334 INFO [stdout] (XNIO-2 I/O-2) 0360: 30 EA CE 67 5D 1A A5 0E BA 06 01 01 00 3A B1 17 0..g]........:.. 17:00:06,335 INFO [stdout] (XNIO-2 I/O-2) 0370: 01 9C 7E C8 9E 93 3B 2C 1D BD 7F 40 72 C5 CE A6 ......;,...@r... 17:00:06,335 INFO [stdout] (XNIO-2 I/O-2) 0380: 23 E8 8D FF 9C ED AE E2 8B C6 A6 06 F3 9A EB 69 #..............i 17:00:06,336 INFO [stdout] (XNIO-2 I/O-2) 0390: 3F C1 76 48 22 54 A3 1D 47 A7 0B 9C B7 BC 79 11 ?.vH"T..G.....y. 17:00:06,337 INFO [stdout] (XNIO-2 I/O-2) 03A0: D9 CB F3 77 49 A6 06 A0 3D 99 21 D2 00 D8 24 B1 ...wI...=.!...$. 17:00:06,337 INFO [stdout] (XNIO-2 I/O-2) 03B0: 85 28 F2 A6 8E 2E C0 50 B4 FE 3B BE 02 D6 B3 C1 .(.....P..;..... 17:00:06,338 INFO [stdout] (XNIO-2 I/O-2) 03C0: E3 81 EF 57 81 35 DB 04 F9 3E 45 B3 12 76 C4 44 ...W.5...>E..v.D 17:00:06,339 INFO [stdout] (XNIO-2 I/O-2) 03D0: 25 9A 09 65 D4 27 C7 05 19 9A 20 4E A3 39 18 56 %..e.'.... N.9.V 17:00:06,339 INFO [stdout] (XNIO-2 I/O-2) 03E0: 25 68 FB C9 B9 DB FE 94 98 96 3B AB 82 7B 54 98 %h........;...T. 17:00:06,340 INFO [stdout] (XNIO-2 I/O-2) 03F0: B5 FE F3 96 2A 8D 8D 9B 8D D6 2A D9 43 95 19 42 ....*.....*.C..B 17:00:06,341 INFO [stdout] (XNIO-2 I/O-2) 0400: 37 1E 12 9A 3B B6 F0 01 E9 EF 5D DC 3A 6C 8D C9 7...;.....].:l.. 17:00:06,341 INFO [stdout] (XNIO-2 I/O-2) 0410: CE 2D DC 86 7D 34 C0 05 CB B5 3D 97 04 96 91 1C .-...4....=..... 17:00:06,342 INFO [stdout] (XNIO-2 I/O-2) 0420: 66 87 8F 3B 2F BA 74 FA B8 18 FC 78 97 92 7E 71 f..;/.t....x...q 17:00:06,343 INFO [stdout] (XNIO-2 I/O-2) 0430: 20 D9 E3 0E 63 3F 2A C3 37 F7 FD E7 36 AE 3A 0F ...c?*.7...6.:. 17:00:06,343 INFO [stdout] (XNIO-2 I/O-2) 0440: 04 8B D2 C1 F9 8C B2 0E 91 CD 2C 5C 96 E9 69 FE ..........,\..i. 17:00:06,344 INFO [stdout] (XNIO-2 I/O-2) 0450: F0 02 DF BD 13 0F 25 26 76 A1 F8 3E 6F B5 05 FA ......%&v..>o... 17:00:06,345 INFO [stdout] (XNIO-2 I/O-2) 0460: 33 21 38 BD E4 B1 AE F1 42 00 0E C5 78 0D 00 00 3!8.....B...x... 17:00:06,345 INFO [stdout] (XNIO-2 I/O-2) 0470: 35 03 01 02 40 00 18 06 03 06 01 05 03 05 01 04 5...@........... 17:00:06,346 INFO [stdout] (XNIO-2 I/O-2) 0480: 03 04 01 03 03 03 01 02 03 02 01 02 02 01 01 00 ................ 17:00:06,347 INFO [stdout] (XNIO-2 I/O-2) 0490: 15 00 13 30 11 31 0F 30 0D 06 03 55 04 03 13 06 ...0.1.0...U.... 17:00:06,347 INFO [stdout] (XNIO-2 I/O-2) 04A0: 63 6C 69 65 6E 74 0E 00 00 00 client.... 17:00:06,348 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, WRITE: TLSv1.2 Handshake, length = 1194 17:00:06,348 INFO [stdout] (XNIO-2 I/O-2) [Raw write]: length = 1199 17:00:06,349 INFO [stdout] (XNIO-2 I/O-2) 0000: 16 03 03 04 AA 02 00 00 4D 03 03 53 E3 94 76 88 ........M..S..v. 17:00:06,349 INFO [stdout] (XNIO-2 I/O-2) 0010: F3 CF 86 48 51 F2 22 FB 5E AC 3D F8 34 3A 61 0D ...HQ.".^.=.4:a. 17:00:06,350 INFO [stdout] (XNIO-2 I/O-2) 0020: 44 60 B7 B8 9E 07 1B 9F 35 C4 31 20 53 E3 94 76 D`......5.1 S..v 17:00:06,351 INFO [stdout] (XNIO-2 I/O-2) 0030: 0C 63 45 A9 D5 AA 3A 4F 78 46 2E D7 96 31 67 E3 .cE...:OxF...1g. 17:00:06,351 INFO [stdout] (XNIO-2 I/O-2) 0040: 72 DF 41 BB 2A 19 BD BB 00 BF 17 1B C0 28 00 00 r.A.*........(.. 17:00:06,352 INFO [stdout] (XNIO-2 I/O-2) 0050: 05 FF 01 00 01 00 0B 00 02 CB 00 02 C8 00 02 C5 ................ 17:00:06,352 INFO [stdout] (XNIO-2 I/O-2) 0060: 30 82 02 C1 30 82 01 A9 A0 03 02 01 02 02 04 39 0...0..........9 17:00:06,353 INFO [stdout] (XNIO-2 I/O-2) 0070: 6C D2 E3 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B l..0...*.H...... 17:00:06,354 INFO [stdout] (XNIO-2 I/O-2) 0080: 05 00 30 11 31 0F 30 0D 06 03 55 04 03 13 06 73 ..0.1.0...U....s 17:00:06,354 INFO [stdout] (XNIO-2 I/O-2) 0090: 65 72 76 65 72 30 1E 17 0D 31 33 31 30 33 30 31 erver0...1310301 17:00:06,355 INFO [stdout] (XNIO-2 I/O-2) 00A0: 30 30 36 32 36 5A 17 0D 33 33 31 30 32 35 31 30 00626Z..33102510 17:00:06,355 INFO [stdout] (XNIO-2 I/O-2) 00B0: 30 36 32 36 5A 30 11 31 0F 30 0D 06 03 55 04 03 0626Z0.1.0...U.. 17:00:06,356 INFO [stdout] (XNIO-2 I/O-2) 00C0: 13 06 73 65 72 76 65 72 30 82 01 22 30 0D 06 09 ..server0.."0... 17:00:06,357 INFO [stdout] (XNIO-2 I/O-2) 00D0: 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 *.H............. 17:00:06,357 INFO [stdout] (XNIO-2 I/O-2) 00E0: 30 82 01 0A 02 82 01 01 00 B7 0D C2 26 1F E8 C8 0...........&... 17:00:06,358 INFO [stdout] (XNIO-2 I/O-2) 00F0: 60 EE 07 BF 64 0C 15 EE B8 F3 B0 D0 2A E4 A9 A4 `...d.......*... 17:00:06,359 INFO [stdout] (XNIO-2 I/O-2) 0100: 75 FA D7 6D 20 74 8D B5 26 67 0F 9C C9 64 B1 29 u..m t..&g...d.) 17:00:06,359 INFO [stdout] (XNIO-2 I/O-2) 0110: D7 9C 53 8B DA 50 02 06 1C FE E4 2F 17 39 AE A1 ..S..P...../.9.. 17:00:06,360 INFO [stdout] (XNIO-2 I/O-2) 0120: 22 29 56 10 B5 75 2D 8A DA E8 14 C2 94 69 3F 2D ")V..u-......i?- 17:00:06,360 INFO [stdout] (XNIO-2 I/O-2) 0130: 23 BF FB 23 D8 0A C8 D5 10 5E F0 27 C5 2C 34 C9 #..#.....^.'.,4. 17:00:06,361 INFO [stdout] (XNIO-2 I/O-2) 0140: B4 EC 97 17 36 A0 97 72 44 2F 76 70 0A AC 2A F9 ....6..rD/vp..*. 17:00:06,362 INFO [stdout] (XNIO-2 I/O-2) 0150: D2 37 BA F4 0B B9 2E 0D 81 85 2A F3 56 BD 47 47 .7........*.V.GG 17:00:06,362 INFO [stdout] (XNIO-2 I/O-2) 0160: E2 4E 1A 04 53 CD BC 25 9E B2 E9 F0 6B EE 6C 36 .N..S..%....k.l6 17:00:06,363 INFO [stdout] (XNIO-2 I/O-2) 0170: 52 1B F4 65 CE B1 FD 3C EC 98 F0 4E 6B 35 19 DC R..e...<...Nk5.. 17:00:06,364 INFO [stdout] (XNIO-2 I/O-2) 0180: 7D 7B 2F 0A AE 98 BF 38 A4 99 53 7B E9 60 8B 1A ../....8..S..`.. 17:00:06,364 INFO [stdout] (XNIO-2 I/O-2) 0190: 02 6A 40 E4 1F 1E D5 3C BE 84 AB 22 68 AC 1D 27 .j@....<..."h..' 17:00:06,365 INFO [stdout] (XNIO-2 I/O-2) 01A0: 9E 83 E3 29 D8 D5 29 71 B5 15 11 F7 F4 F4 A0 D8 ...)..)q........ 17:00:06,365 INFO [stdout] (XNIO-2 I/O-2) 01B0: 70 3F 7E 91 21 1B C0 0A CC 7D 87 E2 CF 98 5D C5 p?..!.........]. 17:00:06,366 INFO [stdout] (XNIO-2 I/O-2) 01C0: 3C AB DF DD 03 77 24 92 50 7F D2 87 0B 0D A0 40 <....w$.P......@ 17:00:06,367 INFO [stdout] (XNIO-2 I/O-2) 01D0: A6 1C 9A 29 F6 97 73 80 55 25 6E 61 C4 6F C1 39 ...)..s.U%na.o.9 17:00:06,367 INFO [stdout] (XNIO-2 I/O-2) 01E0: 22 09 26 87 CE E2 E3 5D 37 02 03 01 00 01 A3 21 ".&....]7......! 17:00:06,368 INFO [stdout] (XNIO-2 I/O-2) 01F0: 30 1F 30 1D 06 03 55 1D 0E 04 16 04 14 B6 FF 60 0.0...U........` 17:00:06,368 INFO [stdout] (XNIO-2 I/O-2) 0200: 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE 1A FB CF .c=8.Rk`..-..... 17:00:06,369 INFO [stdout] (XNIO-2 I/O-2) 0210: 17 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........ 17:00:06,370 INFO [stdout] (XNIO-2 I/O-2) 0220: 03 82 01 01 00 10 4D CD A6 A3 37 48 A6 D8 DE 6F ......M...7H...o 17:00:06,370 INFO [stdout] (XNIO-2 I/O-2) 0230: 25 50 35 BD 90 A7 DF 99 BE AD FE 1E 4F 94 E2 F1 %P5.........O... 17:00:06,371 INFO [stdout] (XNIO-2 I/O-2) 0240: AE A0 D9 BE 3C 56 31 07 67 22 DA 3E 71 7F FB 72 ....q..r 17:00:06,372 INFO [stdout] (XNIO-2 I/O-2) 0250: 3C DB 27 16 D9 D9 F3 54 F2 BA 11 CF F3 F1 26 F9 <.'....T......&. 17:00:06,372 INFO [stdout] (XNIO-2 I/O-2) 0260: BA BD D4 55 5F 57 80 09 4C 40 A0 1B 44 96 EB A8 ...U_W..L@..D... 17:00:06,373 INFO [stdout] (XNIO-2 I/O-2) 0270: 6B D8 A1 7B BF 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 k....Nz.u....,ZR 17:00:06,373 INFO [stdout] (XNIO-2 I/O-2) 0280: 1A 20 E8 E8 FC 39 92 FD 7F 41 A6 FA 4F 7C 0F EC . ...9...A..O... 17:00:06,374 INFO [stdout] (XNIO-2 I/O-2) 0290: 6F 48 A8 22 BD DD 80 1F F7 88 19 C4 38 07 65 14 oH."........8.e. 17:00:06,375 INFO [stdout] (XNIO-2 I/O-2) 02A0: 97 2E 31 68 C7 DD 2F 44 17 24 98 B8 22 69 32 95 ..1h../D.$.."i2. 17:00:06,375 INFO [stdout] (XNIO-2 I/O-2) 02B0: 91 C3 77 16 D8 DA C6 C6 B9 7A 66 17 E3 24 71 D3 ..w......zf..$q. 17:00:06,376 INFO [stdout] (XNIO-2 I/O-2) 02C0: FC 22 93 23 7A 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 .".#zZ,..z%.f..R 17:00:06,376 INFO [stdout] (XNIO-2 I/O-2) 02D0: 97 6D 6F C6 1C 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 .mo..3...K-V<... 17:00:06,377 INFO [stdout] (XNIO-2 I/O-2) 02E0: 8E 89 A3 2A 4C A9 EE 49 AD BF 65 9E 9C F2 94 97 ...*L..I..e..... 17:00:06,378 INFO [stdout] (XNIO-2 I/O-2) 02F0: 92 69 03 A2 A8 A6 53 83 82 CF B2 88 C2 9E AA AD .i....S......... 17:00:06,378 INFO [stdout] (XNIO-2 I/O-2) 0300: E9 73 9A 91 02 C1 E4 8F 35 A0 BA A9 20 5C B7 81 .s......5... \.. 17:00:06,379 INFO [stdout] (XNIO-2 I/O-2) 0310: 55 C8 D3 7F 82 1B E8 97 21 22 95 4C E4 27 B6 BA U.......!".L.'.. 17:00:06,380 INFO [stdout] (XNIO-2 I/O-2) 0320: 3F 18 E7 C4 67 0C 00 01 49 03 00 17 41 04 0C 43 ?...g...I...A..C 17:00:06,380 INFO [stdout] (XNIO-2 I/O-2) 0330: DC 6A 30 B0 3F 3B CC 5B EC 8B FD D1 0B 62 F4 AC .j0.?;.[.....b.. 17:00:06,381 INFO [stdout] (XNIO-2 I/O-2) 0340: FC 3F 7F E6 5F 0B 20 0D F2 BC 30 D7 9A 50 49 ED .?.._. ...0..PI. 17:00:06,381 INFO [stdout] (XNIO-2 I/O-2) 0350: 4A AE F8 03 8E A0 65 22 17 25 BF C6 6B C1 6B 61 J.....e".%..k.ka 17:00:06,382 INFO [stdout] (XNIO-2 I/O-2) 0360: 38 90 4C B8 71 30 EA CE 67 5D 1A A5 0E BA 06 01 8.L.q0..g]...... 17:00:06,383 INFO [stdout] (XNIO-2 I/O-2) 0370: 01 00 3A B1 17 01 9C 7E C8 9E 93 3B 2C 1D BD 7F ..:........;,... 17:00:06,383 INFO [stdout] (XNIO-2 I/O-2) 0380: 40 72 C5 CE A6 23 E8 8D FF 9C ED AE E2 8B C6 A6 @r...#.......... 17:00:06,384 INFO [stdout] (XNIO-2 I/O-2) 0390: 06 F3 9A EB 69 3F C1 76 48 22 54 A3 1D 47 A7 0B ....i?.vH"T..G.. 17:00:06,385 INFO [stdout] (XNIO-2 I/O-2) 03A0: 9C B7 BC 79 11 D9 CB F3 77 49 A6 06 A0 3D 99 21 ...y....wI...=.! 17:00:06,385 INFO [stdout] (XNIO-2 I/O-2) 03B0: D2 00 D8 24 B1 85 28 F2 A6 8E 2E C0 50 B4 FE 3B ...$..(.....P..; 17:00:06,386 INFO [stdout] (XNIO-2 I/O-2) 03C0: BE 02 D6 B3 C1 E3 81 EF 57 81 35 DB 04 F9 3E 45 ........W.5...>E 17:00:06,386 INFO [stdout] (XNIO-2 I/O-2) 03D0: B3 12 76 C4 44 25 9A 09 65 D4 27 C7 05 19 9A 20 ..v.D%..e.'.... 17:00:06,387 INFO [stdout] (XNIO-2 I/O-2) 03E0: 4E A3 39 18 56 25 68 FB C9 B9 DB FE 94 98 96 3B N.9.V%h........; 17:00:06,388 INFO [stdout] (XNIO-2 I/O-2) 03F0: AB 82 7B 54 98 B5 FE F3 96 2A 8D 8D 9B 8D D6 2A ...T.....*.....* 17:00:06,388 INFO [stdout] (XNIO-2 I/O-2) 0400: D9 43 95 19 42 37 1E 12 9A 3B B6 F0 01 E9 EF 5D .C..B7...;.....] 17:00:06,389 INFO [stdout] (XNIO-2 I/O-2) 0410: DC 3A 6C 8D C9 CE 2D DC 86 7D 34 C0 05 CB B5 3D .:l...-...4....= 17:00:06,390 INFO [stdout] (XNIO-2 I/O-2) 0420: 97 04 96 91 1C 66 87 8F 3B 2F BA 74 FA B8 18 FC .....f..;/.t.... 17:00:06,390 INFO [stdout] (XNIO-2 I/O-2) 0430: 78 97 92 7E 71 20 D9 E3 0E 63 3F 2A C3 37 F7 FD x...q ...c?*.7.. 17:00:06,391 INFO [stdout] (XNIO-2 I/O-2) 0440: E7 36 AE 3A 0F 04 8B D2 C1 F9 8C B2 0E 91 CD 2C .6.:..........., 17:00:06,391 INFO [stdout] (XNIO-2 I/O-2) 0450: 5C 96 E9 69 FE F0 02 DF BD 13 0F 25 26 76 A1 F8 \..i.......%&v.. 17:00:06,392 INFO [stdout] (XNIO-2 I/O-2) 0460: 3E 6F B5 05 FA 33 21 38 BD E4 B1 AE F1 42 00 0E >o...3!8.....B.. 17:00:06,393 INFO [stdout] (XNIO-2 I/O-2) 0470: C5 78 0D 00 00 35 03 01 02 40 00 18 06 03 06 01 .x...5...@...... 17:00:06,393 INFO [stdout] (XNIO-2 I/O-2) 0480: 05 03 05 01 04 03 04 01 03 03 03 01 02 03 02 01 ................ 17:00:06,394 INFO [stdout] (XNIO-2 I/O-2) 0490: 02 02 01 01 00 15 00 13 30 11 31 0F 30 0D 06 03 ........0.1.0... 17:00:06,394 INFO [stdout] (XNIO-2 I/O-2) 04A0: 55 04 03 13 06 63 6C 69 65 6E 74 0E 00 00 00 U....client.... [Raw read]: length = 5 0000: 16 03 03 04 AA ..... [Raw read]: length = 1194 0000: 02 00 00 4D 03 03 53 E3 94 76 88 F3 CF 86 48 51 ...M..S..v....HQ 0010: F2 22 FB 5E AC 3D F8 34 3A 61 0D 44 60 B7 B8 9E .".^.=.4:a.D`... 0020: 07 1B 9F 35 C4 31 20 53 E3 94 76 0C 63 45 A9 D5 ...5.1 S..v.cE.. 0030: AA 3A 4F 78 46 2E D7 96 31 67 E3 72 DF 41 BB 2A .:OxF...1g.r.A.* 0040: 19 BD BB 00 BF 17 1B C0 28 00 00 05 FF 01 00 01 ........(....... 0050: 00 0B 00 02 CB 00 02 C8 00 02 C5 30 82 02 C1 30 ...........0...0 0060: 82 01 A9 A0 03 02 01 02 02 04 39 6C D2 E3 30 0D ..........9l..0. 0070: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 ..*.H........0.1 0080: 0F 30 0D 06 03 55 04 03 13 06 73 65 72 76 65 72 .0...U....server 0090: 30 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 36 0...131030100626 00A0: 5A 17 0D 33 33 31 30 32 35 31 30 30 36 32 36 5A Z..331025100626Z 00B0: 30 11 31 0F 30 0D 06 03 55 04 03 13 06 73 65 72 0.1.0...U....ser 00C0: 76 65 72 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 ver0.."0...*.H.. 00D0: 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 ...........0.... 00E0: 82 01 01 00 B7 0D C2 26 1F E8 C8 60 EE 07 BF 64 .......&...`...d 00F0: 0C 15 EE B8 F3 B0 D0 2A E4 A9 A4 75 FA D7 6D 20 .......*...u..m 0100: 74 8D B5 26 67 0F 9C C9 64 B1 29 D7 9C 53 8B DA t..&g...d.)..S.. 0110: 50 02 06 1C FE E4 2F 17 39 AE A1 22 29 56 10 B5 P...../.9..")V.. 0120: 75 2D 8A DA E8 14 C2 94 69 3F 2D 23 BF FB 23 D8 u-......i?-#..#. 0130: 0A C8 D5 10 5E F0 27 C5 2C 34 C9 B4 EC 97 17 36 ....^.'.,4.....6 0140: A0 97 72 44 2F 76 70 0A AC 2A F9 D2 37 BA F4 0B ..rD/vp..*..7... 0150: B9 2E 0D 81 85 2A F3 56 BD 47 47 E2 4E 1A 04 53 .....*.V.GG.N..S 0160: CD BC 25 9E B2 E9 F0 6B EE 6C 36 52 1B F4 65 CE ..%....k.l6R..e. 0170: B1 FD 3C EC 98 F0 4E 6B 35 19 DC 7D 7B 2F 0A AE ..<...Nk5..../.. 0180: 98 BF 38 A4 99 53 7B E9 60 8B 1A 02 6A 40 E4 1F ..8..S..`...j@.. 0190: 1E D5 3C BE 84 AB 22 68 AC 1D 27 9E 83 E3 29 D8 ..<..."h..'...). 01A0: D5 29 71 B5 15 11 F7 F4 F4 A0 D8 70 3F 7E 91 21 .)q........p?..! 01B0: 1B C0 0A CC 7D 87 E2 CF 98 5D C5 3C AB DF DD 03 .........].<.... 01C0: 77 24 92 50 7F D2 87 0B 0D A0 40 A6 1C 9A 29 F6 w$.P......@...). 01D0: 97 73 80 55 25 6E 61 C4 6F C1 39 22 09 26 87 CE .s.U%na.o.9".&.. 01E0: E2 E3 5D 37 02 03 01 00 01 A3 21 30 1F 30 1D 06 ..]7......!0.0.. 01F0: 03 55 1D 0E 04 16 04 14 B6 FF 60 1C 63 3D 38 FD .U........`.c=8. 0200: 52 6B 60 E8 00 2D F1 DE 1A FB CF 17 30 0D 06 09 Rk`..-......0... 0210: 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 *.H............. 0220: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 0230: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 0240: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 0250: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0260: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0270: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0280: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0290: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 02A0: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 02B0: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 02C0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 02D0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 02E0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 02F0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 0300: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 0310: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 0320: 0C 00 01 49 03 00 17 41 04 0C 43 DC 6A 30 B0 3F ...I...A..C.j0.? 0330: 3B CC 5B EC 8B FD D1 0B 62 F4 AC FC 3F 7F E6 5F ;.[.....b...?.._ 0340: 0B 20 0D F2 BC 30 D7 9A 50 49 ED 4A AE F8 03 8E . ...0..PI.J.... 0350: A0 65 22 17 25 BF C6 6B C1 6B 61 38 90 4C B8 71 .e".%..k.ka8.L.q 0360: 30 EA CE 67 5D 1A A5 0E BA 06 01 01 00 3A B1 17 0..g]........:.. 0370: 01 9C 7E C8 9E 93 3B 2C 1D BD 7F 40 72 C5 CE A6 ......;,...@r... 0380: 23 E8 8D FF 9C ED AE E2 8B C6 A6 06 F3 9A EB 69 #..............i 0390: 3F C1 76 48 22 54 A3 1D 47 A7 0B 9C B7 BC 79 11 ?.vH"T..G.....y. 03A0: D9 CB F3 77 49 A6 06 A0 3D 99 21 D2 00 D8 24 B1 ...wI...=.!...$. 03B0: 85 28 F2 A6 8E 2E C0 50 B4 FE 3B BE 02 D6 B3 C1 .(.....P..;..... 03C0: E3 81 EF 57 81 35 DB 04 F9 3E 45 B3 12 76 C4 44 ...W.5...>E..v.D 03D0: 25 9A 09 65 D4 27 C7 05 19 9A 20 4E A3 39 18 56 %..e.'.... N.9.V 03E0: 25 68 FB C9 B9 DB FE 94 98 96 3B AB 82 7B 54 98 %h........;...T. 03F0: B5 FE F3 96 2A 8D 8D 9B 8D D6 2A D9 43 95 19 42 ....*.....*.C..B 0400: 37 1E 12 9A 3B B6 F0 01 E9 EF 5D DC 3A 6C 8D C9 7...;.....].:l.. 0410: CE 2D DC 86 7D 34 C0 05 CB B5 3D 97 04 96 91 1C .-...4....=..... 0420: 66 87 8F 3B 2F BA 74 FA B8 18 FC 78 97 92 7E 71 f..;/.t....x...q 0430: 20 D9 E3 0E 63 3F 2A C3 37 F7 FD E7 36 AE 3A 0F ...c?*.7...6.:. 0440: 04 8B D2 C1 F9 8C B2 0E 91 CD 2C 5C 96 E9 69 FE ..........,\..i. 0450: F0 02 DF BD 13 0F 25 26 76 A1 F8 3E 6F B5 05 FA ......%&v..>o... 0460: 33 21 38 BD E4 B1 AE F1 42 00 0E C5 78 0D 00 00 3!8.....B...x... 0470: 35 03 01 02 40 00 18 06 03 06 01 05 03 05 01 04 5...@........... 0480: 03 04 01 03 03 03 01 02 03 02 01 02 02 01 01 00 ................ 0490: 15 00 13 30 11 31 0F 30 0D 06 03 55 04 03 13 06 ...0.1.0...U.... 04A0: 63 6C 69 65 6E 74 0E 00 00 00 client.... main, READ: TLSv1.2 Handshake, length = 1194 *** ServerHello, TLSv1.2 RandomCookie: GMT: 1390580854 bytes = { 136, 243, 207, 134, 72, 81, 242, 34, 251, 94, 172, 61, 248, 52, 58, 97, 13, 68, 96, 183, 184, 158, 7, 27, 159, 53, 196, 49 } Session ID: {83, 227, 148, 118, 12, 99, 69, 169, 213, 170, 58, 79, 120, 70, 46, 215, 150, 49, 103, 227, 114, 223, 65, 187, 42, 25, 189, 187, 0, 191, 23, 27} Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Compression Method: 0 Extension renegotiation_info, renegotiated_connection: *** %% Initialized: [Session-2, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] ** TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [read] MD5 and SHA1 hashes: len = 81 0000: 02 00 00 4D 03 03 53 E3 94 76 88 F3 CF 86 48 51 ...M..S..v....HQ 0010: F2 22 FB 5E AC 3D F8 34 3A 61 0D 44 60 B7 B8 9E .".^.=.4:a.D`... 0020: 07 1B 9F 35 C4 31 20 53 E3 94 76 0C 63 45 A9 D5 ...5.1 S..v.cE.. 0030: AA 3A 4F 78 46 2E D7 96 31 67 E3 72 DF 41 BB 2A .:OxF...1g.r.A.* 0040: 19 BD BB 00 BF 17 1B C0 28 00 00 05 FF 01 00 01 ........(....... 0050: 00 . *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=server Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 public exponent: 65537 Validity: [From: Wed Oct 30 11:06:26 CET 2013, To: Tue Oct 25 12:06:26 CEST 2033] Issuer: CN=server SerialNumber: [ 396cd2e3] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 0010: 1A FB CF 17 .... ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g ] *** Found trusted certificate: [ [ Version: V3 Subject: CN=server Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 public exponent: 65537 Validity: [From: Wed Oct 30 11:06:26 CET 2013, To: Tue Oct 25 12:06:26 CEST 2033] Issuer: CN=server SerialNumber: [ 396cd2e3] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 0010: 1A FB CF 17 .... ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g ] [read] MD5 and SHA1 hashes: len = 719 0000: 0B 00 02 CB 00 02 C8 00 02 C5 30 82 02 C1 30 82 ..........0...0. 0010: 01 A9 A0 03 02 01 02 02 04 39 6C D2 E3 30 0D 06 .........9l..0.. 0020: 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 0F .*.H........0.1. 0030: 30 0D 06 03 55 04 03 13 06 73 65 72 76 65 72 30 0...U....server0 0040: 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 36 5A ...131030100626Z 0050: 17 0D 33 33 31 30 32 35 31 30 30 36 32 36 5A 30 ..331025100626Z0 0060: 11 31 0F 30 0D 06 03 55 04 03 13 06 73 65 72 76 .1.0...U....serv 0070: 65 72 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D er0.."0...*.H... 0080: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0090: 01 01 00 B7 0D C2 26 1F E8 C8 60 EE 07 BF 64 0C ......&...`...d. 00A0: 15 EE B8 F3 B0 D0 2A E4 A9 A4 75 FA D7 6D 20 74 ......*...u..m t 00B0: 8D B5 26 67 0F 9C C9 64 B1 29 D7 9C 53 8B DA 50 ..&g...d.)..S..P 00C0: 02 06 1C FE E4 2F 17 39 AE A1 22 29 56 10 B5 75 ...../.9..")V..u 00D0: 2D 8A DA E8 14 C2 94 69 3F 2D 23 BF FB 23 D8 0A -......i?-#..#.. 00E0: C8 D5 10 5E F0 27 C5 2C 34 C9 B4 EC 97 17 36 A0 ...^.'.,4.....6. 00F0: 97 72 44 2F 76 70 0A AC 2A F9 D2 37 BA F4 0B B9 .rD/vp..*..7.... 0100: 2E 0D 81 85 2A F3 56 BD 47 47 E2 4E 1A 04 53 CD ....*.V.GG.N..S. 0110: BC 25 9E B2 E9 F0 6B EE 6C 36 52 1B F4 65 CE B1 .%....k.l6R..e.. 0120: FD 3C EC 98 F0 4E 6B 35 19 DC 7D 7B 2F 0A AE 98 .<...Nk5..../... 0130: BF 38 A4 99 53 7B E9 60 8B 1A 02 6A 40 E4 1F 1E .8..S..`...j@... 0140: D5 3C BE 84 AB 22 68 AC 1D 27 9E 83 E3 29 D8 D5 .<..."h..'...).. 0150: 29 71 B5 15 11 F7 F4 F4 A0 D8 70 3F 7E 91 21 1B )q........p?..!. 0160: C0 0A CC 7D 87 E2 CF 98 5D C5 3C AB DF DD 03 77 ........].<....w 0170: 24 92 50 7F D2 87 0B 0D A0 40 A6 1C 9A 29 F6 97 $.P......@...).. 0180: 73 80 55 25 6E 61 C4 6F C1 39 22 09 26 87 CE E2 s.U%na.o.9".&... 0190: E3 5D 37 02 03 01 00 01 A3 21 30 1F 30 1D 06 03 .]7......!0.0... 01A0: 55 1D 0E 04 16 04 14 B6 FF 60 1C 63 3D 38 FD 52 U........`.c=8.R 01B0: 6B 60 E8 00 2D F1 DE 1A FB CF 17 30 0D 06 09 2A k`..-......0...* 01C0: 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 10 .H.............. 01D0: 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 A7 M...7H...o%P5... 01E0: DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C 56 ......O.......q..r<.'... 0200: F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F 57 .T......&....U_W 0210: 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF 4E ..L@..D...k....N 0220: 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC 39 z.u....,ZR. ...9 0230: 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD DD ...A..O...oH.".. 0240: 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 DD ......8.e...1h.. 0250: 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 DA /D.$.."i2...w... 0260: C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A 5A ...zf..$q..".#zZ 0270: 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C 33 ,..z%.f..R.mo..3 0280: A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C A9 ...K-V<......*L. 0290: EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 A6 .I..e......i.... 02A0: 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 C1 S..........s.... 02B0: E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 1B ..5... \..U..... 02C0: E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ..!".L.'..?...g *** ECDH ServerKeyExchange Signature Algorithm SHA512withRSA Server key: Sun EC public key, 256 bits public x coord: 5547654183417482865632563483837350635697701187008422101811583278113827035728 public y coord: 33438096147310217677534013297213162584254333491909162356194682853071899659962 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) [read] MD5 and SHA1 hashes: len = 333 0000: 0C 00 01 49 03 00 17 41 04 0C 43 DC 6A 30 B0 3F ...I...A..C.j0.? 0010: 3B CC 5B EC 8B FD D1 0B 62 F4 AC FC 3F 7F E6 5F ;.[.....b...?.._ 0020: 0B 20 0D F2 BC 30 D7 9A 50 49 ED 4A AE F8 03 8E . ...0..PI.J.... 0030: A0 65 22 17 25 BF C6 6B C1 6B 61 38 90 4C B8 71 .e".%..k.ka8.L.q 0040: 30 EA CE 67 5D 1A A5 0E BA 06 01 01 00 3A B1 17 0..g]........:.. 0050: 01 9C 7E C8 9E 93 3B 2C 1D BD 7F 40 72 C5 CE A6 ......;,...@r... 0060: 23 E8 8D FF 9C ED AE E2 8B C6 A6 06 F3 9A EB 69 #..............i 0070: 3F C1 76 48 22 54 A3 1D 47 A7 0B 9C B7 BC 79 11 ?.vH"T..G.....y. 0080: D9 CB F3 77 49 A6 06 A0 3D 99 21 D2 00 D8 24 B1 ...wI...=.!...$. 0090: 85 28 F2 A6 8E 2E C0 50 B4 FE 3B BE 02 D6 B3 C1 .(.....P..;..... 00A0: E3 81 EF 57 81 35 DB 04 F9 3E 45 B3 12 76 C4 44 ...W.5...>E..v.D 00B0: 25 9A 09 65 D4 27 C7 05 19 9A 20 4E A3 39 18 56 %..e.'.... N.9.V 00C0: 25 68 FB C9 B9 DB FE 94 98 96 3B AB 82 7B 54 98 %h........;...T. 00D0: B5 FE F3 96 2A 8D 8D 9B 8D D6 2A D9 43 95 19 42 ....*.....*.C..B 00E0: 37 1E 12 9A 3B B6 F0 01 E9 EF 5D DC 3A 6C 8D C9 7...;.....].:l.. 00F0: CE 2D DC 86 7D 34 C0 05 CB B5 3D 97 04 96 91 1C .-...4....=..... 0100: 66 87 8F 3B 2F BA 74 FA B8 18 FC 78 97 92 7E 71 f..;/.t....x...q 0110: 20 D9 E3 0E 63 3F 2A C3 37 F7 FD E7 36 AE 3A 0F ...c?*.7...6.:. 0120: 04 8B D2 C1 F9 8C B2 0E 91 CD 2C 5C 96 E9 69 FE ..........,\..i. 0130: F0 02 DF BD 13 0F 25 26 76 A1 F8 3E 6F B5 05 FA ......%&v..>o... 0140: 33 21 38 BD E4 B1 AE F1 42 00 0E C5 78 3!8.....B...x *** CertificateRequest Cert Types: RSA, DSS, ECDSA Supported Signature Algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA Cert Authorities: [read] MD5 and SHA1 hashes: len = 57 0000: 0D 00 00 35 03 01 02 40 00 18 06 03 06 01 05 03 ...5...@........ 0010: 05 01 04 03 04 01 03 03 03 01 02 03 02 01 02 02 ................ 0020: 01 01 00 15 00 13 30 11 31 0F 30 0D 06 03 55 04 ......0.1.0...U. 0030: 03 13 06 63 6C 69 65 6E 74 ...client *** ServerHelloDone [read] MD5 and SHA1 hashes: len = 4 0000: 0E 00 00 00 .... matching alias: cn=client *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=client Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 19275201693583380366390581728081420897594415509017664232691879883549791870126660733475084628823320199464163485196841372610798472971243898539778676749327879682779371366245861648887202409159965785463561014974356194190977510223629679918192352070891756660522591633245695318615844664959336971731666861584583536138467041915128668454660380878624869830807951787836551418450934698214291982929149214629484251867847675201278263723498056527090311443727600366109633720909681679248167464473614157893247306098755518140612071049776094265836280377719238729953112424115862599386922486594189809084374330687836934643153498264735360728021 public exponent: 65537 Validity: [From: Wed Oct 30 11:06:27 CET 2013, To: Tue Oct 25 12:06:27 CEST 2033] Issuer: CN=client SerialNumber: [ 7c875a85] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C4 3B 93 A4 21 40 8B E1 C7 FF 12 61 1C F8 87 6D .;..!@.....a...m 0010: 06 82 8B DA .... ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 30 F6 50 AC DA 08 98 2B 8D 10 B5 10 89 03 58 AC 0.P....+......X. 0010: 3A 0D D0 27 5C E0 D2 1B 0A 87 FA F6 A8 0F C7 A2 :..'\........... 0020: 98 35 FE 6D B3 E9 FA 2A C5 7C A5 E4 A7 A3 B3 8A .5.m...*........ 0030: 2F 9B F7 5B A7 B0 40 F0 F7 5F 92 21 9E D3 49 60 /..[..@.._.!..I` 0040: AB 6D 5E 23 C4 EF 77 6A 53 E9 06 02 C4 B3 EE 13 .m^#..wjS....... 0050: B4 AE 10 8D 91 5C DF A4 40 B7 A4 EE 1F 2E D1 5A .....\..@......Z 0060: A3 1B 98 59 95 2E 3A 58 9A 77 0C 91 37 02 BF B7 ...Y..:X.w..7... 0070: 33 2B 6F A6 8A 8C 44 56 58 0D 43 D5 3D 1B 3E D1 3+o...DVX.C.=.>. 0080: E0 CA 1C 7F D1 4D A2 02 F2 56 45 8E B7 CA 90 0A .....M...VE..... 0090: D1 D2 29 15 0C 9E 20 E3 B4 FA E3 E0 FC 13 C2 ED ..)... ......... 00A0: 9A D9 FF 64 26 B6 5F D3 7E 1A 77 46 C1 14 61 F4 ...d&._...wF..a. 00B0: 61 08 3A EB B3 EA 5B 68 74 92 72 BD 25 A3 B3 B4 a.:...[ht.r.%... 00C0: C5 85 12 1E 56 B4 72 CD 7A 74 BF 6B 41 23 5C 26 ....V.r.zt.kA#\& 00D0: F9 0E 45 6C E4 FD 99 80 7B 58 2E 9E 36 EA 9E 44 ..El.....X..6..D 00E0: A2 41 B7 6F DA 09 AD 80 30 69 3D 8B 85 3F A1 67 .A.o....0i=..?.g 00F0: 0E 8F ED EF 91 44 FF 0D 1E B6 A1 4E 21 5F C2 3C .....D.....N!_.< ] *** *** ECDHClientKeyExchange ECDH Public value: { 4, 217, 28, 213, 68, 225, 138, 242, 148, 141, 250, 57, 139, 235, 208, 101, 39, 226, 127, 30, 92, 249, 3, 224, 137, 143, 139, 66, 186, 175, 160, 235, 22, 96, 156, 120, 20, 245, 182, 94, 183, 215, 17, 35, 143, 254, 57, 5, 76, 92, 202, 47, 208, 6, 48, 85, 188, 226, 72, 248, 148, 57, 19, 250, 63 } [write] MD5 and SHA1 hashes: len = 789 0000: 0B 00 02 CB 00 02 C8 00 02 C5 30 82 02 C1 30 82 ..........0...0. 0010: 01 A9 A0 03 02 01 02 02 04 7C 87 5A 85 30 0D 06 ...........Z.0.. 0020: 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 0F .*.H........0.1. 0030: 30 0D 06 03 55 04 03 13 06 63 6C 69 65 6E 74 30 0...U....client0 0040: 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 37 5A ...131030100627Z 0050: 17 0D 33 33 31 30 32 35 31 30 30 36 32 37 5A 30 ..331025100627Z0 0060: 11 31 0F 30 0D 06 03 55 04 03 13 06 63 6C 69 65 .1.0...U....clie 0070: 6E 74 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D nt0.."0...*.H... 0080: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0090: 01 01 00 98 B0 62 E6 36 13 3E EA 4C 13 C9 1C AA .....b.6.>.L.... 00A0: A4 45 E2 D0 38 EB FF 11 24 D3 C2 A3 99 23 6E 96 .E..8...$....#n. 00B0: 76 A4 16 41 7F 63 65 74 4E 3B 9F 3B 6D 86 50 51 v..A.cetN;.;m.PQ 00C0: 7C F6 71 4F 38 EE 67 DC 8A A9 E7 52 E7 3D 49 27 ..qO8.g....R.=I' 00D0: A9 A4 8B 48 52 32 FB A2 23 D0 81 F0 F9 3D 6E 98 ...HR2..#....=n. 00E0: 76 31 24 7C F8 85 DF FE C6 B6 AA 2D 41 81 5B C8 v1$........-A.[. 00F0: 82 BD 49 56 8F 54 09 08 D5 F7 94 70 5D BF 02 42 ..IV.T.....p]..B 0100: EB 07 85 A6 ED 59 00 43 10 66 17 DC 4B 73 2B 16 .....Y.C.f..Ks+. 0110: E3 BA 8C 7E C3 54 C9 6E 45 86 80 09 58 AA D9 6B .....T.nE...X..k 0120: 88 32 BA 0A 3C 56 A7 57 30 68 18 2D 01 D0 BB 40 .2.... 0250: CA 1C 7F D1 4D A2 02 F2 56 45 8E B7 CA 90 0A D1 ....M...VE...... 0260: D2 29 15 0C 9E 20 E3 B4 FA E3 E0 FC 13 C2 ED 9A .)... .......... 0270: D9 FF 64 26 B6 5F D3 7E 1A 77 46 C1 14 61 F4 61 ..d&._...wF..a.a 0280: 08 3A EB B3 EA 5B 68 74 92 72 BD 25 A3 B3 B4 C5 .:...[ht.r.%.... 0290: 85 12 1E 56 B4 72 CD 7A 74 BF 6B 41 23 5C 26 F9 ...V.r.zt.kA#\&. 02A0: 0E 45 6C E4 FD 99 80 7B 58 2E 9E 36 EA 9E 44 A2 .El.....X..6..D. 02B0: 41 B7 6F DA 09 AD 80 30 69 3D 8B 85 3F A1 67 0E A.o....0i=..?.g. 02C0: 8F ED EF 91 44 FF 0D 1E B6 A1 4E 21 5F C2 3C 10 ....D.....N!_.<. 02D0: 00 00 42 41 04 D9 1C D5 44 E1 8A F2 94 8D FA 39 ..BA....D......9 02E0: 8B EB D0 65 27 E2 7F 1E 5C F9 03 E0 89 8F 8B 42 ...e'...\......B 02F0: BA AF A0 EB 16 60 9C 78 14 F5 B6 5E B7 D7 11 23 .....`.x...^...# 0300: 8F FE 39 05 4C 5C CA 2F D0 06 30 55 BC E2 48 F8 ..9.L\./..0U..H. 0310: 94 39 13 FA 3F .9..? main, WRITE: TLSv1.2 Handshake, length = 789 [Raw write]: length = 794 0000: 16 03 03 03 15 0B 00 02 CB 00 02 C8 00 02 C5 30 ......17:00:06,511 INFO [stdout] (XNI.........0O-2 I/O-2) [Raw read]: length = 0010: 82 02 C1 30 82 01 A9 A0 03 02 01 02 02 04 7C 87 ...0............5 17:00:06,511 INFO [stdout] (XNIO-2 I/O-2) 0000: 16 03 03 03 15 ..... 17:00:06,511 INFO [stdout] (XNIO-2 I/O-2) [Raw read00]: length = 789 20: 5A 85 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 Z.0...*.H....... 0030: 00 30 11 31 0F 30 0D 06 03 55 04 03 13 06 63 6C .0.1.0...U....cl 0040: 69 65 6E 74 30 1E 17 0D 31 33 31 30 33 30 31 30 ient0...13103010 0050: 30 36 32 37 5A 17 0D 33 33 31 30 32 35 31 30 30 0627Z..331025100 0060: 36 32 37 5A 30 11 31 0F 30 0D 06 03 55 04 03 13 627Z0.1.0...U... 0070: 06 63 6C 69 65 6E 74 30 82 01 22 30 0D 06 09 2A .client0.."0...* 0080: 86 48 86 F7 0D 01 01 01 0517:00:06,512 INFO [stdout] (XNI 00 03 82 01 0F 00 30 .H..........O-2 I/O-2) 0000: 0B 00 02 CB 00 ...002 C8 00 02 C5 30 82 02 C1 30 0090: 82 01 0A 02 82 01 01 00 98 B0 6282 ..........0...0. 17:00:06,513 INFO [stdout] (XNIO-2 I/O-2) 0010: 01 A9 A0 03 02 01 02 02 04 7C 87 5A 85 30 0D 06 ...........Z.0.. 17:00:06,513 INFO [stdout] (XNIO-2 I/O-2) 0020: 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 0F .*.H........0.1. 17:00:06,514 INFO [stdout] (XNIO-2 I/O-2) 0030: 30 0D 06 03 55 04 03 13 06 63 6C 69 65 6E 74 30 0...U....client0 17:00:06,515 INFO [stdout] (XNIO-2 I/O-2) 0040: 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 37 5A ...131030100627Z 17:00:06,516 INFO [stdout] (XNIO-2 I/O-2) 0050: 17 0D 33 33 31 30 32 35 31 30 30 36 32 37 5A 30 ..3310251 E6 36 13 3E EA ..........b.6.>.00627Z0 17:00:06,516 INFO [st 00A0: 4C 13 C9 1C AA A4 45 E2 D0 38 EB FF 11 24 D3 C2 L.....E..8...$.. 00B0: A3 99 23 6E 96 76 A4 16 41 7F 63 65 74 4E 3B 9F ..#n.v..A.cetN;. 00C0: 3B 6D 86 50 51 7C F6 71 4F 38 EE 67 DC 8A A9 E7 ;m.PQ..qO8.g.... 00D0: 52 E7 3D 49 27 A9 A4 8B 48 52 32 FB A2 23 D0 81 R.=I'...HR2..#.. 00E0dout] (XNIO-2 I/O-2) 0060: 11 31 0F 30 0D 06 03 55 04 03 13 06 63 6C 69 65 .1.0...U....clie : F0 17:00:06,517 INFO [stdout] (XNIO-2 I/O-2) 0070: 6E 74 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D nt0.."0...*.H... 17:00:06,518 INFO [stdout] (XNIO-2 I/O-2) 0080: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 17:00:06,518 INFO [stdout] (XNIO-2 I/O-2) 0090: 01 01 00 98 B0 62 E6 36 13 3E EA 4C 13 C9 1C AA .....b.6.>.L. ... F9 3D 6E 98 76 31 24 7C F8 85 DF FE C6 B6 AA ..=n.v1$........ 00F0: 2D 17:00:06,519 INFO [stdout] (XNIO-2 I/O-2) 00A0: A4 45 E2 D0 38 EB FF 11 24 D3 C2 A3 99 23 6E 4196 .E..8...$....#n. 81 5B C8 82 BD 49 56 8F 54 09 08 D5 F7 94 -A.[...IV.T..... 0100: 70 5D BF 02 42 EB 07 85 A6 ED 59 00 43 10 6617:00:06,520 INFO [stdout] (XNIO-2 I/O-2) 00B0: 76 A4 16 41 7F 63 65 74 4E 3B 9F 3B 6D 86 50 51 v..A.cetN;.;m.PQ 17 p]..B.....Y.C.f. 0110: DC 4B 73 2B 16 E3 BA 8C 7E C3 54 C9 6E 45 86 80 .Ks+......T17:00:06,520 INFO [stdout] (XNIO-2 I/O-2) 00C0: 7C F6 71 4F 38 EE 67 DC 8A A9 E7 52 E7 3D 49 .nE..27 ..qO8.g....R.=I' 17:00:06,521 INFO [stdout] (XNIO-2 I/O-2) 00D0: A9 A4 8B 48 52 32 FB A2 23 D0 81 F0 F9 3D 6E 98 ...HR 2..#....=n. 0120: 09 58 AA D9 6B 88 32 BA 0A 3C 56 A7 57 30 68 18 .X..k.2........M...VE. 0260: B7 CA 90 0A D1 D2 29 15 0C 9E 20 E3 B4 FA E3 E0 ......)... ..... 0270: FC 13 C2 ED 9A D9 FF 64 26 B6 5F D3 7E 1A 77 46 .......d&._...wF 0280: C1 14 61 F4 61 08 3A EB B3 EA 5B 68 74 92 72 BD ..a.a17:00:06,534 INFO [stdout] (XNIO-2 I/O-2) 01E0: 0D D0 27 5C E0 D2 1B 0A 87 FA F6 A8 0F C7 A2 98 ..'\............ .:...[ht.r. 0290: 25 A3 B3 B4 C5 85 12 1E 56 B4 72 CD 7A 74 BF 6B %.......V.r.zt.k 02A0: 41 23 5C 26 F9 0E 45 6C E4 FD 99 80 7B 58 2E 9E A#\&..El.....X.. 02B0: 36 EA 9E 44 A2 41 B7 6F DA 09 AD 80 30 69 3D 8B 6..D.A.o....0i=. 02C0: 85 3F A1 67 0E 8F ED EF 91 44 FF 0D 1E B6 A1 4E .?.g.....D.....N17:00:06,535 INFO [stdout] (XNIO-2 I/O-2) 01F0: 35 FE 6D B3 E9 FA 2A C5 7C A5 E4 A7 A3 B3 8A 02D02F 5.m...*......../ 17:00:06,536 INFO [stdout] (XNIO-2 I/O-2) 0200: 9B F7 5B A7 B0 40 F0 F7 5F 92 21 9E D3 49 60 AB ..[..@.._.!..I`. 17:00:06,538 INFO [stdout] (XNIO-2 I/O-2) 0210: 6D 5E 23 C4 EF 77 6A 53 E9 06 02 C4 B3 EE 13 B4 m^#..wjS........ : 21 5F C2 3C 10 00 00 42 41 04 D9 1C D5 44 E1 8A !_.<...BA....D..17:00:06,538 INFO [stdout] (XNIO-2 I/O-2) 0220: AE 10 8D 91 5C DF A4 40 B7 A4 EE 1F 2E D1 5A A3 ....\..@......Z. 02E0: F2 94 8D FA 39 8B EB D0 65 27 E2 7F 1E 5C F9 03 ....9...e'...\.. 02F0: E0 89 8F 8B 42 BA AF A0 EB 16 60 9C 78 1417:00:06,539 INFO [stdout] (XNIO-2 I/O-2) 0230: 1B 98 59 95 2E 3A 58 9A 77 0C 91 37 02 BF B7 33 ..Y..:X.w..7...3 F5 B6 ....B.....`.x... 0300: 5E B7 D7 11 23 8F FE 39 05 4C 5C CA 2F D0 06 30 ^...#..9.L\./..017:00:06,539 INFO [stdout] (XNIO-2 I/O-2) 0240: 2B 6F A6 8A 8C 44 56 58 0D 43 D5 3D 1B 3E D1 E0 +o...DVX.C.=.>.. 0310: 55 BC E2 48 F8 94 39 13 FA 3F U..H..9..? 17:00:06,540 INFO [stdout] (XNIO-2 I/O-2) 0250: CA 1C 7F D1 4D A2 02 F2 56 45 8E B7 CA 90 0A D1 ....M...VE...... 17:00:06,541 INFO [stdout] (XNIO-2 I/O-2) 0260: D2 29 15 0C 9E 20 E3 B4 FA E3 E0 FC 13 C2 ED 9A .)... .......... 17:00:06,541 INFO [stdout] (XNIO-2 I/O-2) 0270: D9 FF 64 26 B6 5F D3 7E 1A 77 46 C1 14 61 F4 61 ..d&._...wF..a.a 17:00:06,542 INFO [stdout] (XNIO-2 I/O-2) 0280: 08 3A EB B3 EA 5B 68 74 92 72 BD 25 A3 B3 B4 C5 .:...[ht.r.%.... 17:00:06,543 INFO [stdout] (XNIO-2 I/O-2) 0290: 85 12 1E 56 B4 72 CD 7A 74 BF 6B 41 23 5C 26 F9 ...V.r.zt.kA#\&. 17:00:06,543 INFO [stdout] (XNIO-2 I/O-2) 02A0: 0E 45 6C E4 FD 99 80 7B 58 2E 9E 36 EA 9E 44 A2 .El.....X..6..D. 17:00:06,544 INFO [stdout] (XNIO-2 I/O-2) 02B0: 41 B7 6F DA 09 AD 80 30 69 3D 8B 85 3F A1 67 0E A.o....0i=..?.g. SESSION KEYGEN: PreMaster Secret: 0000: 67 AE AD F6 69 A5 28 AC D7 36 30 F8 40 40 1B EE g...i.17:00:06,545 INFO [stdout] (XNIO-2 I/O-2) 02C0: 8F ED EF 91 44 FF 0D 1E B6 A1 4E 21 5F C2 3C (10 ....D.....N!_.<. ..60.@@.. 0010: CC 94 B4 F6 21 41 56 DF 99 96 93 0C 6F 58 7E 54 ....!AV.....oX.T 17:00:06,545 INFO [stdout] (XNIO-2 I/O-2) 02D0: 00 00 42 41 04 D9 1C D5 44 E1 8A F2 94 8D FA 39 ..BA....D......9 17:00:06,546 INFO [stdout] (XNIO-2 I/O-2) 02E0: 8B EB D0 65 27 E2 7F 1E 5C F9 03 E0 89 8F 8B 42 ...e'...\......B 17:00:06,546 INFO [stdout] (XNIO-2 I/O-2) 02F0: BA AF A0 EB 16 60 9C 78 14 F5 B6 5E B7 D7 11 23 .....`.x...^...# 17:00:06,547 INFO [stdout] (XNIO-2 I/O-2) 0300: 8F FE 39 05 4C 5C CA 2F D0 06 30 55 BC E2 48 F8 ..9.L\./..0U..H. 17:00:06,547 INFO [stdout] (XNIO-2 I/O-2) 0310: 94 39 13 FA 3F .9..? 17:00:06,548 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, READ: TLSv1.2 Handshake, length = 789 17:00:06,548 INFO [stdout] (XNIO-2 I/O-2) *** Certificate chain CONNECTION KEYGEN: Client Nonce: 0000: 53 E3 94 76 5F D5 E0 BB 21 8F 43 73 50 67 EA 94 S..v_...!.CsPg..17:00:06,549 INFO [stdout] (XNI 0010: A2 E1 C9 93 E8 25 28O-2 I/O-2) chain [0] = [ 17:00: 13 9C 0D06,549 INFO [stdout] (XNIO-2 I/ 1O-2) [ 17:00:06,549 INFO [stdout] (XNIO-2 I/O-2) Version: V3 17:00:06,549 INFO [stdout] (XNIO-2 I/O-2) Subject: CN=client 17:00:06,549 INFO [stdout] (XNIO-2 I/O-2) Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 17:00:06,549 INFO [stdout] (XNIO-2 I/O-2) 17:00:06,549 INFO [stdout] (XNIO-2 I/O-2) Key: Sun RSA public key, 2048 bits 17:00:06,549 INFO [stdout] (XNIO-2 I/O-2) modulus: 192752016935833803663905817280814208975944155090176642326918798835497918701266607334750846288233201994641634851968413726107984729712438985397786767493278796827793713662458616488872024091599657854635610149743561941909775102236296799181923520708917566605225916332456953186158446649593369717316668615845835361384670419151286684546603808786248698308079517878365514184509346982142919829291492146294842518678476752012782637234980565270903114437276003661096337209096816792481674644736141578932473060987555181406120710497760942658362803777192387299531124241158625993869224865941898090843743306878369346431534984 41 D264735360728021 17:00:06,549 INFO [stdout] (XNIO-2 I/O-2) public exponent: 65537 17:00:06,549 INFO [stdout] (XNIO-2 I/O-2) Validity: [From: Wed Oct 30 11:06:27 CET 2013, 17:00:06,549 INFO [stdout] (XNIO-2 I/O-2) To: Tue Oct 25 12:06:27 CEST 2033] 17:00:06,549 INFO [stdout] (XNIO-2 I/O-2) Issuer: CN=client 17:00:06,549 INFO [stdout] (XNIO-2 I/O-2) SerialNumber: [ 7c875a85] 17:00:06,549 INFO [stdout] (XNIO-2 I/O-2) 17:00:06,549 INFO [stdout] (XNIO-2 I/O-2) Certificate Extensions: 1 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) [1]: ObjectId: 2.5.29.14 Criticality=false 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) SubjectKeyIdentifier [ 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) KeyIdentifier [ 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 0000: C4 3B 93 A4 21 40 8B E1 C7 FF 12 61 1C F8 87 6D .;..!@.....a...m 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 0010: 06 82 8B DA .... 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) Algorithm: [SHA256withRSA] 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) Signature: 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 0000: 30 F6 50 AC DA 08 98 2B 8D 10 B5 10 89 03 58 AC 0.P....+......X. 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 0010: 3A 0D D0 27 5C E0 D2 1B 0A 87 FA F6 A8 0F C7 A2 :..'\........... 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 0020: 98 35 FE 6D B3 E9 FA 2A C5 7C A5 E4 A7 A3 B3 8A .5.m...*........ 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 0030: 2F 9B F7 5B A7 B0 40 F0 F7 5F 92 21 9E D3 49 60 /..[..@.._.!..I` 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 0040: AB 6D 5E 23 C4 EF 77 6A 53 E9 06 02 C4 B3 EE 13 .m^#..wjS....... 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 0050: B4 AE 10 8D 91 5C DF A4 40 B7 A4 EE 1F 2E D1 5A .....\..@......Z 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 0060: A3 1B 98 59 95 2E 3A 58 9A 77 0C 91 37 02 BF B7 ...Y..:X.w..7... 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 0070: 33 2B 6F A6 8A 8C 44 56 58 0D 43 D5 3D 1B 3E D1 3+o...DVX.C.=.>. 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 0080: E0 CA 1C 7F D1 4D A2 02 F2 56 45 8E B7 CA 90 0A .....M...VE..... 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 0090: D1 D2 29 15 0C 9E 20 E3 B4 FA E3 E0 FC 13 C2 ED ..)... ......... 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 00A0: 9A D9 FF 64 26 B6 5F D3 7E 1A 77 46 C1 14 61 F4 ...d&._...wF..a. 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 00B0: 61 08 3A EB B3 EA 5B 68 74 92 72 BD 25 A3 B3 B4 a.:...[ht.r.%... 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 00C0: C5 85 12 1E 56 B4 72 CD 7A 74 BF 6B 41 23 5C 26 ....V.r.zt.kA#\& 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 00D0: F9 0E 45 6C E4 FD 99 80 7B 58 2E 9E 36 EA 9E 44 ..El.....X..6..D 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 00E0: A2 41 B7 6F DA 09 AD 80 30 69 3D 8B 85 3F A1 67 .A.o....0i=..?.g 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 00F0: 0E 8F ED EF 91 44 FF 0D 1E B6 A1 4E 21 5F C2 3C .....D.....N!_.< 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:06,550 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:06,551 INFO [stdout] (XNIO-2 I/O-2) Found trusted certificat2e: 5B 42 92 .17:00:06,552 INFO [stdout] (XNI....%(....A.O-2 I/O-2) [ [B.17:00:06,552 INFO [stdout] (XNIO-2 I/O-2) [ 17:00:06,552 INFO [stdout] (XNIO-2 I/O-2) Version: V3 17:00:06,552 INFO [stdout] (XNIO-2 I/O-2) Subject: CN =client 17:00:06,552 INFO [stdout] (XNIO-2 I/O-2) Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 17:00:06,Server Nonce: 552 INFO [stdout] (XNIO-2 I/O-2) 17:00:06,552 INFO [stdout] (XNIO-2 I/O-2) Key: Sun RSA public key, 2048 bits 17:00:06,552 INFO [stdout] (XNIO-2 I/O-2) modulus: 19275201693583380366390581728081420897594415509017664232691879883549791870000012666073347508462882332019946416: 533485196841372610798472971243898539778676749327879682779371366245861648887202409159965785463561014974356194190977510223629679918192352070891756660522591633245695318615844664959336971731666861584583536138467041915128668454660380878624869830807951787836551418450934698214291982929149214629484251867847675201278263723498056527090311443727600366109633720909681679248167464473614157893247306098755518140612071049776094265836280377719238729953112424115862599386922486594189809084374330687836934643153498264735360728021 E 17:00:06,552 INFO [stdout] (XNIO-2 I/O-2) public exponent: 65537 17:00:06,552 INFO [stdout] (XNIO-2 I/O-2) Validity: [From: Wed Oct 30 11:06:27 CET 2013, 17:00:06,552 INFO [stdout] (XNIO-2 I/O-2) To: Tue Oct 25 12:06:27 CEST 2033] 3 17:00:06,552 INFO [stdout] (XNIO-2 I/O-2) Issuer: CN=client 17:00:06,552 INFO [stdout] (XNIO-2 I/O-2) SerialNumber: [ 94 76 88 F3 7c875a85] 17:00:06,552 INFO [ CF 86 48 51 F2 22 FB 5E AC 3D stdout] (XNIO-2 I/O-2) 17:00:06,552 INFO [stdout] (XNIO-2 I/O-2) Certificate Extensions: 1 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) [1]: ObjectId: 2.5.29. S14 Criticality=false 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) SubjectKeyIdentifier [ 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) KeyIdentifier [ 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) 0000: C4 3B 93 A4 21 40 8B E1 C7 FF 12 61 1C F8 87 6D .;..!@.....a...m 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) 0010: 06 82 8B DA .... 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) 17:00:06,553 INFO [stdout] (XNI.O-2 I/O-2) ] 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) Algorithm: [SHA256withRSA] 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) Signature: 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) 0000: 30 F6 50 AC DA 08 98 2B 8D 10 B5 10 89 03 58 AC 0.P....+.......X. 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) 0010: 3A 0D D0 27 5C E0 D2 1B 0A 87 FA F6 A8 0F C7 A2 :..'\........... 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) 0020: 98 35 FE 6D B3 E9 FA 2A C5 7C A5 E4 A7 A3 B3 8Av....HQ.".^.= .5.m...*........ 0010: F8 34 3A 61 0D 44 60 B7 B8 9E 07 1B 9F 35 C4 31 .4:a.D`......5.117:00:06,553 INFO [stdout] (XNIO-2 I/O-2) 0030: 2F 9B F7 5B A7 B0 40 F0 F7 5F 92 21 9E D3 49 60 /..[..@.._.!..I` 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) 0040: AB 6D 5E 23 C4 EF 77 6A 53 E9 06 02 C4 B3 EE 13 .m^#..wjS....... 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) 0050: B4 AE 10 8D 91 5C DF A4 40 B7 A4 EE 1F 2E D1 5A .....\..@..... .Z 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) 0060: A3 1B 98 59 95 2E 3A 58 9A 77 0C 91 37 02 BF B7 ...Y..:X.w..7... 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) 0070: 33 2B 6F A6 8A 8C 44 56 58 0D 43 D5 3D 1B 3E D1 3+o...DVX.C.=.>. 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) 0080: E0 CA 1C 7F D1 4D A2 02 F2 56 45 8E B7 CA 90 0A .....M...VE..... 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) 0090: D1 D2 29 15 0C 9E 20 E3 B4 FA E3 E0 FC 13 C2 ED ..)... ......... 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) 00A0: 9A D9 FF 64 26 B6 5F D3 7E 1A 77 46 C1 14 61 F4 ...d&._...wF..a. 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) 00B0: 61 08 3A EB B3 EA 5B 68 74 92 72 BD 25 A3 B3 B4 a.:...[ht.r.%... 17:00:06,553 INFO [stdout] (XNIO-2 I/O-2) 00C0: C5 85 12 1E 56 B4 72 CD 7A 74 BF 6B 41 23 5C 26 ....V.r.zt.kA#\& 17:00:06,554 INFO [stdout] (XNIO-2 I/O-2) 00D0: F9 0E 45 6C E4 FD 99 80 7B 58 2E 9E 36 EA 9E 44 ..El.....X..6..D 17:00:06,554 INFO [stdout] (XNIO-2 I/O-2) 00E0: A2 41 B7 6F DA 09 AD 80 30 69 3D 8B 85 3F A1 67 .A.o....0i=..?.g 17:00:06,554 INFO [stdout] (XNIO-2 I/O-2) 00F0: 0E 8F ED EF 91 44 FF 0D 1E B6 A1 4E 21 5F C2 3C .....D.....N!_.< 17:00:06,554 INFO [stdout] (XNIO-2 I/O-2) 17:00:06,554 INFO [stdout] (XNIO-2 I/O-Master Secret: 2) ] 0000: 32 6C 77 BB B9 6C 34 66 37 86 36 04 81 58 3C 5A 2lw..l4f7.6..X.L.... 17:00:06,563 INFO [stdout] (XNIO-2 I/O-2) 00A0: A4 45 E2 D0 38 EB FF 11 24 D3 C2 A3 99 23 6E 96 .E..8...$....#n. 17:00:06,564 INFO [stdout] (XNIO-2 I/O-2) 00B0: 76 A4 16 41 7F 63 65 74 4E 3B 9F 3B 6D 86 50 51 v..A.cetN;.;m.PQ 17:00:06,565 INFO [stdout] (XNIO-2 I/O-2) 00C0: 7C F6 71 4F 38 EE 67 DC 8A A9 E7 52 E7 3D 49 27 ..qO8.g....R.=I' 17:00:06,565 INFO [stdout] (XNIO-2 I/O-2) 00D0: A9 A4 8B 48 52 32 FB A2 23 D0 81 F0 F9 3D 6E 98 ...HR2..#....=n. 17:00:06,566 INFO [stdout] (XNIO-2 I/O-2) 00E0: 76 31 24 7C F8 85 DF FE C6 B6 AA 2D 41 81 5B C8 v1$........-A.[. 17:00:06,566 INFO [stdout] (XNIO-2 I/O-2) 00F0: 82 BD 49 56 8F 54 09 08 D5 F7 94 70 5D BF 02 42 ..IV.T.....p]..B 17:00:06,567 INFO [stdout] (XNIO-2 I/O-2) 0100: EB 07 85 A6 ED 59 00 43 10 66 17 DC 4B 73 2B 16 .....Y.C.f..Ks+. 17:00:06,568 INFO [stdout] (XNIO-2 I/O-2) 0110: E3 BA 8C 7E C3 54 C9 6E 45 86 80 09 58 AA D9 6B .....T.nE...X..k 17:00:06,568 INFO [stdout] (XNIO-2 I/O-2) 0120: 88 32 BA 0A 3C 56 A7 57 30 68 18 2D 01 D0 BB 40 .2.... 17:00:06,580 INFO [stdout] (XNIO-2 I/O-2) 0250: CA 1C 7F D1 4D A2 02 F2 56 45 8E B7 CA 90 0A D1 ....M...VE...... 17:00:06,581 INFO [stdout] (XNIO-2 I/O-2) 0260: D2 29 15 0C 9E 20 E3 B4 FA E3 E0 FC 13 C2 ED 9A .)... .......... 17:00:06,581 INFO [stdout] (XNIO-2 I/O-2) 0270: D9 FF 64 26 B6 5F D3 7E 1A 77 46 C1 14 61 F4 61 ..d&._...wF..a.a 17:00:06,582 INFO [stdout] (XNIO-2 I/O-2) 0280: 08 3A EB B3 EA 5B 68 74 92 72 BD 25 A3 B3 B4 C5 .:...[ht.r.%.... 17:00:06,582 INFO [stdout] (XNIO-2 I/O-2) 0290: 85 12 1E 56 B4 72 CD 7A 74 BF 6B 41 23 5C 26 F9 ...V.r.zt.kA#\&. 17:00:06,583 INFO [stdout] (XNIO-2 I/O-2) 02A0: 0E 45 6C E4 FD 99 80 7B 58 2E 9E 36 EA 9E 44 A2 .El.....X..6..D. 17:00:06,584 INFO [stdout] (XNIO-2 I/O-2) 02B0: 41 B7 6F DA 09 AD 80 30 69 3D 8B 85 3F A1 67 0E A.o....0i=..?.g. 17:00:06,584 INFO [stdout] (XNIO-2 I/O-2) 02C0: 8F ED EF 91 44 FF 0D 1E B6 A1 4E 21 5F C2 3C ....D.....N!_.< 17:00:06,585 INFO [stdout] (XNIO-2 I/O-2) *** ECDHClientKeyExchange 17:00:06,586 INFO [stdout] (XNIO-2 I/O-2) ECDH Public value: { 4, 217, 28, 213, 68, 225, 138, 242, 148, 141, 250, 57, 139, 235, 208, 101, 39, 226, 127, 30, 92, 249, 3, 224, 137, 143, 139, 66, 186, 175, 160, 235, 22, 96, 156, 120, 20, 245, 182, 94, 183, 215, 17, 35, 143, 254, 57, 5, 76, 92, 202, 47, 208, 6, 48, 85, 188, 226, 72, 248, 148, 57, 19, 250, 63 } 17:00:06,591 INFO [stdout] (XNIO-2 I/O-2) SESSION KEYGEN: 17:00:06,591 INFO [stdout] (XNIO-2 I/O-2) PreMaster Secret: 17:00:06,591 INFO [stdout] (XNIO-2 I/O-2) 0000: 67 AE AD F6 69 A5 28 AC D7 36 30 F8 40 40 1B EE g...i.(..60.@@.. 17:00:06,592 INFO [stdout] (XNIO-2 I/O-2) 0010: CC 94 B4 F6 21 41 56 DF 99 96 93 0C 6F 58 7E 54 ....!AV.....oX.T *** CertificateVerify Signature Algorithm SHA512withRSA [write] MD5 and SHA1 hashes: len = 264 0000: 0F 00 01 04 06 01 01 00 7A F1 9D 3E CE 3D B5 7A ........z..>.=.z 0010: 91 64 91 5D 24 3B 55 06 98 4E A9 ED 69 EA DF 88 .d.]$;U..N..i... 0020: 5C 61 27 86 BD 3C 5E 60 CE 66 B1 4D 3A BE B6 07 \a'..<^`.f.M:... 0030: E5 EF 40 22 88 4B 19 2A E7 31 B1 F4 A4 FB 67 BF ..@".K.*.1....g. 0040: A8 42 5D E0 67 B1 D2 ED EB 94 8F 87 98 66 E4 55 .B].g........f.U 0050: 42 C1 26 F5 7A 44 1A C3 E4 8C C0 38 10 BF 9F D6 B.&.zD.....8.... 0060: 18 13 68 95 32 57 24 4A 26 2F 4B DD 38 E5 C3 9C ..h.2W$J&/K.8... 0070: AB 95 9A E2 E9 90 F6 12 5D DB 9F 05 85 D1 95 71 ........]......q 0080: 6F F2 A1 7F 30 BE A6 AE 0D A9 55 89 C9 45 FD C0 o...0.....U..E.. 0090: B8 C1 9C 94 23 82 82 3D F6 0D A8 35 34 CF D1 7C ....#..=...54... 00A0: B9 42 A9 DF 92 BE AE 15 F3 CB C7 54 8C 49 F2 99 .B.........T.I.. 00B0: E8 17 25 B3 6E 70 EE 76 D9 5B 8B 0E 50 23 4C F4 ..%.np.v.[..P#L. 00C0: 67 F8 73 1C 1B 70 D4 11 2F 1F 7C 27 CA 41 BE F6 g.s..p../..'.A.. 00D0: F1 91 4B CB 32 19 D5 BB 1E 5E 4E C4 F1 AE D6 45 ..K.2....^N....E 00E0: 94 8C B8 65 F1 85 69 42 41 0F F5 44 FA 4F 60 0E ...e..iBA..D.O`. 00F0: F7 76 87 43 26 52 CE 81 F4 20 94 D3 1E 25 76 97 .v.C&R... ...%v. 0100: CB D5 6E 70 84 94 FC 45 ..np...E main, WRITE: TLSv1.2 Handshake, length = 264 [Raw write]: length = 269 0000: 16 03 03 01 08 0F 00 01 04 06 01 01 00 7A F1 9D .............z.. 0010: 3E CE 3D B5 7A 91 64 91 5D 24 3B 55 06 98 4E A9 >.=.z.d.]$;U..N. 0020: ED 69 EA DF 88 5C 61 27 86 BD 3C 5E 60 CE 66 B1 .i...\a'..<^`.f. 0030: 4D 3A BE B6 07 E5 EF 40 22 88 4B 19 2A E7 31 B1 M:.....@".K.*.1. 0040: F4 A4 FB 67 BF A8 42 5D E0 67 B1 D2 ED EB 94 8F ...g..B].g...... 0050: 87 98 66 E4 55 42 C1 26 F5 7A 44 1A C3 E4 8C C0 ..f.UB.&.zD..... 0060: 38 10 BF 9F D6 18 13 68 95 32 57 24 4A 26 2F 4B 8......h.2W$J&/K 0070: DD 38 E5 C3 9C AB 95 9A E2 E9 90 F6 12 5D DB 9F .8...........].. 0080: 05 85 D1 95 71 6F F2 A1 7F 30 BE A6 AE 0D A9 55 ....qo...0.....U 0090: 89 C9 45 FD C0 B8 C1 9C 94 23 82 82 3D F6 0D A8 ..E......#..=... 00A0: 35 34 CF D1 7C B9 42 A9 DF 92 BE AE 15 F3 CB C7 54....B......... 00B0: 54 8C 49 F2 99 E8 17 25 B3 6E 70 EE 76 D9 5B 8B T.I....%.np.v.[. 00C0: 0E 50 23 4C F4 67 F8 73 1C 1B 70 D4 11 2F 1F 7C .P#L.g.s..p../.. 00D0: 27 CA 41 BE F6 F1 91 4B CB 32 19 D5 BB 1E 5E 4E '.A....K.2....^N 00E0: C4 F1 AE D6 45 94 8C B8 65 F1 85 69 42 41 0F F5 ....E...e..iBA.. 00F0: 44 FA 4F 60 0E F7 76 87 43 26 52 CE 81 F4 20 94 D.O`..v.C&R... . 0100: D3 1E 25 76 97 CB D5 6E 70 84 94 FC 45 ..%v...np...E main, WRITE: TLSv1.2 Change Cipher Spec, length = 1 [Raw write]: length = 6 0000: 14 03 03 00 01 01 ...... *** Finished verify_data: { 172, 66, 90, 242, 181, 18, 124, 75, 186, 59, 112, 23 } *** [write] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C AC 42 5A F2 B5 12 7C 4B BA 3B 70 17 .....BZ....K.;p. Padded plaintext before ENCRYPTION: len = 96 0000: 9C 86 56 4E FB 72 22 69 D4 0D A1 30 90 53 04 BD ..VN.r"i...0.S.. 0010: 14 00 00 0C AC 42 5A F2 B5 12 7C 4B17:00:06,630 INFO [stdout] (XNI BA 3B 70 17 .....BZ....K.;p.O-2 I/O-2) CONNECTION KEYGEN: 17:00:06,630 INFO [stdout] (XNI00O-2 I/O-2) Client Nonce: 20: AF B1 20 D9 77 EC E5 12 5C 9C B6 71 5B17:00:06,631 INFO [stdout] (XNIO-2 I/O-2) 0000: 53 E3 94 76 5F D5 E0 BB 21 8F 43 73 50 67 EA 0B F9 74 .. .w.94 S..v_...!.CsPg.. ..\..q[..t 0030: 82 20 B3 54 0B 73 09 94 C7 82 EC 06 39 5D 56 DA . .T.s......9]V. 0040: 4D BF 02 6A E9 C0 63 AF 10 ED 92 BA 9917:00:06,632 INFO [stdout] (XNIO-2 I/O-2) 0010: A2 E1 C9 93 E8 25 28 13 9C 0D 14 41 D2 5B 42 7692 .....%(....A.[B. 17:00:06,632 INFO [stdout] (XNIO-2 I/O-2 35) Server Nonce: 2E M..j..c......v5. 0050: 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F ................ main, WRITE: TLSv1.2 Handshake, length = 96 [Raw write]: length = 101 17:00:06,633 INFO [stdout] (XNI0000O-2 I/O-2) 0000: 53 E3 94 76 88 F3 CF 86 48 51 F2 22 FB 5E AC : 163D S..v....HQ.".^.= 03 03 00 60 7E 95 4C 16 A7 C6 E0 B4 78 EA A4 ....`..L.....x.. 0010: BE 09 17:00:06,634 INFO [stdout] (XNIO-2 I/O-2) 0010: F8 34 3A 61 0D 44 60 B7 B8 9E 07 1B 9F 35 C4 DE31 .4:a.D`......5.1 4A 48 EA 7E 74 E5 B6 C3 C4 9C A2 32 B2 ...JH..t......2.17:00:06,634 INFO [stdout] (XNI 0020: 7C 79 C3 6B 7C 0E FB 08 BA 8B 70 86 A7 F3 BF 5E .y.k......p....^ 0030: B0 DC 32 D6 21 43 B8O-2 I/O-2) Master Secret: CD 2D 50 25 F3 43 F2 17:00:06,635 INFO [stdout] (XNIO-2 I/O-2) 0000: 32 6C 77 BB B9 6C 34 66 37 86 36 04 81 58 3C D5 16 ..2.!C..-P%.C...5A 2lw..l4f7.6..X.=.z 17:00:06,649 INFO [stdout] (XNIO-2 I/O-2) 0010: 91 64 91 5D 24 3B 55 06 98 4E A9 ED 69 EA DF 88 .d.]$;U..N..i... 17:00:06,650 INFO [stdout] (XNIO-2 I/O-2) 0020: 5C 61 27 86 BD 3C 5E 60 CE 66 B1 4D 3A BE B6 07 \a'..<^`.f.M:... 17:00:06,650 INFO [stdout] (XNIO-2 I/O-2) 0030: E5 EF 40 22 88 4B 19 2A E7 31 B1 F4 A4 FB 67 BF ..@".K.*.1....g. 17:00:06,651 INFO [stdout] (XNIO-2 I/O-2) 0040: A8 42 5D E0 67 B1 D2 ED EB 94 8F 87 98 66 E4 55 .B].g........f.U 17:00:06,652 INFO [stdout] (XNIO-2 I/O-2) 0050: 42 C1 26 F5 7A 44 1A C3 E4 8C C0 38 10 BF 9F D6 B.&.zD.....8.... 17:00:06,652 INFO [stdout] (XNIO-2 I/O-2) 0060: 18 13 68 95 32 57 24 4A 26 2F 4B DD 38 E5 C3 9C ..h.2W$J&/K.8... 17:00:06,653 INFO [stdout] (XNIO-2 I/O-2) 0070: AB 95 9A E2 E9 90 F6 12 5D DB 9F 05 85 D1 95 71 ........]......q 17:00:06,654 INFO [stdout] (XNIO-2 I/O-2) 0080: 6F F2 A1 7F 30 BE A6 AE 0D A9 55 89 C9 45 FD C0 o...0.....U..E.. 17:00:06,654 INFO [stdout] (XNIO-2 I/O-2) 0090: B8 C1 9C 94 23 82 82 3D F6 0D A8 35 34 CF D1 7C ....#..=...54... 17:00:06,655 INFO [stdout] (XNIO-2 I/O-2) 00A0: B9 42 A9 DF 92 BE AE 15 F3 CB C7 54 8C 49 F2 99 .B.........T.I.. 17:00:06,656 INFO [stdout] (XNIO-2 I/O-2) 00B0: E8 17 25 B3 6E 70 EE 76 D9 5B 8B 0E 50 23 4C F4 ..%.np.v.[..P#L. 17:00:06,656 INFO [stdout] (XNIO-2 I/O-2) 00C0: 67 F8 73 1C 1B 70 D4 11 2F 1F 7C 27 CA 41 BE F6 g.s..p../..'.A.. 17:00:06,657 INFO [stdout] (XNIO-2 I/O-2) 00D0: F1 91 4B CB 32 19 D5 BB 1E 5E 4E C4 F1 AE D6 45 ..K.2....^N....E 17:00:06,658 INFO [stdout] (XNIO-2 I/O-2) 00E0: 94 8C B8 65 F1 85 69 42 41 0F F5 44 FA 4F 60 0E ...e..iBA..D.O`. 17:00:06,658 INFO [stdout] (XNIO-2 I/O-2) 00F0: F7 76 87 43 26 52 CE 81 F4 20 94 D3 1E 25 76 97 .v.C&R... ...%v. 17:00:06,659 INFO [stdout] (XNIO-2 I/O-2) 0100: CB D5 6E 70 84 94 FC 45 ..np...E 17:00:06,659 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, READ: TLSv1.2 Handshake, length = 264 17:00:06,659 INFO [stdout] (XNIO-2 I/O-2) *** CertificateVerify 17:00:06,659 INFO [stdout] (XNIO-2 I/O-2) Signature Algorithm SHA512withRSA 17:00:06,661 INFO [stdout] (XNIO-2 I/O-2) [read] MD5 and SHA1 hashes: len = 264 17:00:06,661 INFO [stdout] (XNIO-2 I/O-2) 0000: 0F 00 01 04 06 01 01 00 7A F1 9D 3E CE 3D B5 7A ........z..>.=.z 17:00:06,662 INFO [stdout] (XNIO-2 I/O-2) 0010: 91 64 91 5D 24 3B 55 06 98 4E A9 ED 69 EA DF 88 .d.]$;U..N..i... 17:00:06,663 INFO [stdout] (XNIO-2 I/O-2) 0020: 5C 61 27 86 BD 3C 5E 60 CE 66 B1 4D 3A BE B6 07 \a'..<^`.f.M:... 17:00:06,663 INFO [stdout] (XNIO-2 I/O-2) 0030: E5 EF 40 22 88 4B 19 2A E7 31 B1 F4 A4 FB 67 BF ..@".K.*.1....g. 17:00:06,664 INFO [stdout] (XNIO-2 I/O-2) 0040: A8 42 5D E0 67 B1 D2 ED EB 94 8F 87 98 66 E4 55 .B].g........f.U 17:00:06,664 INFO [stdout] (XNIO-2 I/O-2) 0050: 42 C1 26 F5 7A 44 1A C3 E4 8C C0 38 10 BF 9F D6 B.&.zD.....8.... 17:00:06,665 INFO [stdout] (XNIO-2 I/O-2) 0060: 18 13 68 95 32 57 24 4A 26 2F 4B DD 38 E5 C3 9C ..h.2W$J&/K.8... 17:00:06,666 INFO [stdout] (XNIO-2 I/O-2) 0070: AB 95 9A E2 E9 90 F6 12 5D DB 9F 05 85 D1 95 71 ........]......q 17:00:06,666 INFO [stdout] (XNIO-2 I/O-2) 0080: 6F F2 A1 7F 30 BE A6 AE 0D A9 55 89 C9 45 FD C0 o...0.....U..E.. 17:00:06,667 INFO [stdout] (XNIO-2 I/O-2) 0090: B8 C1 9C 94 23 82 82 3D F6 0D A8 35 34 CF D1 7C ....#..=...54... 17:00:06,668 INFO [stdout] (XNIO-2 I/O-2) 00A0: B9 42 A9 DF 92 BE AE 15 F3 CB C7 54 8C 49 F2 99 .B.........T.I.. 17:00:06,668 INFO [stdout] (XNIO-2 I/O-2) 00B0: E8 17 25 B3 6E 70 EE 76 D9 5B 8B 0E 50 23 4C F4 ..%.np.v.[..P#L. 17:00:06,669 INFO [stdout] (XNIO-2 I/O-2) 00C0: 67 F8 73 1C 1B 70 D4 11 2F 1F 7C 27 CA 41 BE F6 g.s..p../..'.A.. 17:00:06,669 INFO [stdout] (XNIO-2 I/O-2) 00D0: F1 91 4B CB 32 19 D5 BB 1E 5E 4E C4 F1 AE D6 45 ..K.2....^N....E 17:00:06,670 INFO [stdout] (XNIO-2 I/O-2) 00E0: 94 8C B8 65 F1 85 69 42 41 0F F5 44 FA 4F 60 0E ...e..iBA..D.O`. 17:00:06,671 INFO [stdout] (XNIO-2 I/O-2) 00F0: F7 76 87 43 26 52 CE 81 F4 20 94 D3 1E 25 76 97 .v.C&R... ...%v. 17:00:06,671 INFO [stdout] (XNIO-2 I/O-2) 0100: CB D5 6E 70 84 94 FC 45 ..np...E 17:00:06,671 INFO [stdout] (XNIO-2 I/O-2) [Raw read]: length = 5 17:00:06,671 INFO [stdout] (XNIO-2 I/O-2) 0000: 14 03 03 00 01 ..... 17:00:06,672 INFO [stdout] (XNIO-2 I/O-2) [Raw read]: length = 1 17:00:06,672 INFO [stdout] (XNIO-2 I/O-2) 0000: 01 . 17:00:06,672 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, READ: TLSv1.2 Change Cipher Spec, length = 1 17:00:06,677 INFO [stdout] (XNIO-2 I/O-2) [Raw read]: length = 5 17:00:06,677 INFO [stdout] (XNIO-2 I/O-2) 0000: 16 03 03 00 60 ....` 17:00:06,677 INFO [stdout] (XNIO-2 I/O-2) [Raw read]: length = 96 17:00:06,678 INFO [stdout] (XNIO-2 I/O-2) 0000: 7E 95 4C 16 A7 C6 E0 B4 78 EA A4 BE 09 DE 4A 48 ..L.....x.....JH 17:00:06,678 INFO [stdout] (XNIO-2 I/O-2) 0010: EA 7E 74 E5 B6 C3 C4 9C A2 32 B2 7C 79 C3 6B 7C ..t......2..y.k. 17:00:06,679 INFO [stdout] (XNIO-2 I/O-2) 0020: 0E FB 08 BA 8B 70 86 A7 F3 BF 5E B0 DC 32 D6 21 .....p....^..2.! 17:00:06,680 INFO [stdout] (XNIO-2 I/O-2) 0030: 43 B8 CD 2D 50 25 F3 43 F2 D5 16 F2 6B 23 91 90 C..-P%.C....k#.. 17:00:06,680 INFO [stdout] (XNIO-2 I/O-2) 0040: C6 C7 0F 37 6C 6C 40 41 FC B8 21 18 7C 6D F4 60 ...7ll@A..!..m.` 17:00:06,681 INFO [stdout] (XNIO-2 I/O-2) 0050: 81 CC 9D F6 1E 5B 76 88 4F 83 D3 41 A9 62 5F 60 .....[v.O..A.b_` 17:00:06,681 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, READ: TLSv1.2 Handshake, length = 96 17:00:06,681 INFO [stdout] (XNIO-2 I/O-2) Padded plaintext after DECRYPTION: len = 96 17:00:06,682 INFO [stdout] (XNIO-2 I/O-2) 0000: 1F 35 08 FC CD D2 14 2A 7A 29 B0 EC 21 47 1A 6E .5.....*z)..!G.n 17:00:06,682 INFO [stdout] (XNIO-2 I/O-2) 0010: 14 00 00 0C AC 42 5A F2 B5 12 7C 4B BA 3B 70 17 .....BZ....K.;p. 17:00:06,683 INFO [stdout] (XNIO-2 I/O-2) 0020: AF B1 20 D9 77 EC E5 12 5C 9C B6 71 5B 0B F9 74 .. .w...\..q[..t 17:00:06,684 INFO [stdout] (XNIO-2 I/O-2) 0030: 82 20 B3 54 0B 73 09 94 C7 82 EC 06 39 5D 56 DA . .T.s......9]V. 17:00:06,684 INFO [stdout] (XNIO-2 I/O-2) 0040: 4D BF 02 6A E9 C0 63 AF 10 ED 92 BA 99 76 35 2E M..j..c......v5. 17:00:06,685 INFO [stdout] (XNIO-2 I/O-2) 0050: 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F ................ 17:00:06,686 INFO [stdout] (XNIO-2 I/O-2) *** Finished 17:00:06,686 INFO [stdout] (XNIO-2 I/O-2) verify_data: { 172, 66, 90, 242, 181, 18, 124, 75, 186, 59, 112, 23 } 17:00:06,686 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:06,687 INFO [stdout] (XNIO-2 I/O-2) [read] MD5 and SHA1 hashes: len = 16 17:00:06,688 INFO [stdout] (XNIO-2 I/O-2) 0000: 14 00 00 0C AC 42 5A F2 B5 12 7C 4B BA 3B 70 17 .....BZ....K.;p. 17:00:06,688 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, WRITE: TLSv1.2 Change Cipher Spec, length = 1 17:00:06,689 INFO [stdout] (XNIO-2 I/O-2) *** Finished 17:00:06,689 INFO [stdout] (XNIO-2 I/O-2) verify_data: { 89, 245, 10, 129, 242, 236, 194, 46, 128, 189, 171, 187 } 17:00:06,689 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:06,689 INFO [stdout] (XNIO-2 I/O-2) [write] MD5 and SHA1 hashes: len = 16 17:00:06,690 INFO [stdout] (XNIO-2 I/O-2) 0000: 14 00 00 0C 59 F5 0A 81 F2 EC C2 2E 80 BD AB BB ....Y........... 17:00:06,690 INFO [stdout] (XNIO-2 I/O-2) Padded plaintext before ENCRYPTION: len = 96 17:00:06,691 INFO [stdout] (XNIO-2 I/O-2) 0000: FA DE EA 3C 96 61 2E E3 C7 05 F2 2D C5 50 3C 63 ...<.a.....-.P..P.u.9 17:00:06,698 INFO [stdout] (XNIO-2 I/O-2) 0040: 8D 99 1B 43 C9 08 3D E9 76 9A E8 96 D6 B6 39 77 ...C..=.v.....9w 17:00:06,699 INFO [stdout] (XNIO-2 I/O-2) 0050: DD 3D 63 41 A6 77 00 43 1A A7 3F 0E 27 8D C0 E8 .=cA.w.C..?.'... 17:00:06,699 INFO [stdout] (XNIO-2 I/O-2) 0060: 09 DD 2A 94 7E ..*.. [Raw read]: length = 5 0000: 16 03 03 00 60 ....` [Raw read]: length = 96 0000: 33 70 DA C3 DE AA 5D B0 93 A2 88 F8 D6 8F 9C F0 3p....]......... 0010: 38 20 AC A3 81 78 6F 2B 43 AE 4C D8 BB C8 39 E8 8 ...xo+C.L...9. 0020: AC 14 DD 87 65 4C 74 E9 28 4C 17 4C 60 07 73 1A ....eLt.(L.L`.s. 0030: 0F E0 FF 3E FA F4 50 B2 75 C9 39 8D 99 1B 43 C9 ...>..P.u.9...C. 0040: 08 3D E9 76 9A E8 96 D6 B6 39 77 DD 3D 63 41 A6 .=.v.....9w.=cA. 0050: 77 00 43 1A A7 3F 0E 27 8D C0 E8 09 DD 2A 94 7E w.C..?.'.....*.. main, READ: TLSv1.2 Handshake, length = 96 Padded plaintext after DECRYPTION: len = 96 0000: 47 1F 03 69 BE 06 99 3D 8B 9C 00 44 1B 74 B9 AD G..i...=...D.t.. 0010: 14 00 00 0C 59 F5 0A 81 F2 EC C2 2E 80 BD AB BB ....Y........... 0020: C7 95 B3 BF C3 A9 B4 DD 3B 75 18 C1 1A AE 37 BC ........;u....7. 0030: 35 92 D6 0F 89 9B B9 A7 9F 87 2C 65 A9 CE 99 F6 5.........,e.... 0040: 8A 60 86 36 8E 15 4B AA F8 09 93 6A C5 BA 0D E7 .`.6..K....j.... 0050: 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F ................ *** Finished verify_data: { 89, 245, 10, 129, 242, 236, 194, 46, 128, 189, 171, 187 } *** %% Cached client session: [Session-2, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] [read] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C 59 F5 0A 81 F2 EC C2 2E 80 BD AB BB ....Y........... main, setSoTimeout(0) called Padded plaintext before ENCRYPTION: len = 144 0000: AC FF 6D 85 BF E7 C6 95 4A 7E E4 CB 81 D5 78 01 ..m.....J.....x. 0010: 47 45 54 20 2F 6D 61 6E 61 67 65 6D 65 6E 74 20 GET /management 0020: 48 54 54 50 2F 31 2E 31 0D 0A 48 6F 73 74 3A 20 HTTP/1.1..Host: 0030: 31 32 37 2E 30 2E 30 2E 31 3A 39 39 39 33 0D 0A 127.0.0.1:9993.. 0040: 43 6F 6E 6E 65 63 74 69 6F 6E 3A 20 4B 65 65 70 Connection: Keep 0050: 2D 41 6C 69 76 65 0D 0A 0D 0A D1 A4 59 66 DF EC -Alive......Yf.. 0060: 4E CD 82 8C 68 B0 FC 9E 78 7E ED 77 61 DB 6D 43 N...h...x..wa.mC 0070: 4C 94 05 0C 1E C7 B2 38 23 F5 2C F6 1A 3D 08 0F L......8#.,..=.. 0080: 09 36 07 61 E3 6A BF 00 A6 3E 05 05 05 05 05 05 .6.a.j...>...... main, WRITE: TLSv1.2 Application Data, length = 144 [Raw write]: length = 149 0000: 17 03 03 00 90 56 EE 73 13 8C 61 04 07 C8 D7 97 .....V.s..a..... 0010: 1B EB 70 09 E4 2E A2 EF 36 E1 95 F3 47 8D 42 26 ..p.....6...G.B& 0020: D5 D2 76 BB 0B 20 23 08 1A D6 2A 1A 43 43 CE 4A ..v.. #...*.CC.J 0030: 79 3D B0 7F F1 2B F9 60 DA 7C A7 43 B9 B8 F2 39 y=...+.`...C...9 0040: 92 0E CF 96 4B 5A AD 87 25 2A 0E CA A6 10 A8 20 ....KZ..%*..... 0050: 12 7D B5 C5 88 94 14 33 D5 35 23 5B B0 A1 57 63 .......3.5#[..Wc17:00:06,715 INFO [stdout] (XNI 0060: 7C 9F D7 88 6B F7 69 13 6A FF EC EC B3 FC 75 20 ....k.i.j.....u 0070: AD 95 EA 69 C8 F6 50 DC F8 84 71 35 E8 AD 9C BA ...i..P...q5.... 0080: 79 B4 35 33 55 53O-2 I/O-2) [Raw read (bb)]: leng 9A CC 47 92 03 6E 5D 97 04 6E y.53US..G..n]..nth = 149 17:00:06,716 INFO [stdout] (XNIO-2 I/O-2) 0000: 17 03 03 00 90 56 EE 73 13 8C 61 04 07 C8 D7 97 .....V.s..a..... 17:00:06,717 INFO [stdout] (XNIO-2 I/O-2) 0010: 1B EB 70 09 E4 2E A2 EF 36 E1 95 F3 47 8D 42 26 ..p.....6...G.B& 17:00:06,717 INFO [stdout] (XNIO-2 I/O-2) 0020: D5 D2 76 BB 0B 20 23 08 1A D6 2A 1A 43 43 CE 4A ..v.. #...*.CC.J 17:00:06,718 INFO [stdout] (XNIO-2 I/O-2) 0030: 79 3D B0 7F F1 2B F9 60 DA 7C A7 43 B9 B8 F2 39 y=...+.`...C...9 17:00:06,719 INFO [stdout] (XNIO-2 I/O-2) 0040: 92 0E CF 96 4B 5A AD 87 25 2A 0E CA A6 10 A8 20 ....KZ..%*..... 17:00:06,719 INFO [stdout] (XNIO-2 I/O-2) 0050: 12 7D B5 C5 88 94 14 33 D5 35 23 5B B0 A1 57 63 .......3.5#[..Wc 17:00:06,720 INFO [stdout] (XNIO-2 I/O-2) 0060: 7C 9F D7 88 6B F7 69 13 6A FF EC EC B3 FC 75 20 ....k.i0090.j.....u : AA 22 20 FC 17:00:06,721 INFO [stdout] (XNIO-2 I/O-2) 0070: AD 95 EA 69 C8 F6 50 DC F8 84 71 35 E8 AD 9C 3BA ...i..P...q5.... 0 ." .0 17:00:06,721 INFO [stdout] (XNIO-2 I/O-2) 0080: 79 B4 35 33 55 53 9A CC 47 92 03 6E 5D 97 04 6E y.53US..G..n]..n 17:00:06,722 INFO [stdout] (XNIO-2 I/O-2) 0090: AA 22 20 FC 30 ." .0 17:00:06,722 INFO [stdout] (XNIO-2 I/O-2) Padded plaintext after DECRYPTION: len = 144 17:00:06,723 INFO [stdout] (XNIO-2 I/O-2) 0000: AC FF 6D 85 BF E7 C6 95 4A 7E E4 CB 81 D5 78 01 ..m.....J.....x. 17:00:06,723 INFO [stdout] (XNIO-2 I/O-2) 0010: 47 45 54 20 2F 6D 61 6E 61 67 65 6D 65 6E 74 20 GET /management 17:00:06,724 INFO [stdout] (XNIO-2 I/O-2) 0020: 48 54 54 50 2F 31 2E 31 0D 0A 48 6F 73 74 3A 20 HTTP/1.1..Host: 17:00:06,724 INFO [stdout] (XNIO-2 I/O-2) 0030: 31 32 37 2E 30 2E 30 2E 31 3A 39 39 39 33 0D 0A 127.0.0.1:9993.. 17:00:06,725 INFO [stdout] (XNIO-2 I/O-2) 0040: 43 6F 6E 6E 65 63 74 69 6F 6E 3A 20 4B 65 65 70 Connection: Keep 17:00:06,726 INFO [stdout] (XNIO-2 I/O-2) 0050: 2D 41 6C 69 76 65 0D 0A 0D 0A D1 A4 59 66 DF EC -Alive......Yf.. 17:00:06,726 INFO [stdout] (XNIO-2 I/O-2) 0060: 4E CD 82 8C 68 B0 FC 9E 78 7E ED 77 61 DB 6D 43 N...h...x..wa.mC 17:00:06,727 INFO [stdout] (XNIO-2 I/O-2) 0070: 4C 94 05 0C 1E C7 B2 38 23 F5 2C F6 1A 3D 08 0F L......8#.,..=.. 17:00:06,727 INFO [stdout] (XNIO-2 I/O-2) 0080: 09 36 07 61 E3 6A BF 00 A6 3E 05 05 05 05 05 05 .6.a.j...>...... 17:00:06,761 INFO [stdout] (XNIO-2 task-1) Padded plaintext before ENCRYPTION: len = 2576 17:00:06,762 INFO [stdout] (XNIO-2 task-1) 0000: 35 0F AD 7E D8 07 5A 79 0F E6 AB 00 6B C8 52 BA 5.....Zy....k.R. 17:00:06,763 INFO [stdout] (XNIO-2 task-1) 0010: 48 54 54 50 2F 31 2E 31 20 32 30 30 20 4F 4B 0D HTTP/1.1 200 OK. 17:00:06,764 INFO [stdout] (XNIO-2 task-1) 0020: 0A 43 6F 6E 6E 65 63 74 69 6F 6E 3A 20 6B 65 65 .Connection: kee 17:00:06,765 INFO [stdout] (XNIO-2 task-1) 0030: 70 2D 61 6C 69 76 65 0D 0A 43 6F 6E 74 65 6E 74 p-alive..Content 17:00:06,766 INFO [stdout] (XNIO-2 task-1) 0040: 2D 54 79 70 65 3A 20 61 70 70 6C 69 63 61 74 69 -Type: applicati 17:00:06,767 INFO [stdout] (XNIO-2 task-1) 0050: 6F 6E 2F 6A 73 6F 6E 3B 20 63 68 61 72 73 65 74 on/json; charset 17:00:06,767 INFO [stdout] (XNIO-2 task-1) 0060: 3D 75 74 66 2D 38 0D 0A 43 6F 6E 74 65 6E 74 2D =utf-8..Content- 17:00:06,768 INFO [stdout] (XNIO-2 task-1) 0070: 4C 65 6E 67 74 68 3A 20 32 33 35 37 0D 0A 44 61 Length: 2357..Da 17:00:06,769 INFO [stdout] (XNIO-2 task-1) 0080: 74 65 3A 20 54 68 75 2C 20 30 37 20 41 75 67 20 te: Thu, 07 Aug 17:00:06,770 INFO [stdout] (XNIO-2 task-1) 0090: 32 30 31 34 20 31 35 3A 30 30 3A 30 36 20 47 4D 2014 15:00:06 GM 17:00:06,771 INFO [stdout] (XNIO-2 task-1) 00A0: 54 0D 0A 0D 0A 7B 22 6D 61 6E 61 67 65 6D 65 6E T....."managemen 17:00:06,772 INFO [stdout] (XNIO-2 task-1) 00B0: 74 2D 6D 61 6A 6F 72 2D 76 65 72 73 69 6F 6E 22 t-major-version" 17:00:06,773 INFO [stdout] (XNIO-2 task-1) 00C0: 20 3A 20 33 2C 20 22 6D 61 6E 61 67 65 6D 65 6E : 3, "managemen 17:00:06,774 INFO [stdout] (XNIO-2 task-1) 00D0: 74 2D 6D 69 63 72 6F 2D 76 65 72 73 69 6F 6E 22 t-micro-version" 17:00:06,774 INFO [stdout] (XNIO-2 task-1) 00E0: 20 3A 20 30 2C 20 22 6D 61 6E 61 67 65 6D 65 6E : 0, "managemen 17:00:06,775 INFO [stdout] (XNIO-2 task-1) 00F0: 74 2D 6D 69 6E 6F 72 2D 76 65 72 73 69 6F 6E 22 t-minor-version" 17:00:06,776 INFO [stdout] (XNIO-2 task-1) 0100: 20 3A 20 30 2C 20 22 6E 61 6D 65 22 20 3A 20 22 : 0, "name" : " 17:00:06,777 INFO [stdout] (XNIO-2 task-1) 0110: 65 68 75 67 6F 6E 6E 65 74 2D 72 6F 67 22 2C 20 ehugonnet-rog", 17:00:06,778 INFO [stdout] (XNIO-2 task-1) 0120: 22 6E 61 6D 65 73 70 61 63 65 73 22 20 3A 20 5B "namespaces" : [ 17:00:06,779 INFO [stdout] (XNIO-2 task-1) 0130: 5D 2C 20 22 70 72 6F 64 75 63 74 2D 6E 61 6D 65 ], "product-name 17:00:06,780 INFO [stdout] (XNIO-2 task-1) 0140: 22 20 3A 20 6E 75 6C 6C 2C 20 22 70 72 6F 64 75 " : null, "produ 17:00:06,781 INFO [stdout] (XNIO-2 task-1) 0150: 63 74 2D 76 65 72 73 69 6F 6E 22 20 3A 20 6E 75 ct-version" : nu 17:00:06,782 INFO [stdout] (XNIO-2 task-1) 0160: 6C 6C 2C 20 22 70 72 6F 66 69 6C 65 2D 6E 61 6D ll, "profile-nam 17:00:06,782 INFO [stdout] (XNIO-2 task-1) 0170: 65 22 20 3A 20 6E 75 6C 6C 2C 20 22 72 65 6C 65 e" : null, "rele 17:00:06,783 INFO [stdout] (XNIO-2 task-1) 0180: 61 73 65 2D 63 6F 64 65 6E 61 6D 65 22 20 3A 20 ase-codename" : 17:00:06,784 INFO [stdout] (XNIO-2 task-1) 0190: 22 4B 65 6E 6E 79 22 2C 20 22 72 65 6C 65 61 73 "Kenny", "releas 17:00:06,785 INFO [stdout] (XNIO-2 task-1) 01A0: 65 2D 76 65 72 73 69 6F 6E 22 20 3A 20 22 31 2E e-version" : "1. 17:00:06,786 INFO [stdout] (XNIO-2 task-1) 01B0: 30 2E 30 2E 41 6C 70 68 61 34 22 2C 20 22 73 63 0.0.Alpha4", "sc 17:00:06,787 INFO [stdout] (XNIO-2 task-1) 01C0: 68 65 6D 61 2D 6C 6F 63 61 74 69 6F 6E 73 22 20 hema-locations" 17:00:06,788 INFO [stdout] (XNIO-2 task-1) 01D0: 3A 20 5B 5D 2C 20 22 63 6F 72 65 2D 73 65 72 76 : [], "core-serv 17:00:06,789 INFO [stdout] (XNIO-2 task-1) 01E0: 69 63 65 22 20 3A 20 7B 22 6D 61 6E 61 67 65 6D ice" : ."managem 17:00:06,790 INFO [stdout] (XNIO-2 task-1) 01F0: 65 6E 74 22 20 3A 20 6E 75 6C 6C 2C 20 22 73 65 ent" : null, "se 17:00:06,790 INFO [stdout] (XNIO-2 task-1) 0200: 72 76 69 63 65 2D 63 6F 6E 74 61 69 6E 65 72 22 rvice-container" 17:00:06,791 INFO [stdout] (XNIO-2 task-1) 0210: 20 3A 20 6E 75 6C 6C 2C 20 22 6D 6F 64 75 6C 65 : null, "module 17:00:06,792 INFO [stdout] (XNIO-2 task-1) 0220: 2D 6C 6F 61 64 69 6E 67 22 20 3A 20 6E 75 6C 6C -loading" : null 17:00:06,793 INFO [stdout] (XNIO-2 task-1) 0230: 2C 20 22 73 65 72 76 65 72 2D 65 6E 76 69 72 6F , "server-enviro 17:00:06,794 INFO [stdout] (XNIO-2 task-1) 0240: 6E 6D 65 6E 74 22 20 3A 20 6E 75 6C 6C 2C 20 22 nment" : null, " 17:00:06,795 INFO [stdout] (XNIO-2 task-1) 0250: 70 6C 61 74 66 6F 72 6D 2D 6D 62 65 61 6E 22 20 platform-mbean" 17:00:06,796 INFO [stdout] (XNIO-2 task-1) 0260: 3A 20 6E 75 6C 6C 2C 20 22 70 61 74 63 68 69 6E : null, "patchin 17:00:06,797 INFO [stdout] (XNIO-2 task-1) 0270: 67 22 20 3A 20 6E 75 6C 6C 7D 2C 20 22 64 65 70 g" : null., "dep 17:00:06,797 INFO [stdout] (XNIO-2 task-1) 0280: 6C 6F 79 6D 65 6E 74 22 20 3A 20 6E 75 6C 6C 2C loyment" : null, 17:00:06,798 INFO [stdout] (XNIO-2 task-1) 0290: 20 22 64 65 70 6C 6F 79 6D 65 6E 74 2D 6F 76 65 "deployment-ove 17:00:06,799 INFO [stdout] (XNIO-2 task-1) 02A0: 72 6C 61 79 22 20 3A 20 6E 75 6C 6C 2C 20 22 65 rlay" : null, "e 17:00:06,800 INFO [stdout] (XNIO-2 task-1) 02B0: 78 74 65 6E 73 69 6F 6E 22 20 3A 20 7B 22 6F 72 xtension" : ."or 17:00:06,801 INFO [stdout] (XNIO-2 task-1) 02C0: 67 2E 6A 62 6F 73 73 2E 61 73 2E 63 6C 75 73 74 g.jboss.as.clust 17:00:06,802 INFO [stdout] (XNIO-2 task-1) 02D0: 65 72 69 6E 67 2E 69 6E 66 69 6E 69 73 70 61 6E ering.infinispan 17:00:06,803 INFO [stdout] (XNIO-2 task-1) 02E0: 22 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E 6A " : null, "org.j 17:00:06,804 INFO [stdout] (XNIO-2 task-1) 02F0: 62 6F 73 73 2E 61 73 2E 63 6C 75 73 74 65 72 69 boss.as.clusteri 17:00:06,804 INFO [stdout] (XNIO-2 task-1) 0300: 6E 67 2E 6A 67 72 6F 75 70 73 22 20 3A 20 6E 75 ng.jgroups" : nu 17:00:06,805 INFO [stdout] (XNIO-2 task-1) 0310: 6C 6C 2C 20 22 6F 72 67 2E 6A 62 6F 73 73 2E 61 ll, "org.jboss.a 17:00:06,806 INFO [stdout] (XNIO-2 task-1) 0320: 73 2E 63 6F 6E 6E 65 63 74 6F 72 22 20 3A 20 6E s.connector" : n 17:00:06,807 INFO [stdout] (XNIO-2 task-1) 0330: 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 6F 73 73 2E ull, "org.jboss. 17:00:06,808 INFO [stdout] (XNIO-2 task-1) 0340: 61 73 2E 64 65 70 6C 6F 79 6D 65 6E 74 2D 73 63 as.deployment-sc 17:00:06,809 INFO [stdout] (XNIO-2 task-1) 0350: 61 6E 6E 65 72 22 20 3A 20 6E 75 6C 6C 2C 20 22 anner" : null, " 17:00:06,810 INFO [stdout] (XNIO-2 task-1) 0360: 6F 72 67 2E 6A 62 6F 73 73 2E 61 73 2E 65 65 22 org.jboss.as.ee" 17:00:06,811 INFO [stdout] (XNIO-2 task-1) 0370: 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 : null, "org.jb 17:00:06,811 INFO [stdout] (XNIO-2 task-1) 0380: 6F 73 73 2E 61 73 2E 65 6A 62 33 22 20 3A 20 6E oss.as.ejb3" : n 17:00:06,812 INFO [stdout] (XNIO-2 task-1) 0390: 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 6F 73 73 2E ull, "org.jboss. 17:00:06,813 INFO [stdout] (XNIO-2 task-1) 03A0: 61 73 2E 6A 61 78 72 73 22 20 3A 20 6E 75 6C 6C as.jaxrs" : null 17:00:06,814 INFO [stdout] (XNIO-2 task-1) 03B0: 2C 20 22 6F 72 67 2E 6A 62 6F 73 73 2E 61 73 2E , "org.jboss.as. 17:00:06,815 INFO [stdout] (XNIO-2 task-1) 03C0: 6A 64 72 22 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 jdr" : null, "or 17:00:06,816 INFO [stdout] (XNIO-2 task-1) 03D0: 67 2E 6A 62 6F 73 73 2E 61 73 2E 6A 6D 78 22 20 g.jboss.as.jmx" 17:00:06,817 INFO [stdout] (XNIO-2 task-1) 03E0: 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 6F : null, "org.jbo 17:00:06,818 INFO [stdout] (XNIO-2 task-1) 03F0: 73 73 2E 61 73 2E 6A 70 61 22 20 3A 20 6E 75 6C ss.as.jpa" : nul 17:00:06,818 INFO [stdout] (XNIO-2 task-1) 0400: 6C 2C 20 22 6F 72 67 2E 6A 62 6F 73 73 2E 61 73 l, "org.jboss.as 17:00:06,819 INFO [stdout] (XNIO-2 task-1) 0410: 2E 6A 73 66 22 20 3A 20 6E 75 6C 6C 2C 20 22 6F .jsf" : null, "o 17:00:06,820 INFO [stdout] (XNIO-2 task-1) 0420: 72 67 2E 6A 62 6F 73 73 2E 61 73 2E 6C 6F 67 67 rg.jboss.as.logg 17:00:06,821 INFO [stdout] (XNIO-2 task-1) 0430: 69 6E 67 22 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 ing" : null, "or 17:00:06,822 INFO [stdout] (XNIO-2 task-1) 0440: 67 2E 6A 62 6F 73 73 2E 61 73 2E 6D 61 69 6C 22 g.jboss.as.mail" 17:00:06,823 INFO [stdout] (XNIO-2 task-1) 0450: 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 : null, "org.jb 17:00:06,824 INFO [stdout] (XNIO-2 task-1) 0460: 6F 73 73 2E 61 73 2E 6D 6F 64 63 6C 75 73 74 65 oss.as.modcluste 17:00:06,825 INFO [stdout] (XNIO-2 task-1) 0470: 72 22 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E r" : null, "org. 17:00:06,825 INFO [stdout] (XNIO-2 task-1) 0480: 6A 62 6F 73 73 2E 61 73 2E 6E 61 6D 69 6E 67 22 jboss.as.naming" 17:00:06,826 INFO [stdout] (XNIO-2 task-1) 0490: 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 : null, "org.jb 17:00:06,827 INFO [stdout] (XNIO-2 task-1) 04A0: 6F 73 73 2E 61 73 2E 70 6F 6A 6F 22 20 3A 20 6E oss.as.pojo" : n 17:00:06,828 INFO [stdout] (XNIO-2 task-1) 04B0: 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 6F 73 73 2E ull, "org.jboss. 17:00:06,829 INFO [stdout] (XNIO-2 task-1) 04C0: 61 73 2E 72 65 6D 6F 74 69 6E 67 22 20 3A 20 6E as.remoting" : n 17:00:06,830 INFO [stdout] (XNIO-2 task-1) 04D0: 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 6F 73 73 2E ull, "org.jboss. 17:00:06,831 INFO [stdout] (XNIO-2 task-1) 04E0: 61 73 2E 73 61 72 22 20 3A 20 6E 75 6C 6C 2C 20 as.sar" : null, 17:00:06,832 INFO [stdout] (XNIO-2 task-1) 04F0: 22 6F 72 67 2E 6A 62 6F 73 73 2E 61 73 2E 73 65 "org.jboss.as.se 17:00:06,832 INFO [stdout] (XNIO-2 task-1) 0500: 63 75 72 69 74 79 22 20 3A 20 6E 75 6C 6C 2C 20 curity" : null, 17:00:06,833 INFO [stdout] (XNIO-2 task-1) 0510: 22 6F 72 67 2E 6A 62 6F 73 73 2E 61 73 2E 74 72 "org.jboss.as.tr 17:00:06,834 INFO [stdout] (XNIO-2 task-1) 0520: 61 6E 73 61 63 74 69 6F 6E 73 22 20 3A 20 6E 75 ansactions" : nu 17:00:06,835 INFO [stdout] (XNIO-2 task-1) 0530: 6C 6C 2C 20 22 6F 72 67 2E 6A 62 6F 73 73 2E 61 ll, "org.jboss.a 17:00:06,836 INFO [stdout] (XNIO-2 task-1) 0540: 73 2E 77 65 62 73 65 72 76 69 63 65 73 22 20 3A s.webservices" : 17:00:06,837 INFO [stdout] (XNIO-2 task-1) 0550: 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 6F 73 null, "org.jbos 17:00:06,838 INFO [stdout] (XNIO-2 task-1) 0560: 73 2E 61 73 2E 77 65 6C 64 22 20 3A 20 6E 75 6C s.as.weld" : nul 17:00:06,839 INFO [stdout] (XNIO-2 task-1) 0570: 6C 2C 20 22 6F 72 67 2E 77 69 6C 64 66 6C 79 2E l, "org.wildfly. 17:00:06,839 INFO [stdout] (XNIO-2 task-1) 0580: 65 78 74 65 6E 73 69 6F 6E 2E 62 61 74 63 68 22 extension.batch" 17:00:06,840 INFO [stdout] (XNIO-2 task-1) 0590: 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E 77 69 : null, "org.wi 17:00:06,841 INFO [stdout] (XNIO-2 task-1) 05A0: 6C 64 66 6C 79 2E 65 78 74 65 6E 73 69 6F 6E 2E ldfly.extension. 17:00:06,842 INFO [stdout] (XNIO-2 task-1) 05B0: 62 65 61 6E 2D 76 61 6C 69 64 61 74 69 6F 6E 22 bean-validation" 17:00:06,843 INFO [stdout] (XNIO-2 task-1) 05C0: 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E 77 69 : null, "org.wi 17:00:06,844 INFO [stdout] (XNIO-2 task-1) 05D0: 6C 64 66 6C 79 2E 65 78 74 65 6E 73 69 6F 6E 2E ldfly.extension. 17:00:06,845 INFO [stdout] (XNIO-2 task-1) 05E0: 69 6F 22 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 io" : null, "org 17:00:06,846 INFO [stdout] (XNIO-2 task-1) 05F0: 2E 77 69 6C 64 66 6C 79 2E 65 78 74 65 6E 73 69 .wildfly.extensi 17:00:06,846 INFO [stdout] (XNIO-2 task-1) 0600: 6F 6E 2E 75 6E 64 65 72 74 6F 77 22 20 3A 20 6E on.undertow" : n 17:00:06,847 INFO [stdout] (XNIO-2 task-1) 0610: 75 6C 6C 7D 2C 20 22 69 6E 74 65 72 66 61 63 65 ull., "interface 17:00:06,848 INFO [stdout] (XNIO-2 task-1) 0620: 22 20 3A 20 7B 22 6D 61 6E 61 67 65 6D 65 6E 74 " : ."management 17:00:06,849 INFO [stdout] (XNIO-2 task-1) 0630: 22 20 3A 20 6E 75 6C 6C 2C 20 22 70 75 62 6C 69 " : null, "publi 17:00:06,850 INFO [stdout] (XNIO-2 task-1) 0640: 63 22 20 3A 20 6E 75 6C 6C 2C 20 22 75 6E 73 65 c" : null, "unse 17:00:06,851 INFO [stdout] (XNIO-2 task-1) 0650: 63 75 72 65 22 20 3A 20 6E 75 6C 6C 7D 2C 20 22 cure" : null., " 17:00:06,852 INFO [stdout] (XNIO-2 task-1) 0660: 70 61 74 68 22 20 3A 20 7B 22 6A 62 6F 73 73 2E path" : ."jboss. 17:00:06,853 INFO [stdout] (XNIO-2 task-1) 0670: 73 65 72 76 65 72 2E 6C 6F 67 2E 64 69 72 22 20 server.log.dir" 17:00:06,854 INFO [stdout] (XNIO-2 task-1) 0680: 3A 20 6E 75 6C 6C 2C 20 22 6A 62 6F 73 73 2E 73 : null, "jboss.s 17:00:06,854 INFO [stdout] (XNIO-2 task-1) 0690: 65 72 76 65 72 2E 64 61 74 61 2E 64 69 72 22 20 erver.data.dir" 17:00:06,855 INFO [stdout] (XNIO-2 task-1) 06A0: 3A 20 6E 75 6C 6C 2C 20 22 6A 62 6F 73 73 2E 73 : null, "jboss.s 17:00:06,856 INFO [stdout] (XNIO-2 task-1) 06B0: 65 72 76 65 72 2E 62 61 73 65 2E 64 69 72 22 20 erver.base.dir" 17:00:06,857 INFO [stdout] (XNIO-2 task-1) 06C0: 3A 20 6E 75 6C 6C 2C 20 22 6A 62 6F 73 73 2E 73 : null, "jboss.s 17:00:06,858 INFO [stdout] (XNIO-2 task-1) 06D0: 65 72 76 65 72 2E 63 6F 6E 66 69 67 2E 64 69 72 erver.config.dir 17:00:06,859 INFO [stdout] (XNIO-2 task-1) 06E0: 22 20 3A 20 6E 75 6C 6C 2C 20 22 75 73 65 72 2E " : null, "user. 17:00:06,860 INFO [stdout] (XNIO-2 task-1) 06F0: 64 69 72 22 20 3A 20 6E 75 6C 6C 2C 20 22 75 73 dir" : null, "us 17:00:06,861 INFO [stdout] (XNIO-2 task-1) 0700: 65 72 2E 68 6F 6D 65 22 20 3A 20 6E 75 6C 6C 2C er.home" : null, 17:00:06,861 INFO [stdout] (XNIO-2 task-1) 0710: 20 22 6A 62 6F 73 73 2E 73 65 72 76 65 72 2E 74 "jboss.server.t 17:00:06,862 INFO [stdout] (XNIO-2 task-1) 0720: 65 6D 70 2E 64 69 72 22 20 3A 20 6E 75 6C 6C 2C emp.dir" : null, 17:00:06,863 INFO [stdout] (XNIO-2 task-1) 0730: 20 22 6A 62 6F 73 73 2E 63 6F 6E 74 72 6F 6C 6C "jboss.controll 17:00:06,864 INFO [stdout] (XNIO-2 task-1) 0740: 65 72 2E 74 65 6D 70 2E 64 69 72 22 20 3A 20 6E er.temp.dir" : n 17:00:06,865 INFO [stdout] (XNIO-2 task-1) 0750: 75 6C 6C 2C 20 22 6A 62 6F 73 73 2E 68 6F 6D 65 ull, "jboss.home 17:00:06,866 INFO [stdout] (XNIO-2 task-1) 0760: 2E 64 69 72 22 20 3A 20 6E 75 6C 6C 2C 20 22 6A .dir" : null, "j 17:00:06,867 INFO [stdout] (XNIO-2 task-1) 0770: 61 76 61 2E 68 6F 6D 65 22 20 3A 20 6E 75 6C 6C ava.home" : null 17:00:06,868 INFO [stdout] (XNIO-2 task-1) 0780: 7D 2C 20 22 73 6F 63 6B 65 74 2D 62 69 6E 64 69 ., "socket-bindi 17:00:06,869 INFO [stdout] (XNIO-2 task-1) 0790: 6E 67 2D 67 72 6F 75 70 22 20 3A 20 7B 22 73 74 ng-group" : ."st 17:00:06,869 INFO [stdout] (XNIO-2 task-1) 07A0: 61 6E 64 61 72 64 2D 73 6F 63 6B 65 74 73 22 20 andard-sockets" 17:00:06,870 INFO [stdout] (XNIO-2 task-1) 07B0: 3A 20 6E 75 6C 6C 7D 2C 20 22 73 75 62 73 79 73 : null., "subsys 17:00:06,871 INFO [stdout] (XNIO-2 task-1) 07C0: 74 65 6D 22 20 3A 20 7B 22 6C 6F 67 67 69 6E 67 tem" : ."logging 17:00:06,872 INFO [stdout] (XNIO-2 task-1) 07D0: 22 20 3A 20 6E 75 6C 6C 2C 20 22 62 61 74 63 68 " : null, "batch 17:00:06,873 INFO [stdout] (XNIO-2 task-1) 07E0: 22 20 3A 20 6E 75 6C 6C 2C 20 22 62 65 61 6E 2D " : null, "bean- 17:00:06,874 INFO [stdout] (XNIO-2 task-1) 07F0: 76 61 6C 69 64 61 74 69 6F 6E 22 20 3A 20 6E 75 validation" : nu 17:00:06,875 INFO [stdout] (XNIO-2 task-1) 0800: 6C 6C 2C 20 22 64 61 74 61 73 6F 75 72 63 65 73 ll, "datasources 17:00:06,876 INFO [stdout] (XNIO-2 task-1) 0810: 22 20 3A 20 6E 75 6C 6C 2C 20 22 64 65 70 6C 6F " : null, "deplo 17:00:06,877 INFO [stdout] (XNIO-2 task-1) 0820: 79 6D 65 6E 74 2D 73 63 61 6E 6E 65 72 22 20 3A yment-scanner" : 17:00:06,877 INFO [stdout] (XNIO-2 task-1) 0830: 20 6E 75 6C 6C 2C 20 22 65 65 22 20 3A 20 6E 75 null, "ee" : nu 17:00:06,878 INFO [stdout] (XNIO-2 task-1) 0840: 6C 6C 2C 20 22 65 6A 62 33 22 20 3A 20 6E 75 6C ll, "ejb3" : nul 17:00:06,879 INFO [stdout] (XNIO-2 task-1) 0850: 6C 2C 20 22 69 6F 22 20 3A 20 6E 75 6C 6C 2C 20 l, "io" : null, 17:00:06,880 INFO [stdout] (XNIO-2 task-1) 0860: 22 69 6E 66 69 6E 69 73 70 61 6E 22 20 3A 20 6E "infinispan" : n 17:00:06,881 INFO [stdout] (XNIO-2 task-1) 0870: 75 6C 6C 2C 20 22 6A 61 78 72 73 22 20 3A 20 6E ull, "jaxrs" : n 17:00:06,882 INFO [stdout] (XNIO-2 task-1) 0880: 75 6C 6C 2C 20 22 6A 63 61 22 20 3A 20 6E 75 6C ull, "jca" : nul 17:00:06,883 INFO [stdout] (XNIO-2 task-1) 0890: 6C 2C 20 22 6A 64 72 22 20 3A 20 6E 75 6C 6C 2C l, "jdr" : null, 17:00:06,884 INFO [stdout] (XNIO-2 task-1) 08A0: 20 22 6A 67 72 6F 75 70 73 22 20 3A 20 6E 75 6C "jgroups" : nul 17:00:06,884 INFO [stdout] (XNIO-2 task-1) 08B0: 6C 2C 20 22 6A 6D 78 22 20 3A 20 6E 75 6C 6C 2C l, "jmx" : null, 17:00:06,885 INFO [stdout] (XNIO-2 task-1) 08C0: 20 22 6A 70 61 22 20 3A 20 6E 75 6C 6C 2C 20 22 "jpa" : null, " 17:00:06,886 INFO [stdout] (XNIO-2 task-1) 08D0: 6A 73 66 22 20 3A 20 6E 75 6C 6C 2C 20 22 6D 61 jsf" : null, "ma 17:00:06,887 INFO [stdout] (XNIO-2 task-1) 08E0: 69 6C 22 20 3A 20 6E 75 6C 6C 2C 20 22 6D 6F 64 il" : null, "mod 17:00:06,888 INFO [stdout] (XNIO-2 task-1) 08F0: 63 6C 75 73 74 65 72 22 20 3A 20 6E 75 6C 6C 2C cluster" : null, 17:00:06,889 INFO [stdout] (XNIO-2 task-1) 0900: 20 22 6E 61 6D 69 6E 67 22 20 3A 20 6E 75 6C 6C "naming" : null 17:00:06,890 INFO [stdout] (XNIO-2 task-1) 0910: 2C 20 22 70 6F 6A 6F 22 20 3A 20 6E 75 6C 6C 2C , "pojo" : null, 17:00:06,891 INFO [stdout] (XNIO-2 task-1) 0920: 20 22 72 65 6D 6F 74 69 6E 67 22 20 3A 20 6E 75 "remoting" : nu 17:00:06,892 INFO [stdout] (XNIO-2 task-1) 0930: 6C 6C 2C 20 22 72 65 73 6F 75 72 63 65 2D 61 64 ll, "resource-ad 17:00:06,892 INFO [stdout] (XNIO-2 task-1) 0940: 61 70 74 65 72 73 22 20 3A 20 6E 75 6C 6C 2C 20 apters" : null, 17:00:06,893 INFO [stdout] (XNIO-2 task-1) 0950: 22 73 61 72 22 20 3A 20 6E 75 6C 6C 2C 20 22 73 "sar" : null, "s 17:00:06,894 INFO [stdout] (XNIO-2 task-1) 0960: 65 63 75 72 69 74 79 22 20 3A 20 6E 75 6C 6C 2C ecurity" : null, 17:00:06,895 INFO [stdout] (XNIO-2 task-1) 0970: 20 22 74 72 61 6E 73 61 63 74 69 6F 6E 73 22 20 "transactions" 17:00:06,896 INFO [stdout] (XNIO-2 task-1) 0980: 3A 20 6E 75 6C 6C 2C 20 22 75 6E 64 65 72 74 6F : null, "underto 17:00:06,897 INFO [stdout] (XNIO-2 task-1) 0990: 77 22 20 3A 20 6E 75 6C 6C 2C 20 22 77 65 62 73 w" : null, "webs 17:00:06,898 INFO [stdout] (XNIO-2 task-1) 09A0: 65 72 76 69 63 65 73 22 20 3A 20 6E 75 6C 6C 2C ervices" : null, 17:00:06,899 INFO [stdout] (XNIO-2 task-1) 09B0: 20 22 77 65 6C 64 22 20 3A 20 6E 75 6C 6C 7D 2C "weld" : null., 17:00:06,899 INFO [stdout] (XNIO-2 task-1) 09C0: 20 22 73 79 73 74 65 6D 2D 70 72 6F 70 65 72 74 "system-propert 17:00:06,900 INFO [stdout] (XNIO-2 task-1) 09D0: 79 22 20 3A 20 6E 75 6C 6C 7D 77 2C 47 EE DE 14 y" : null.w,G... 17:00:06,901 INFO [stdout] (XNIO-2 task-1) 09E0: BC 0F B5 A3 62 C8 17 2A 50 2D 53 60 5C 45 76 3F ....b..*P-S`\Ev? 17:00:06,902 INFO [stdout] (XNIO-2 task-1) 09F0: B4 68 8E D2 4D EF 45 D4 2B 9A B8 6E A5 BB CD FA .h..M.E.+..n.... 17:00:06,903 INFO [stdout] (XNIO-2 task-1) 0A00: 6B 8F 45 FA 09 DA 37 DA 44 77 05 05 05 05 05 05 k.E...7.Dw...... 17:00:06,905 INFO [stdout] (XNIO-2 task-1) XNIO-2 task-1, WRITE: TLSv1.2 Application Data, length = 2506 17:00:06,905 INFO [stdout] (XNIO-2 task-1) [Raw write (bb)]: length = 2581 17:00:06,906 INFO [stdout] (XNIO-2 task-1) 0000: 17 03 03 0A 10 E1 9E 33 D4 A3 06 E9 D6 CC 2C C7 .......3......,. 17:00:06,907 INFO [stdout] (XNIO-2 task-1) 0010: 60 19 5E 9D 96 64 8F 3B 3D 49 B6 86 72 27 22 C6 `.^..d.;=I..r'". 17:00:06,907 INFO [stdout] (XNIO-2 task-1) 0020: C8 CA FD B8 29 D3 40 32 41 DE 26 76 81 BA 93 E7 ....).@2A.&v.... 17:00:06,908 INFO [stdout] (XNIO-2 task-1) 0030: 34 F0 50 B0 C3 08 F7 09 04 95 94 69 E1 50 9E 7D 4.P........i.P.. 17:00:06,909 INFO [stdout] (XNIO-2 task-1) 0040: E2 1B F2 59 02 9E B8 B5 4F A8 88 27 8D FC F3 0F ...Y....O..'.... 17:00:06,910 INFO [stdout] (XNIO-2 task-1) 0050: E9 1A 1E 93 8B FC 2C DF A8 98 98 E7 52 66 A1 59 ......,.....Rf.Y 17:00:06,911 INFO [stdout] (XNIO-2 task-1) 0060: 0D 47 76 7C 73 B6 D9 E2 EC DD AF 5C A1 77 05 26 .Gv.s......\.w.& 17:00:06,912 INFO [stdout] (XNIO-2 task-1) 0070: 4A C3 EF 36 8E B0 BF F4 0F DB AF 8B AE 1F 3F 08 J..6..........?. 17:00:06,913 INFO [stdout] (XNIO-2 task-1) 0080: C9 C0 BE 26 82 FF 32 04 5A B5 4B DD 5D F0 C3 77 ...&..2.Z.K.]..w 17:00:06,914 INFO [stdout] (XNIO-2 task-1) 0090: C8 3F 31 61 41 E4 44 F0 6A 93 01 BB 27 BB E1 EA .?1aA.D.j...'... 17:00:06,914 INFO [stdout] (XNIO-2 task-1) 00A0: 5F 1B 97 AB 68 02 27 E9 33 5E 2E 7C 80 EA 90 41 _...h.'.3^.....A 17:00:06,915 INFO [stdout] (XNIO-2 task-1) 00B0: B1 BE 3D 56 5D 84 D2 B4 02 08 82 2E A9 47 75 56 ..=V]........GuV 17:00:06,916 INFO [stdout] (XNIO-2 task-1) 00C0: DE 1C E2 A7 41 A0 26 0A 0A 84 0A E1 9D 14 0B C0 ....A.&......... 17:00:06,917 INFO [stdout] (XNIO-2 task-1) 00D0: BD 21 58 5E 1B 49 B2 29 38 02 D0 7B B4 F7 6D D4 .!X^.I.)8.....m. 17:00:06,918 INFO [stdout] (XNIO-2 task-1) 00E0: 58 42 FB 07 D1 5D F6 39 E5 BA 99 B6 FE F4 8F 26 XB...].9.......& 17:00:06,919 INFO [stdout] (XNIO-2 task-1) 00F0: 34 B6 A4 26 58 FF 1E BC 9D 0F 1D 56 5B 6D 88 C4 4..&X......V[m.. 17:00:06,920 INFO [stdout] (XNIO-2 task-1) 0100: 14 5E 4C 7F 07 B9 B7 8F DA 57 B0 FD 31 53 38 98 .^L......W..1S8. 17:00:06,920 INFO [stdout] (XNIO-2 task-1) 0110: E3 60 31 54 BE 03 9D E6 F7 36 FA 34 14 6C CB A0 .`1T.....6.4.l.. 17:00:06,921 INFO [stdout] (XNIO-2 task-1) 0120: 4F C4 3D 8D 29 76 88 75 B6 AD 83 22 78 83 D9 BF O.=.)v.u..."x... 17:00:06,922 INFO [stdout] (XNIO-2 task-1) 0130: 53 14 F3 C3 0E D7 08 99 C5 98 6D 66 D4 72 E9 DD S.........mf.r.. 17:00:06,923 INFO [stdout] (XNIO-2 task-1) 0140: A1 73 93 72 FB 1C 17 2F 7D BC 3B 98 5C EB C2 FD .s.r.../..;.\... 17:00:06,924 INFO [stdout] (XNIO-2 task-1) 0150: BD F6 B9 8A 6C F3 72 FE EE 5A 5C 64 05 32 99 F3 ....l.r..Z\d.2.. 17:00:06,925 INFO [stdout] (XNIO-2 task-1) 0160: 82 5C 31 E4 F0 5F 2F AE 86 A3 FD DC C6 19 A2 26 .\1.._/........& 17:00:06,926 INFO [stdout] (XNIO-2 task-1) 0170: 27 1F E4 40 5D 0B 4C 17 D3 A1 9F 78 CC 17 EF 79 '..@].L....x...y 17:00:06,927 INFO [stdout] (XNIO-2 task-1) 0180: 31 A8 C2 24 B5 5B 4F C4 4D B2 7C 79 8B 45 13 39 1..$.[O.M..y.E.9 17:00:06,927 INFO [stdout] (XNIO-2 task-1) 0190: D5 0F 6C 7D B5 09 BE B3 49 28 E8 3A 08 12 29 D9 ..l.....I(.:..). 17:00:06,928 INFO [stdout] (XNIO-2 task-1) 01A0: 05 40 41 2F 35 4A B5 CF F1 C0 8B 3C B4 2E 8C 13 .@A/5J.....<.... 17:00:06,929 INFO [stdout] (XNIO-2 task-1) 01B0: 9A BE AD 9A ED 2B 67 5E 4E 91 10 F1 9D E7 BD A3 .....+g^N....... 17:00:06,930 INFO [stdout] (XNIO-2 task-1) 01C0: 02 4F 6B 21 38 B1 FC 58 8B F7 28 98 85 00 EA C8 .Ok!8..X..(..... 17:00:06,931 INFO [stdout] (XNIO-2 task-1) 01D0: C5 C2 F1 73 27 A1 8C 78 9C 4F 06 A0 F0 14 9A 5B ...s'..x.O.....[ 17:00:06,932 INFO [stdout] (XNIO-2 task-1) 01E0: 61 D2 64 53 EC 7B 45 32 3A 56 7D BB 3D F1 87 7B a.dS..E2:V..=... 17:00:06,933 INFO [stdout] (XNIO-2 task-1) 01F0: 81 DB 60 76 CF 0B EC 20 C8 84 5F BF 35 3E CF 5B ..`v... .._.5>.[ 17:00:06,933 INFO [stdout] (XNIO-2 task-1) 0200: 25 05 13 DA 82 DC D1 B2 85 DB 36 2F FD FA 66 53 %.........6/..fS 17:00:06,934 INFO [stdout] (XNIO-2 task-1) 0210: C8 DD 30 7A EE 81 54 76 9E C5 C8 4E 3B 48 D7 36 ..0z..Tv...N;H.6 17:00:06,935 INFO [stdout] (XNIO-2 task-1) 0220: 87 B6 52 20 C0 C7 81 38 57 FC C4 48 9B 62 91 ED ..R ...8W..H.b.. 17:00:06,936 INFO [stdout] (XNIO-2 task-1) 0230: 44 04 34 D8 7B DB C6 F6 BE A7 BE BC F8 E2 05 E3 D.4............. 17:00:06,937 INFO [stdout] (XNIO-2 task-1) 0240: 62 8C 31 88 31 C9 FC C6 0E 38 25 6C 48 63 5A 2B b.1.1....8%lHcZ+ 17:00:06,938 INFO [stdout] (XNIO-2 task-1) 0250: B2 E8 21 49 A7 6F 34 1D 21 7F 22 9D AE 69 74 A9 ..!I.o4.!."..it. 17:00:06,939 INFO [stdout] (XNIO-2 task-1) 0260: 6A 47 1D A6 C8 2D F3 6F 39 4E 4F 0D 0E E8 74 89 jG...-.o9NO...t. 17:00:06,940 INFO [stdout] (XNIO-2 task-1) 0270: C4 0C 78 78 A6 42 80 6E 88 1F 1D 19 04 3D FC 3D ..xx.B.n.....=.= 17:00:06,940 INFO [stdout] (XNIO-2 task-1) 0280: 0E 42 E2 5D 64 9A D0 C3 F4 9C 4B CA 9F AB 9E 7C .B.]d.....K..... 17:00:06,941 INFO [stdout] (XNIO-2 task-1) 0290: 51 3C 23 9A 0A 74 50 A4 A2 B1 10 98 C6 45 2C 29 Q<#..tP......E,) 17:00:06,942 INFO [stdout] (XNIO-2 task-1) 02A0: 65 5C D9 42 59 FF AF 0E 1B B3 3A FB B0 90 F4 DF e\.BY.....:..... 17:00:06,943 INFO [stdout] (XNIO-2 task-1) 02B0: FE E7 30 61 3A FB A3 42 96 DA B9 E9 29 1B 78 64 ..0a:..B....).xd 17:00:06,944 INFO [stdout] (XNIO-2 task-1) 02C0: 7C F8 22 08 FD A0 64 E1 6B 42 8A 9C 64 B6 BF FF .."...d.kB..d... 17:00:06,945 INFO [stdout] (XNIO-2 task-1) 02D0: 3F 99 72 C8 CC 25 1B F2 F0 85 94 1B 13 7F C9 C8 ?.r..%.......... 17:00:06,946 INFO [stdout] (XNIO-2 task-1) 02E0: 60 A5 E6 F8 B0 3F 7E BF 2F FE 5C 39 D8 05 17 69 `....?../.\9...i 17:00:06,947 INFO [stdout] (XNIO-2 task-1) 02F0: B8 C8 36 AB 69 49 69 2D F7 D7 29 02 89 B5 B5 FD ..6.iIi-..)..... 17:00:06,947 INFO [stdout] (XNIO-2 task-1) 0300: 88 9C 9D 1C FB 49 E5 3E 8C 63 85 08 A2 82 46 94 .....I.>.c....F. 17:00:06,948 INFO [stdout] (XNIO-2 task-1) 0310: BA B6 AE 37 F0 3E 3A 73 87 F9 BF 3D CC 0E 19 1E ...7.>:s...=.... 17:00:06,949 INFO [stdout] (XNIO-2 task-1) 0320: 71 5C 8F 1C 38 F8 02 46 99 29 DC 99 18 27 57 66 q\..8..F.)...'Wf 17:00:06,950 INFO [stdout] (XNIO-2 task-1) 0330: 3B 37 7F 1D E1 50 0A A1 E3 1D B9 C2 1D FA D2 23 ;7...P.........# 17:00:06,951 INFO [stdout] (XNIO-2 task-1) 0340: 21 C5 FF C3 65 CE 6E 48 49 29 95 F3 BB 76 FA 93 !...e.nHI)...v.. 17:00:06,952 INFO [stdout] (XNIO-2 task-1) 0350: CE DB 98 BE 3C A7 D9 86 ED BB 34 E6 AE 36 CE AD ....<.....4..6.. 17:00:06,953 INFO [stdout] (XNIO-2 task-1) 0360: 31 39 23 6B 97 B4 6E 6B 2B 09 1E 30 EE 84 83 A9 19#k..nk+..0.... 17:00:06,954 INFO [stdout] (XNIO-2 task-1) 0370: CD 4B B1 5E EC F6 02 A1 EA 73 77 85 57 82 6D 32 .K.^.....sw.W.m2 17:00:06,954 INFO [stdout] (XNIO-2 task-1) 0380: A2 7F DB EE 6D B1 3E E4 3F 1F 99 07 6E 21 CA 1F ....m.>.?...n!.. 17:00:06,955 INFO [stdout] (XNIO-2 task-1) 0390: C7 F9 81 7C 24 55 0B 4D AD 0F 70 C4 63 D1 E0 71 ....$U.M..p.c..q 17:00:06,956 INFO [stdout] (XNIO-2 task-1) 03A0: 95 AA B2 04 7A 0B E8 D6 FA 30 76 B4 5C 5D DD C5 ....z....0v.\].. 17:00:06,957 INFO [stdout] (XNIO-2 task-1) 03B0: 83 DC FC 7B BD 0E 9A 13 50 3D D6 81 4D 17 6F 54 ........P=..M.oT 17:00:06,958 INFO [stdout] (XNIO-2 task-1) 03C0: 24 91 DA 15 E4 30 E6 15 E6 06 EC F5 AA 0F E7 DB $....0.......... 17:00:06,959 INFO [stdout] (XNIO-2 task-1) 03D0: 1F 72 4A 1E AF B4 21 0E 7C 7E 4D E6 A0 31 CC 8D .rJ...!...M..1.. 17:00:06,960 INFO [stdout] (XNIO-2 task-1) 03E0: EE D9 38 B2 A9 D8 D9 67 82 A9 20 F5 3A A1 39 D3 ..8....g.. .:.9. 17:00:06,961 INFO [stdout] (XNIO-2 task-1) 03F0: 6A 76 BD EC DA 7B D5 8B D7 08 F8 5F BB C5 63 82 jv........._..c. 17:00:06,962 INFO [stdout] (XNIO-2 task-1) 0400: 96 22 99 17 83 C8 26 53 32 AE 64 48 7B F4 79 BB ."....&S2.dH..y. 17:00:06,963 INFO [stdout] (XNIO-2 task-1) 0410: 4E D3 D6 AF 7A 58 90 A2 07 82 6E 05 A2 BD 6B F0 N...zX....n...k. 17:00:06,963 INFO [stdout] (XNIO-2 task-1) 0420: 30 53 1E F9 EA 29 31 7C B5 B1 D3 0E B8 22 CC 4B 0S...)1......".K 17:00:06,964 INFO [stdout] (XNIO-2 task-1) 0430: 1F 50 25 D1 A8 75 E1 49 02 12 EE 43 B5 9B 3D 61 .P%..u.I...C..=a 17:00:06,965 INFO [stdout] (XNIO-2 task-1) 0440: 4B 6C 16 55 24 7F F8 4E D4 11 7F 91 D2 45 23 BD Kl.U$..N.....E#. 17:00:06,966 INFO [stdout] (XNIO-2 task-1) 0450: FA B6 AB 34 06 3C 80 32 5C 1A 33 A4 B8 E8 1C 30 ...4.<.2\.3....0 17:00:06,967 INFO [stdout] (XNIO-2 task-1) 0460: C0 A9 E8 76 25 5D B7 10 39 49 BB CB 5E A1 54 8D ...v%]..9I..^.T. 17:00:06,968 INFO [stdout] (XNIO-2 task-1) 0470: 30 29 81 D5 D6 C8 7A 65 80 AF 2E E0 B0 21 E5 2C 0)....ze.....!., 17:00:06,969 INFO [stdout] (XNIO-2 task-1) 0480: 4A 65 61 25 F9 30 39 C6 32 41 10 07 4B 45 6C 5A Jea%.09.2A..KElZ 17:00:06,970 INFO [stdout] (XNIO-2 task-1) 0490: 25 E0 98 1A 6D 81 65 B0 45 D3 9A EA 2F 9C 88 15 %...m.e.E.../... 17:00:06,970 INFO [stdout] (XNIO-2 task-1) 04A0: B0 9B F6 12 64 9B 9F 02 3D B5 84 E0 08 B0 A2 0D ....d...=....... 17:00:06,971 INFO [stdout] (XNIO-2 task-1) 04B0: F2 44 3C 26 61 7D A7 39 AB 51 6D 02 BA 6B 6D 7B .D<&a..9.Qm..km. 17:00:06,972 INFO [stdout] (XNIO-2 task-1) 04C0: 7D 2B 16 04 C4 08 50 CE FC 58 6E 9B B0 C0 C4 08 .+....P..Xn..... 17:00:06,973 INFO [stdout] (XNIO-2 task-1) 04D0: B8 8F C2 39 55 DE B1 EE 28 D3 9D B7 FD 87 70 D0 ...9U...(.....p. 17:00:06,974 INFO [stdout] (XNIO-2 task-1) 04E0: E8 39 FC CF 98 46 FA 1E 53 37 98 5A 21 04 BB 3A .9...F..S7.Z!..: 17:00:06,975 INFO [stdout] (XNIO-2 task-1) 04F0: 82 A4 8E 0F EA 50 6C D5 89 1B 3C C0 13 5B A2 1D .....Pl...<..[.. 17:00:06,976 INFO [stdout] (XNIO-2 task-1) 0500: 4C 8B A8 8C 59 FA E0 7B 69 71 A9 2E 4E CC ED 0C L...Y...iq..N... 17:00:06,977 INFO [stdout] (XNIO-2 task-1) 0510: 10 FF 89 4C AE 83 EE EF 6E AE 11 60 41 FB 42 8C ...L....n..`A.B. 17:00:06,977 INFO [stdout] (XNIO-2 task-1) 0520: 27 B7 63 BF 85 19 1D 74 4B 84 81 9B 2A 98 40 1E '.c....tK...*.@. 17:00:06,978 INFO [stdout] (XNIO-2 task-1) 0530: BB DB 9A DE 77 6E 72 CB 17 3D F2 11 FC 94 88 34 ....wnr..=.....4 17:00:06,979 INFO [stdout] (XNIO-2 task-1) 0540: A9 FE 05 0F B4 95 14 82 87 A1 1E 3F 31 AD 28 F2 ...........?1.(. 17:00:06,980 INFO [stdout] (XNIO-2 task-1) 0550: 07 DA 17 BA 0F 2C A9 CD 86 08 93 E2 5C CA C8 E0 .....,......\... 17:00:06,981 INFO [stdout] (XNIO-2 task-1) 0560: 00 DD 94 9C 59 7E 46 75 EC EF C3 98 85 BD 3A 31 ....Y.Fu......:1 17:00:06,982 INFO [stdout] (XNIO-2 task-1) 0570: 46 13 40 FC DB 38 D8 45 C5 4E 1E A4 B8 24 7C 08 F.@..8.E.N...$.. 17:00:06,983 INFO [stdout] (XNIO-2 task-1) 0580: CE CD 4C 3D B6 98 03 A7 9B 13 BD D1 DB 35 70 4F ..L=.........5pO 17:00:06,984 INFO [stdout] (XNIO-2 task-1) 0590: 3A 0B C3 6A 8B 66 50 B4 CB 7A D5 FC 7F CE A0 CF :..j.fP..z...... 17:00:06,984 INFO [stdout] (XNIO-2 task-1) 05A0: BB 50 07 AC 06 6C 4E BC 66 53 32 7E E5 A2 EE 54 .P...lN.fS2....T 17:00:06,985 INFO [stdout] (XNIO-2 task-1) 05B0: 85 04 0F 51 94 8C FE A7 69 1A 26 20 4B 82 E2 AE ...Q....i.& K... 17:00:06,986 INFO [stdout] (XNIO-2 task-1) 05C0: 58 A3 13 47 F4 10 C7 4F 8C 39 65 A5 90 B2 34 4F X..G...O.9e...4O 17:00:06,987 INFO [stdout] (XNIO-2 task-1) 05D0: AB 69 98 38 8F 9E 7F 63 14 DD 10 46 55 82 3B F6 .i.8...c...FU.;. 17:00:06,988 INFO [stdout] (XNIO-2 task-1) 05E0: EA AA 71 9D 9C 14 D3 99 39 C2 D7 B4 A8 94 FA 58 ..q.....9......X 17:00:06,989 INFO [stdout] (XNIO-2 task-1) 05F0: DC F5 82 CB 9A 54 61 C2 FE F9 DF 6A 99 3B E9 A8 .....Ta....j.;.. 17:00:06,990 INFO [stdout] (XNIO-2 task-1) 0600: 7D 13 77 B2 10 1B 88 EC 85 A8 06 C1 43 42 71 3A ..w.........CBq: 17:00:06,991 INFO [stdout] (XNIO-2 task-1) 0610: 83 41 FD B7 C2 17 CB D7 AE B2 80 AB 7F B1 5E E3 .A............^. 17:00:06,991 INFO [stdout] (XNIO-2 task-1) 0620: A3 07 A6 7F 1F EF DE 95 21 E3 7F 90 98 D9 CB F3 ........!....... 17:00:06,992 INFO [stdout] (XNIO-2 task-1) 0630: AA 07 51 F6 34 95 21 55 25 5C 99 F7 EF 2E B4 DD ..Q.4.!U%\...... 17:00:06,993 INFO [stdout] (XNIO-2 task-1) 0640: 94 33 8E EE 81 54 7F AB BE DE D1 70 E6 1B AF D3 .3...T.....p.... 17:00:06,994 INFO [stdout] (XNIO-2 task-1) 0650: 9F BD FA 0A D2 9D FB E9 19 66 9E 0C 3F 1D 13 CD .........f..?... 17:00:06,995 INFO [stdout] (XNIO-2 task-1) 0660: 1B 7C 78 2F EB AB 19 C1 F3 F8 37 36 A9 D4 3C 89 ..x/......76..<. 17:00:06,996 INFO [stdout] (XNIO-2 task-1) 0670: FF 91 C9 D7 C4 2B 72 88 AE 7F DA 2C 84 8C 21 7F .....+r....,..!. 17:00:06,997 INFO [stdout] (XNIO-2 task-1) 0680: 42 98 E8 F2 65 D1 EB 02 B8 0A D6 E3 71 83 DE 57 B...e.......q..W 17:00:06,997 INFO [stdout] (XNIO-2 task-1) 0690: 1F 33 B5 31 49 2D 2F AA 79 8A 38 52 8F C4 5C A0 .3.1I-/.y.8R..\. 17:00:06,998 INFO [stdout] (XNIO-2 task-1) 06A0: 5A ED 9C 38 30 F1 38 4D 5C 7E EE BE 2D 2F A1 AB Z..80.8M\...-/.. 17:00:06,999 INFO [stdout] (XNIO-2 task-1) 06B0: DC 69 FD E4 4E D8 0D 52 EB EF A1 17 43 23 C7 6A .i..N..R....C#.j 17:00:07,000 INFO [stdout] (XNIO-2 task-1) 06C0: 48 7B 86 EA ED 8C BB BB 24 3E 37 ED 3B 5F 35 86 H.......$>7.;_5. 17:00:07,001 INFO [stdout] (XNIO-2 task-1) 06D0: 3E 3F E1 DA D6 B7 F9 9D 3D F8 9C 33 F8 23 22 E7 >?......=..3.#". 17:00:07,002 INFO [stdout] (XNIO-2 task-1) 06E0: A0 F4 CD E4 80 F1 E5 5D 3C 80 B3 F1 38 63 FF 1B .......]<...8c.. 17:00:07,003 INFO [stdout] (XNIO-2 task-1) 06F0: B4 CC D2 68 8F 2D 91 C1 06 2A 0C 91 14 38 98 A3 ...h.-...*...8.. 17:00:07,004 INFO [stdout] (XNIO-2 task-1) 0700: 3F EC B6 55 07 F6 11 94 5E 39 DC E2 13 A1 E0 F8 ?..U....^9...... 17:00:07,004 INFO [stdout] (XNIO-2 task-1) 0710: 40 17 58 1F D0 83 C0 CC 26 EA 72 DF A2 5A A9 5D @.X.....&.r..Z.] 17:00:07,005 INFO [stdout] (XNIO-2 task-1) 0720: 5C B5 CF 05 B3 83 0C CB 71 C4 DD 06 98 55 6D B6 \.......q....Um. 17:00:07,006 INFO [stdout] (XNIO-2 task-1) 0730: 1B 10 99 B7 64 CA E5 CC C9 F0 2F A9 36 6C C0 D7 ....d...../.6l.. 17:00:07,007 INFO [stdout] (XNIO-2 task-1) 0740: 54 6F 44 72 06 30 46 D7 CF 5B 60 A3 5D 5A BF 2B ToDr.0F..[`.]Z.+ 17:00:07,008 INFO [stdout] (XNIO-2 task-1) 0750: 29 D6 9F 7C 54 14 7B 11 09 13 33 DD 82 B5 07 18 )...T.....3..... 17:00:07,009 INFO [stdout] (XNIO-2 task-1) 0760: 3B 4F B1 54 0D 59 9E 13 5B 38 54 23 DC 84 42 81 ;O.T.Y..[8T#..B. 17:00:07,010 INFO [stdout] (XNIO-2 task-1) 0770: 64 59 11 87 C6 2B D5 9D 53 21 7D 6B 12 7B 5A 9F dY...+..S!.k..Z. 17:00:07,010 INFO [stdout] (XNIO-2 task-1) 0780: 7A 1C 99 26 2A 87 93 05 DE DB 2A 7F 20 96 CB C5 z..&*.....*. ... 17:00:07,011 INFO [stdout] (XNIO-2 task-1) 0790: 4D 44 FF 18 F4 9C B2 A0 4D 70 87 1F 2B E3 5C 4D MD......Mp..+.\M 17:00:07,012 INFO [stdout] (XNIO-2 task-1) 07A0: D6 6D 52 DF B4 83 81 50 52 B6 E5 E5 EB 93 2D A5 .mR....PR.....-. 17:00:07,013 INFO [stdout] (XNIO-2 task-1) 07B0: 87 1D 4E C7 93 F1 EB D7 DE 65 D2 F4 3C A1 8A 73 ..N......e..<..s 17:00:07,014 INFO [stdout] (XNIO-2 task-1) 07C0: 06 02 35 B9 0A CA E2 01 31 4F FC AA 0D D2 E6 CA ..5.....1O...... 17:00:07,015 INFO [stdout] (XNIO-2 task-1) 07D0: A6 2F AF 99 8C E0 9F 2C 34 26 62 F9 17 02 38 0B ./.....,4&b...8. 17:00:07,016 INFO [stdout] (XNIO-2 task-1) 07E0: 63 50 DC 9B 7F DD C5 70 BC 3A AB C1 01 C1 CC 2B cP.....p.:.....+ 17:00:07,017 INFO [stdout] (XNIO-2 task-1) 07F0: 22 3D 04 8F C7 1B 0B 77 42 BE 5F 36 50 89 37 C2 "=.....wB._6P.7. 17:00:07,017 INFO [stdout] (XNIO-2 task-1) 0800: C1 62 84 34 80 60 14 11 D8 7D 2B 09 F1 B9 AF C4 .b.4.`....+..... 17:00:07,018 INFO [stdout] (XNIO-2 task-1) 0810: B1 6C 31 6A AE 50 20 CA 18 9E 20 48 EF 83 B4 A6 .l1j.P ... H.... 17:00:07,019 INFO [stdout] (XNIO-2 task-1) 0820: 5B B7 51 89 36 3D 71 74 EC 93 40 D2 CE A0 BE 22 [.Q.6=qt..@...." 17:00:07,020 INFO [stdout] (XNIO-2 task-1) 0830: 0E 89 F7 13 B8 36 CE 94 22 02 04 E0 F2 16 5D 1E .....6..".....]. 17:00:07,021 INFO [stdout] (XNIO-2 task-1) 0840: E3 D0 20 41 70 C9 5B DF FA C3 28 C7 A4 8E 24 1C .. Ap.[...(...$. 17:00:07,022 INFO [stdout] (XNIO-2 task-1) 0850: 9D C6 D4 A9 C0 E0 8B A7 F7 CD F7 87 CB 54 8F DE .............T.. 17:00:07,023 INFO [stdout] (XNIO-2 task-1) 0860: D6 01 E8 27 6E 38 74 10 CD F0 7C 71 D0 C3 94 8A ...'n8t....q.... 17:00:07,024 INFO [stdout] (XNIO-2 task-1) 0870: 32 86 95 3A BC 9C 8A 1B 1D A2 88 80 98 12 1C 4A 2..:...........J 17:00:07,024 INFO [stdout] (XNIO-2 task-1) 0880: 7B 2E 62 AA FE 2B 97 E6 AC C9 7B 29 D2 78 A1 4B ..b..+.....).x.K 17:00:07,025 INFO [stdout] (XNIO-2 task-1) 0890: D9 6D EB 15 F0 D2 DA 85 D9 B8 88 C3 F7 D9 8D D3 .m.............. 17:00:07,026 INFO [stdout] (XNIO-2 task-1) 08A0: AF 50 63 02 27 3D 28 2F E8 14 19 58 7F 23 65 DD .Pc.'=(/...X.#e. 17:00:07,027 INFO [stdout] (XNIO-2 task-1) 08B0: 86 81 9B A0 D1 99 F6 CC 3A 40 96 3A EC 41 69 1A ........:@.:.Ai. 17:00:07,028 INFO [stdout] (XNIO-2 task-1) 08C0: 8C 72 60 4A C1 DD B0 E8 80 49 B7 CD 9F 32 C9 7C .r`J.....I...2.. 17:00:07,029 INFO [stdout] (XNIO-2 task-1) 08D0: 7C BC B9 7D ED F2 67 DC 83 09 21 CA 5B 2A 65 89 ......g...!.[*e. 17:00:07,030 INFO [stdout] (XNIO-2 task-1) 08E0: 10 C3 89 8C 03 E3 2A 78 2D A1 13 29 79 64 43 EF ......*x-..)ydC. 17:00:07,031 INFO [stdout] (XNIO-2 task-1) 08F0: 4E 8E 2E 27 2E B5 15 79 7E 4E 1D 02 8C BA F7 EA N..'...y.N...... 17:00:07,031 INFO [stdout] (XNIO-2 task-1) 0900: A4 0A 50 33 DC 57 09 2E 7D C7 55 19 A5 C4 58 B9 ..P3.W....U...X. 17:00:07,032 INFO [stdout] (XNIO-2 task-1) 0910: 6E 84 F3 D3 2D 04 76 B8 B7 EB 2F 9D 13 A9 D5 07 n...-.v.../..... 17:00:07,033 INFO [stdout] (XNIO-2 task-1) 0920: 04 F7 61 DE 1C EB BD 9C 1B F8 62 7A 60 C9 E1 F5 ..a.......bz`... 17:00:07,034 INFO [stdout] (XNIO-2 task-1) 0930: 81 3A 55 45 6D 27 61 AB 26 7A 29 D2 76 57 4B 73 .:UEm'a.&z).vWKs 17:00:07,035 INFO [stdout] (XNIO-2 task-1) 0940: F2 9C C2 F0 ED 4E 6E 6F C8 AA 29 27 53 C3 F7 45 .....Nno..)'S..E 17:00:07,036 INFO [stdout] (XNIO-2 task-1) 0950: 9C 16 5A 2E 15 05 64 0D F1 7E CF 6D 20 05 3E D8 ..Z...d....m .>. 17:00:07,037 INFO [stdout] (XNIO-2 task-1) 0960: 09 F2 C1 83 90 3E 47 84 17 F5 9F C9 41 36 CC BB .....>G.....A6.. 17:00:07,038 INFO [stdout] (XNIO-2 task-1) 0970: C7 64 21 62 19 62 B6 EE 53 D7 F3 E8 6B FD A2 D9 .d!b.b..S...k... 17:00:07,038 INFO [stdout] (XNIO-2 task-1) 0980: 7D 16 66 74 FD 03 99 86 31 7A 72 27 C7 46 E9 CD ..ft....1zr'.F.. 17:00:07,039 INFO [stdout] (XNIO-2 task-1) 0990: 96 FE 84 8E 77 0F E2 8D D7 2B 80 53 D6 50 AE D6 ....w....+.S.P.. 17:00:07,040 INFO [stdout] (XNIO-2 task-1) 09A0: C9 AE 23 0F 62 F7 6E C9 8A 77 16 65 63 D7 39 C3 ..#.b.n..w.ec.9. 17:00:07,041 INFO [stdout] (XNIO-2 task-1) 09B0: 2F FB 73 7D 6A 6B F8 0E 67 B6 4E B8 AE 86 23 D5 /.s.jk..g.N...#. 17:00:07,042 INFO [stdout] (XNIO-2 task-1) 09C0: 75 AF 8B 89 A8 A0 93 FB 8F 33 07 FD 68 AF 12 1C u........3..h... 17:00:07,043 INFO [stdout] (XNIO-2 task-1) 09D0: 51 A3 08 83 38 69 FF D6 04 E1 9B 82 02 ED 4A E7 Q...8i........J. 17:00:07,044 INFO [stdout] (XNIO-2 task-1) 09E0: E8 33 6E 42 43 56 3D 87 99 4A 28 D6 87 90 B6 55 .3nBCV=..J(....U 17:00:07,045 INFO [stdout] (XNIO-2 task-1) 09F0: D3 E9 F9 07 CC 0E E9 3A 1A 79 E2 F3 AF 44 79 31 .......:.y...Dy1 17:00:07,045 INFO [stdout] (XNIO-2 task-1) 0A00: 26 0A 4C 58 E5 44 70 06 76 9F F7 6F 51 19 81 88 &.LX.Dp.v..oQ... 17:00:07,046 INFO [stdout] (XNIO-2 task-1) 0A10: 8D 99 A4 EE 81 ..... [Raw read]: length = 5 0000: 17 03 03 0A 10 ..... [Raw read]: length = 2576 0000: E1 9E 33 D4 A3 06 E9 D6 CC 2C C7 60 19 5E 9D 96 ..3......,.`.^.. 0010: 64 8F 3B 3D 49 B6 86 72 27 22 C6 C8 CA FD B8 29 d.;=I..r'".....) 0020: D3 40 32 41 DE 26 76 81 BA 93 E7 34 F0 50 B0 C3 .@2A.&v....4.P.. 0030: 08 F7 09 04 95 94 69 E1 50 9E 7D E2 1B F2 59 02 ......i.P.....Y. 0040: 9E B8 B5 4F A8 88 27 8D FC F3 0F E9 1A 1E 93 8B ...O..'......... 0050: FC 2C DF A8 98 98 E7 52 66 A1 59 0D 47 76 7C 73 .,.....Rf.Y.Gv.s 0060: B6 D9 E2 EC DD AF 5C A1 77 05 26 4A C3 EF 36 8E ......\.w.&J..6. 0070: B0 BF F4 0F DB AF 8B AE 1F 3F 08 C9 C0 BE 26 82 .........?....&. 0080: FF 32 04 5A B5 4B DD 5D F0 C3 77 C8 3F 31 61 41 .2.Z.K.]..w.?1aA 0090: E4 44 F0 6A 93 01 BB 27 BB E1 EA 5F 1B 97 AB 68 .D.j...'..._...h 00A0: 02 27 E9 33 5E 2E 7C 80 EA 90 41 B1 BE 3D 56 5D .'.3^.....A..=V] 00B0: 84 D2 B4 02 08 82 2E A9 47 75 56 DE 1C E2 A7 41 ........GuV....A 00C0: A0 26 0A 0A 84 0A E1 9D 14 0B C0 BD 21 58 5E 1B .&..........!X^. 00D0: 49 B2 29 38 02 D0 7B B4 F7 6D D4 58 42 FB 07 D1 I.)8.....m.XB... 00E0: 5D F6 39 E5 BA 99 B6 FE F4 8F 26 34 B6 A4 26 58 ].9.......&4..&X 00F0: FF 1E BC 9D 0F 1D 56 5B 6D 88 C4 14 5E 4C 7F 07 ......V[m...^L.. 0100: B9 B7 8F DA 57 B0 FD 31 53 38 98 E3 60 31 54 BE ....W..1S8..`1T. 0110: 03 9D E6 F7 36 FA 34 14 6C CB A0 4F C4 3D 8D 29 ....6.4.l..O.=.) 0120: 76 88 75 B6 AD 83 22 78 83 D9 BF 53 14 F3 C3 0E v.u..."x...S.... 0130: D7 08 99 C5 98 6D 66 D4 72 E9 DD A1 73 93 72 FB .....mf.r...s.r. 0140: 1C 17 2F 7D BC 3B 98 5C EB C2 FD BD F6 B9 8A 6C ../..;.\.......l 0150: F3 72 FE EE 5A 5C 64 05 32 99 F3 82 5C 31 E4 F0 .r..Z\d.2...\1.. 0160: 5F 2F AE 86 A3 FD DC C6 19 A2 26 27 1F E4 40 5D _/........&'..@] 0170: 0B 4C 17 D3 A1 9F 78 CC 17 EF 79 31 A8 C2 24 B5 .L....x...y1..$. 0180: 5B 4F C4 4D B2 7C 79 8B 45 13 39 D5 0F 6C 7D B5 [O.M..y.E.9..l.. 0190: 09 BE B3 49 28 E8 3A 08 12 29 D9 05 40 41 2F 35 ...I(.:..)..@A/5 01A0: 4A B5 CF F1 C0 8B 3C B4 2E 8C 13 9A BE AD 9A ED J.....<......... 01B0: 2B 67 5E 4E 91 10 F1 9D E7 BD A3 02 4F 6B 21 38 +g^N........Ok!8 01C0: B1 FC 58 8B F7 28 98 85 00 EA C8 C5 C2 F1 73 27 ..X..(........s' 01D0: A1 8C 78 9C 4F 06 A0 F0 14 9A 5B 61 D2 64 53 EC ..x.O.....[a.dS. 01E0: 7B 45 32 3A 56 7D BB 3D F1 87 7B 81 DB 60 76 CF .E2:V..=.....`v. 01F0: 0B EC 20 C8 84 5F BF 35 3E CF 5B 25 05 13 DA 82 .. .._.5>.[%.... 0200: DC D1 B2 85 DB 36 2F FD FA 66 53 C8 DD 30 7A EE .....6/..fS..0z. 0210: 81 54 76 9E C5 C8 4E 3B 48 D7 36 87 B6 52 20 C0 .Tv...N;H.6..R . 0220: C7 81 38 57 FC C4 48 9B 62 91 ED 44 04 34 D8 7B ..8W..H.b..D.4.. 0230: DB C6 F6 BE A7 BE BC F8 E2 05 E3 62 8C 31 88 31 ...........b.1.1 0240: C9 FC C6 0E 38 25 6C 48 63 5A 2B B2 E8 21 49 A7 ....8%lHcZ+..!I. 0250: 6F 34 1D 21 7F 22 9D AE 69 74 A9 6A 47 1D A6 C8 o4.!."..it.jG... 0260: 2D F3 6F 39 4E 4F 0D 0E E8 74 89 C4 0C 78 78 A6 -.o9NO...t...xx. 0270: 42 80 6E 88 1F 1D 19 04 3D FC 3D 0E 42 E2 5D 64 B.n.....=.=.B.]d 0280: 9A D0 C3 F4 9C 4B CA 9F AB 9E 7C 51 3C 23 9A 0A .....K.....Q<#.. 0290: 74 50 A4 A2 B1 10 98 C6 45 2C 29 65 5C D9 42 59 tP......E,)e\.BY 02A0: FF AF 0E 1B B3 3A FB B0 90 F4 DF FE E7 30 61 3A .....:.......0a: 02B0: FB A3 42 96 DA B9 E9 29 1B 78 64 7C F8 22 08 FD ..B....).xd..".. 02C0: A0 64 E1 6B 42 8A 9C 64 B6 BF FF 3F 99 72 C8 CC .d.kB..d...?.r.. 02D0: 25 1B F2 F0 85 94 1B 13 7F C9 C8 60 A5 E6 F8 B0 %..........`.... 02E0: 3F 7E BF 2F FE 5C 39 D8 05 17 69 B8 C8 36 AB 69 ?../.\9...i..6.i 02F0: 49 69 2D F7 D7 29 02 89 B5 B5 FD 88 9C 9D 1C FB Ii-..).......... 0300: 49 E5 3E 8C 63 85 08 A2 82 46 94 BA B6 AE 37 F0 I.>.c....F....7. 0310: 3E 3A 73 87 F9 BF 3D CC 0E 19 1E 71 5C 8F 1C 38 >:s...=....q\..8 0320: F8 02 46 99 29 DC 99 18 27 57 66 3B 37 7F 1D E1 ..F.)...'Wf;7... 0330: 50 0A A1 E3 1D B9 C2 1D FA D2 23 21 C5 FF C3 65 P.........#!...e 0340: CE 6E 48 49 29 95 F3 BB 76 FA 93 CE DB 98 BE 3C .nHI)...v......< 0350: A7 D9 86 ED BB 34 E6 AE 36 CE AD 31 39 23 6B 97 .....4..6..19#k. 0360: B4 6E 6B 2B 09 1E 30 EE 84 83 A9 CD 4B B1 5E EC .nk+..0.....K.^. 0370: F6 02 A1 EA 73 77 85 57 82 6D 32 A2 7F DB EE 6D ....sw.W.m2....m 0380: B1 3E E4 3F 1F 99 07 6E 21 CA 1F C7 F9 81 7C 24 .>.?...n!......$ 0390: 55 0B 4D AD 0F 70 C4 63 D1 E0 71 95 AA B2 04 7A U.M..p.c..q....z 03A0: 0B E8 D6 FA 30 76 B4 5C 5D DD C5 83 DC FC 7B BD ....0v.\]....... 03B0: 0E 9A 13 50 3D D6 81 4D 17 6F 54 24 91 DA 15 E4 ...P=..M.oT$.... 03C0: 30 E6 15 E6 06 EC F5 AA 0F E7 DB 1F 72 4A 1E AF 0...........rJ.. 03D0: B4 21 0E 7C 7E 4D E6 A0 31 CC 8D EE D9 38 B2 A9 .!...M..1....8.. 03E0: D8 D9 67 82 A9 20 F5 3A A1 39 D3 6A 76 BD EC DA ..g.. .:.9.jv... 03F0: 7B D5 8B D7 08 F8 5F BB C5 63 82 96 22 99 17 83 ......_..c.."... 0400: C8 26 53 32 AE 64 48 7B F4 79 BB 4E D3 D6 AF 7A .&S2.dH..y.N...z 0410: 58 90 A2 07 82 6E 05 A2 BD 6B F0 30 53 1E F9 EA X....n...k.0S... 0420: 29 31 7C B5 B1 D3 0E B8 22 CC 4B 1F 50 25 D1 A8 )1......".K.P%.. 0430: 75 E1 49 02 12 EE 43 B5 9B 3D 61 4B 6C 16 55 24 u.I...C..=aKl.U$ 0440: 7F F8 4E D4 11 7F 91 D2 45 23 BD FA B6 AB 34 06 ..N.....E#....4. 0450: 3C 80 32 5C 1A 33 A4 B8 E8 1C 30 C0 A9 E8 76 25 <.2\.3....0...v% 0460: 5D B7 10 39 49 BB CB 5E A1 54 8D 30 29 81 D5 D6 ]..9I..^.T.0)... 0470: C8 7A 65 80 AF 2E E0 B0 21 E5 2C 4A 65 61 25 F9 .ze.....!.,Jea%. 0480: 30 39 C6 32 41 10 07 4B 45 6C 5A 25 E0 98 1A 6D 09.2A..KElZ%...m 0490: 81 65 B0 45 D3 9A EA 2F 9C 88 15 B0 9B F6 12 64 .e.E.../.......d 04A0: 9B 9F 02 3D B5 84 E0 08 B0 A2 0D F2 44 3C 26 61 ...=........D<&a 04B0: 7D A7 39 AB 51 6D 02 BA 6B 6D 7B 7D 2B 16 04 C4 ..9.Qm..km..+... 04C0: 08 50 CE FC 58 6E 9B B0 C0 C4 08 B8 8F C2 39 55 .P..Xn........9U 04D0: DE B1 EE 28 D3 9D B7 FD 87 70 D0 E8 39 FC CF 98 ...(.....p..9... 04E0: 46 FA 1E 53 37 98 5A 21 04 BB 3A 82 A4 8E 0F EA F..S7.Z!..:..... 04F0: 50 6C D5 89 1B 3C C0 13 5B A2 1D 4C 8B A8 8C 59 Pl...<..[..L...Y 0500: FA E0 7B 69 71 A9 2E 4E CC ED 0C 10 FF 89 4C AE ...iq..N......L. 0510: 83 EE EF 6E AE 11 60 41 FB 42 8C 27 B7 63 BF 85 ...n..`A.B.'.c.. 0520: 19 1D 74 4B 84 81 9B 2A 98 40 1E BB DB 9A DE 77 ..tK...*.@.....w 0530: 6E 72 CB 17 3D F2 11 FC 94 88 34 A9 FE 05 0F B4 nr..=.....4..... 0540: 95 14 82 87 A1 1E 3F 31 AD 28 F2 07 DA 17 BA 0F ......?1.(...... 0550: 2C A9 CD 86 08 93 E2 5C CA C8 E0 00 DD 94 9C 59 ,......\.......Y 0560: 7E 46 75 EC EF C3 98 85 BD 3A 31 46 13 40 FC DB .Fu......:1F.@.. 0570: 38 D8 45 C5 4E 1E A4 B8 24 7C 08 CE CD 4C 3D B6 8.E.N...$....L=. 0580: 98 03 A7 9B 13 BD D1 DB 35 70 4F 3A 0B C3 6A 8B ........5pO:..j. 0590: 66 50 B4 CB 7A D5 FC 7F CE A0 CF BB 50 07 AC 06 fP..z.......P... 05A0: 6C 4E BC 66 53 32 7E E5 A2 EE 54 85 04 0F 51 94 lN.fS2....T...Q. 05B0: 8C FE A7 69 1A 26 20 4B 82 E2 AE 58 A3 13 47 F4 ...i.& K...X..G. 05C0: 10 C7 4F 8C 39 65 A5 90 B2 34 4F AB 69 98 38 8F ..O.9e...4O.i.8. 05D0: 9E 7F 63 14 DD 10 46 55 82 3B F6 EA AA 71 9D 9C ..c...FU.;...q.. 05E0: 14 D3 99 39 C2 D7 B4 A8 94 FA 58 DC F5 82 CB 9A ...9......X..... 05F0: 54 61 C2 FE F9 DF 6A 99 3B E9 A8 7D 13 77 B2 10 Ta....j.;....w.. 0600: 1B 88 EC 85 A8 06 C1 43 42 71 3A 83 41 FD B7 C2 .......CBq:.A... 0610: 17 CB D7 AE B2 80 AB 7F B1 5E E3 A3 07 A6 7F 1F .........^...... 0620: EF DE 95 21 E3 7F 90 98 D9 CB F3 AA 07 51 F6 34 ...!.........Q.4 0630: 95 21 55 25 5C 99 F7 EF 2E B4 DD 94 33 8E EE 81 .!U%\.......3... 0640: 54 7F AB BE DE D1 70 E6 1B AF D3 9F BD FA 0A D2 T.....p......... 0650: 9D FB E9 19 66 9E 0C 3F 1D 13 CD 1B 7C 78 2F EB ....f..?.....x/. 0660: AB 19 C1 F3 F8 37 36 A9 D4 3C 89 FF 91 C9 D7 C4 .....76..<...... 0670: 2B 72 88 AE 7F DA 2C 84 8C 21 7F 42 98 E8 F2 65 +r....,..!.B...e 0680: D1 EB 02 B8 0A D6 E3 71 83 DE 57 1F 33 B5 31 49 .......q..W.3.1I 0690: 2D 2F AA 79 8A 38 52 8F C4 5C A0 5A ED 9C 38 30 -/.y.8R..\.Z..80 06A0: F1 38 4D 5C 7E EE BE 2D 2F A1 AB DC 69 FD E4 4E .8M\...-/...i..N 06B0: D8 0D 52 EB EF A1 17 43 23 C7 6A 48 7B 86 EA ED ..R....C#.jH.... 06C0: 8C BB BB 24 3E 37 ED 3B 5F 35 86 3E 3F E1 DA D6 ...$>7.;_5.>?... 06D0: B7 F9 9D 3D F8 9C 33 F8 23 22 E7 A0 F4 CD E4 80 ...=..3.#"...... 06E0: F1 E5 5D 3C 80 B3 F1 38 63 FF 1B B4 CC D2 68 8F ..]<...8c.....h. 06F0: 2D 91 C1 06 2A 0C 91 14 38 98 A3 3F EC B6 55 07 -...*...8..?..U. 0700: F6 11 94 5E 39 DC E2 13 A1 E0 F8 40 17 58 1F D0 ...^9......@.X.. 0710: 83 C0 CC 26 EA 72 DF A2 5A A9 5D 5C B5 CF 05 B3 ...&.r..Z.]\.... 0720: 83 0C CB 71 C4 DD 06 98 55 6D B6 1B 10 99 B7 64 ...q....Um.....d 0730: CA E5 CC C9 F0 2F A9 36 6C C0 D7 54 6F 44 72 06 ...../.6l..ToDr. 0740: 30 46 D7 CF 5B 60 A3 5D 5A BF 2B 29 D6 9F 7C 54 0F..[`.]Z.+)...T 0750: 14 7B 11 09 13 33 DD 82 B5 07 18 3B 4F B1 54 0D .....3.....;O.T. 0760: 59 9E 13 5B 38 54 23 DC 84 42 81 64 59 11 87 C6 Y..[8T#..B.dY... 0770: 2B D5 9D 53 21 7D 6B 12 7B 5A 9F 7A 1C 99 26 2A +..S!.k..Z.z..&* 0780: 87 93 05 DE DB 2A 7F 20 96 CB C5 4D 44 FF 18 F4 .....*. ...MD... 0790: 9C B2 A0 4D 70 87 1F 2B E3 5C 4D D6 6D 52 DF B4 ...Mp..+.\M.mR.. 07A0: 83 81 50 52 B6 E5 E5 EB 93 2D A5 87 1D 4E C7 93 ..PR.....-...N.. 07B0: F1 EB D7 DE 65 D2 F4 3C A1 8A 73 06 02 35 B9 0A ....e..<..s..5.. 07C0: CA E2 01 31 4F FC AA 0D D2 E6 CA A6 2F AF 99 8C ...1O......./... 07D0: E0 9F 2C 34 26 62 F9 17 02 38 0B 63 50 DC 9B 7F ..,4&b...8.cP... 07E0: DD C5 70 BC 3A AB C1 01 C1 CC 2B 22 3D 04 8F C7 ..p.:.....+"=... 07F0: 1B 0B 77 42 BE 5F 36 50 89 37 C2 C1 62 84 34 80 ..wB._6P.7..b.4. 0800: 60 14 11 D8 7D 2B 09 F1 B9 AF C4 B1 6C 31 6A AE `....+......l1j. 0810: 50 20 CA 18 9E 20 48 EF 83 B4 A6 5B B7 51 89 36 P ... H....[.Q.6 0820: 3D 71 74 EC 93 40 D2 CE A0 BE 22 0E 89 F7 13 B8 =qt..@...."..... 0830: 36 CE 94 22 02 04 E0 F2 16 5D 1E E3 D0 20 41 70 6..".....]... Ap 0840: C9 5B DF FA C3 28 C7 A4 8E 24 1C 9D C6 D4 A9 C0 .[...(...$...... 0850: E0 8B A7 F7 CD F7 87 CB 54 8F DE D6 01 E8 27 6E ........T.....'n 0860: 38 74 10 CD F0 7C 71 D0 C3 94 8A 32 86 95 3A BC 8t....q....2..:. 0870: 9C 8A 1B 1D A2 88 80 98 12 1C 4A 7B 2E 62 AA FE ..........J..b.. 0880: 2B 97 E6 AC C9 7B 29 D2 78 A1 4B D9 6D EB 15 F0 +.....).x.K.m... 0890: D2 DA 85 D9 B8 88 C3 F7 D9 8D D3 AF 50 63 02 27 ............Pc.' 08A0: 3D 28 2F E8 14 19 58 7F 23 65 DD 86 81 9B A0 D1 =(/...X.#e...... 08B0: 99 F6 CC 3A 40 96 3A EC 41 69 1A 8C 72 60 4A C1 ...:@.:.Ai..r`J. 08C0: DD B0 E8 80 49 B7 CD 9F 32 C9 7C 7C BC B9 7D ED ....I...2....... 08D0: F2 67 DC 83 09 21 CA 5B 2A 65 89 10 C3 89 8C 03 .g...!.[*e...... 08E0: E3 2A 78 2D A1 13 29 79 64 43 EF 4E 8E 2E 27 2E .*x-..)ydC.N..'. 08F0: B5 15 79 7E 4E 1D 02 8C BA F7 EA A4 0A 50 33 DC ..y.N........P3. 0900: 57 09 2E 7D C7 55 19 A5 C4 58 B9 6E 84 F3 D3 2D W....U...X.n...- 0910: 04 76 B8 B7 EB 2F 9D 13 A9 D5 07 04 F7 61 DE 1C .v.../.......a.. 0920: EB BD 9C 1B F8 62 7A 60 C9 E1 F5 81 3A 55 45 6D .....bz`....:UEm 0930: 27 61 AB 26 7A 29 D2 76 57 4B 73 F2 9C C2 F0 ED 'a.&z).vWKs..... 0940: 4E 6E 6F C8 AA 29 27 53 C3 F7 45 9C 16 5A 2E 15 Nno..)'S..E..Z.. 0950: 05 64 0D F1 7E CF 6D 20 05 3E D8 09 F2 C1 83 90 .d....m .>...... 0960: 3E 47 84 17 F5 9F C9 41 36 CC BB C7 64 21 62 19 >G.....A6...d!b. 0970: 62 B6 EE 53 D7 F3 E8 6B FD A2 D9 7D 16 66 74 FD b..S...k.....ft. 0980: 03 99 86 31 7A 72 27 C7 46 E9 CD 96 FE 84 8E 77 ...1zr'.F......w 0990: 0F E2 8D D7 2B 80 53 D6 50 AE D6 C9 AE 23 0F 62 ....+.S.P....#.b 09A0: F7 6E C9 8A 77 16 65 63 D7 39 C3 2F FB 73 7D 6A .n..w.ec.9./.s.j 09B0: 6B F8 0E 67 B6 4E B8 AE 86 23 D5 75 AF 8B 89 A8 k..g.N...#.u.... 09C0: A0 93 FB 8F 33 07 FD 68 AF 12 1C 51 A3 08 83 38 ....3..h...Q...8 09D0: 69 FF D6 04 E1 9B 82 02 ED 4A E7 E8 33 6E 42 43 i........J..3nBC 09E0: 56 3D 87 99 4A 28 D6 87 90 B6 55 D3 E9 F9 07 CC V=..J(....U..... 09F0: 0E E9 3A 1A 79 E2 F3 AF 44 79 31 26 0A 4C 58 E5 ..:.y...Dy1&.LX. 0A00: 44 70 06 76 9F F7 6F 51 19 81 88 8D 99 A4 EE 81 Dp.v..oQ........ main, READ: TLSv1.2 Application Data, length = 2576 Padded plaintext after DECRYPTION: len = 2576 0000: 35 0F AD 7E D8 07 5A 79 0F E6 AB 00 6B C8 52 BA 5.....Zy....k.R. 0010: 48 54 54 50 2F 31 2E 31 20 32 30 30 20 4F 4B 0D HTTP/1.1 200 OK. 0020: 0A 43 6F 6E 6E 65 63 74 69 6F 6E 3A 20 6B 65 65 .Connection: kee 0030: 70 2D 61 6C 69 76 65 0D 0A 43 6F 6E 74 65 6E 74 p-alive..Content 0040: 2D 54 79 70 65 3A 20 61 70 70 6C 69 63 61 74 69 -Type: applicati 0050: 6F 6E 2F 6A 73 6F 6E 3B 20 63 68 61 72 73 65 74 on/json; charset 0060: 3D 75 74 66 2D 38 0D 0A 43 6F 6E 74 65 6E 74 2D =utf-8..Content- 0070: 4C 65 6E 67 74 68 3A 20 32 33 35 37 0D 0A 44 61 Length: 2357..Da 0080: 74 65 3A 20 54 68 75 2C 20 30 37 20 41 75 67 20 te: Thu, 07 Aug 0090: 32 30 31 34 20 31 35 3A 30 30 3A 30 36 20 47 4D 2014 15:00:06 GM 00A0: 54 0D 0A 0D 0A 7B 22 6D 61 6E 61 67 65 6D 65 6E T....."managemen 00B0: 74 2D 6D 61 6A 6F 72 2D 76 65 72 73 69 6F 6E 22 t-major-version" 00C0: 20 3A 20 33 2C 20 22 6D 61 6E 61 67 65 6D 65 6E : 3, "managemen 00D0: 74 2D 6D 69 63 72 6F 2D 76 65 72 73 69 6F 6E 22 t-micro-version" 00E0: 20 3A 20 30 2C 20 22 6D 61 6E 61 67 65 6D 65 6E : 0, "managemen 00F0: 74 2D 6D 69 6E 6F 72 2D 76 65 72 73 69 6F 6E 22 t-minor-version" 0100: 20 3A 20 30 2C 20 22 6E 61 6D 65 22 20 3A 20 22 : 0, "name" : " 0110: 65 68 75 67 6F 6E 6E 65 74 2D 72 6F 67 22 2C 20 ehugonnet-rog", 0120: 22 6E 61 6D 65 73 70 61 63 65 73 22 20 3A 20 5B "namespaces" : [ 0130: 5D 2C 20 22 70 72 6F 64 75 63 74 2D 6E 61 6D 65 ], "product-name 0140: 22 20 3A 20 6E 75 6C 6C 2C 20 22 70 72 6F 64 75 " : null, "produ 0150: 63 74 2D 76 65 72 73 69 6F 6E 22 20 3A 20 6E 75 ct-version" : nu 0160: 6C 6C 2C 20 22 70 72 6F 66 69 6C 65 2D 6E 61 6D ll, "profile-nam 0170: 65 22 20 3A 20 6E 75 6C 6C 2C 20 22 72 65 6C 65 e" : null, "rele 0180: 61 73 65 2D 63 6F 64 65 6E 61 6D 65 22 20 3A 20 ase-codename" : 0190: 22 4B 65 6E 6E 79 22 2C 20 22 72 65 6C 65 61 73 "Kenny", "releas 01A0: 65 2D 76 65 72 73 69 6F 6E 22 20 3A 20 22 31 2E e-version" : "1. 01B0: 30 2E 30 2E 41 6C 70 68 61 34 22 2C 20 22 73 63 0.0.Alpha4", "sc 01C0: 68 65 6D 61 2D 6C 6F 63 61 74 69 6F 6E 73 22 20 hema-locations" 01D0: 3A 20 5B 5D 2C 20 22 63 6F 72 65 2D 73 65 72 76 : [], "core-serv 01E0: 69 63 65 22 20 3A 20 7B 22 6D 61 6E 61 67 65 6D ice" : ."managem 01F0: 65 6E 74 22 20 3A 20 6E 75 6C 6C 2C 20 22 73 65 ent" : null, "se 0200: 72 76 69 63 65 2D 63 6F 6E 74 61 69 6E 65 72 22 rvice-container" 0210: 20 3A 20 6E 75 6C 6C 2C 20 22 6D 6F 64 75 6C 65 : null, "module 0220: 2D 6C 6F 61 64 69 6E 67 22 20 3A 20 6E 75 6C 6C -loading" : null 0230: 2C 20 22 73 65 72 76 65 72 2D 65 6E 76 69 72 6F , "server-enviro 0240: 6E 6D 65 6E 74 22 20 3A 20 6E 75 6C 6C 2C 20 22 nment" : null, " 0250: 70 6C 61 74 66 6F 72 6D 2D 6D 62 65 61 6E 22 20 platform-mbean" 0260: 3A 20 6E 75 6C 6C 2C 20 22 70 61 74 63 68 69 6E : null, "patchin 0270: 67 22 20 3A 20 6E 75 6C 6C 7D 2C 20 22 64 65 70 g" : null., "dep 0280: 6C 6F 79 6D 65 6E 74 22 20 3A 20 6E 75 6C 6C 2C loyment" : null, 0290: 20 22 64 65 70 6C 6F 79 6D 65 6E 74 2D 6F 76 65 "deployment-ove 02A0: 72 6C 61 79 22 20 3A 20 6E 75 6C 6C 2C 20 22 65 rlay" : null, "e 02B0: 78 74 65 6E 73 69 6F 6E 22 20 3A 20 7B 22 6F 72 xtension" : ."or 02C0: 67 2E 6A 62 6F 73 73 2E 61 73 2E 63 6C 75 73 74 g.jboss.as.clust 02D0: 65 72 69 6E 67 2E 69 6E 66 69 6E 69 73 70 61 6E ering.infinispan 02E0: 22 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E 6A " : null, "org.j 02F0: 62 6F 73 73 2E 61 73 2E 63 6C 75 73 74 65 72 69 boss.as.clusteri 0300: 6E 67 2E 6A 67 72 6F 75 70 73 22 20 3A 20 6E 75 ng.jgroups" : nu 0310: 6C 6C 2C 20 22 6F 72 67 2E 6A 62 6F 73 73 2E 61 ll, "org.jboss.a 0320: 73 2E 63 6F 6E 6E 65 63 74 6F 72 22 20 3A 20 6E s.connector" : n 0330: 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 6F 73 73 2E ull, "org.jboss. 0340: 61 73 2E 64 65 70 6C 6F 79 6D 65 6E 74 2D 73 63 as.deployment-sc 0350: 61 6E 6E 65 72 22 20 3A 20 6E 75 6C 6C 2C 20 22 anner" : null, " 0360: 6F 72 67 2E 6A 62 6F 73 73 2E 61 73 2E 65 65 22 org.jboss.as.ee" 0370: 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 : null, "org.jb 0380: 6F 73 73 2E 61 73 2E 65 6A 62 33 22 20 3A 20 6E oss.as.ejb3" : n 0390: 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 6F 73 73 2E ull, "org.jboss. 03A0: 61 73 2E 6A 61 78 72 73 22 20 3A 20 6E 75 6C 6C as.jaxrs" : null 03B0: 2C 20 22 6F 72 67 2E 6A 62 6F 73 73 2E 61 73 2E , "org.jboss.as. 03C0: 6A 64 72 22 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 jdr" : null, "or 03D0: 67 2E 6A 62 6F 73 73 2E 61 73 2E 6A 6D 78 22 20 g.jboss.as.jmx" 03E0: 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 6F : null, "org.jbo 03F0: 73 73 2E 61 73 2E 6A 70 61 22 20 3A 20 6E 75 6C ss.as.jpa" : nul 0400: 6C 2C 20 22 6F 72 67 2E 6A 62 6F 73 73 2E 61 73 l, "org.jboss.as 0410: 2E 6A 73 66 22 20 3A 20 6E 75 6C 6C 2C 20 22 6F .jsf" : null, "o 0420: 72 67 2E 6A 62 6F 73 73 2E 61 73 2E 6C 6F 67 67 rg.jboss.as.logg 0430: 69 6E 67 22 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 ing" : null, "or 0440: 67 2E 6A 62 6F 73 73 2E 61 73 2E 6D 61 69 6C 22 g.jboss.as.mail" 0450: 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 : null, "org.jb 0460: 6F 73 73 2E 61 73 2E 6D 6F 64 63 6C 75 73 74 65 oss.as.modcluste 0470: 72 22 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E r" : null, "org. 0480: 6A 62 6F 73 73 2E 61 73 2E 6E 61 6D 69 6E 67 22 jboss.as.naming" 0490: 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 : null, "org.jb 04A0: 6F 73 73 2E 61 73 2E 70 6F 6A 6F 22 20 3A 20 6E oss.as.pojo" : n 04B0: 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 6F 73 73 2E ull, "org.jboss. 04C0: 61 73 2E 72 65 6D 6F 74 69 6E 67 22 20 3A 20 6E as.remoting" : n 04D0: 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 6F 73 73 2E ull, "org.jboss. 04E0: 61 73 2E 73 61 72 22 20 3A 20 6E 75 6C 6C 2C 20 as.sar" : null, 04F0: 22 6F 72 67 2E 6A 62 6F 73 73 2E 61 73 2E 73 65 "org.jboss.as.se 0500: 63 75 72 69 74 79 22 20 3A 20 6E 75 6C 6C 2C 20 curity" : null, 0510: 22 6F 72 67 2E 6A 62 6F 73 73 2E 61 73 2E 74 72 "org.jboss.as.tr 0520: 61 6E 73 61 63 74 69 6F 6E 73 22 20 3A 20 6E 75 ansactions" : nu 0530: 6C 6C 2C 20 22 6F 72 67 2E 6A 62 6F 73 73 2E 61 ll, "org.jboss.a 0540: 73 2E 77 65 62 73 65 72 76 69 63 65 73 22 20 3A s.webservices" : 0550: 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E 6A 62 6F 73 null, "org.jbos 0560: 73 2E 61 73 2E 77 65 6C 64 22 20 3A 20 6E 75 6C s.as.weld" : nul 0570: 6C 2C 20 22 6F 72 67 2E 77 69 6C 64 66 6C 79 2E l, "org.wildfly. 0580: 65 78 74 65 6E 73 69 6F 6E 2E 62 61 74 63 68 22 extension.batch" 0590: 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E 77 69 : null, "org.wi 05A0: 6C 64 66 6C 79 2E 65 78 74 65 6E 73 69 6F 6E 2E ldfly.extension. 05B0: 62 65 61 6E 2D 76 61 6C 69 64 61 74 69 6F 6E 22 bean-validation" 05C0: 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 2E 77 69 : null, "org.wi 05D0: 6C 64 66 6C 79 2E 65 78 74 65 6E 73 69 6F 6E 2E ldfly.extension. 05E0: 69 6F 22 20 3A 20 6E 75 6C 6C 2C 20 22 6F 72 67 io" : null, "org 05F0: 2E 77 69 6C 64 66 6C 79 2E 65 78 74 65 6E 73 69 .wildfly.extensi 0600: 6F 6E 2E 75 6E 64 65 72 74 6F 77 22 20 3A 20 6E on.undertow" : n 0610: 75 6C 6C 7D 2C 20 22 69 6E 74 65 72 66 61 63 65 ull., "interface 0620: 22 20 3A 20 7B 22 6D 61 6E 61 67 65 6D 65 6E 74 " : ."management 0630: 22 20 3A 20 6E 75 6C 6C 2C 20 22 70 75 62 6C 69 " : null, "publi 0640: 63 22 20 3A 20 6E 75 6C 6C 2C 20 22 75 6E 73 65 c" : null, "unse 0650: 63 75 72 65 22 20 3A 20 6E 75 6C 6C 7D 2C 20 22 cure" : null., " 0660: 70 61 74 68 22 20 3A 20 7B 22 6A 62 6F 73 73 2E path" : ."jboss. 0670: 73 65 72 76 65 72 2E 6C 6F 67 2E 64 69 72 22 20 server.log.dir" 0680: 3A 20 6E 75 6C 6C 2C 20 22 6A 62 6F 73 73 2E 73 : null, "jboss.s 0690: 65 72 76 65 72 2E 64 61 74 61 2E 64 69 72 22 20 erver.data.dir" 06A0: 3A 20 6E 75 6C 6C 2C 20 22 6A 62 6F 73 73 2E 73 : null, "jboss.s 06B0: 65 72 76 65 72 2E 62 61 73 65 2E 64 69 72 22 20 erver.base.dir" 06C0: 3A 20 6E 75 6C 6C 2C 20 22 6A 62 6F 73 73 2E 73 : null, "jboss.s 06D0: 65 72 76 65 72 2E 63 6F 6E 66 69 67 2E 64 69 72 erver.config.dir 06E0: 22 20 3A 20 6E 75 6C 6C 2C 20 22 75 73 65 72 2E " : null, "user. 06F0: 64 69 72 22 20 3A 20 6E 75 6C 6C 2C 20 22 75 73 dir" : null, "us 0700: 65 72 2E 68 6F 6D 65 22 20 3A 20 6E 75 6C 6C 2C er.home" : null, 0710: 20 22 6A 62 6F 73 73 2E 73 65 72 76 65 72 2E 74 "jboss.server.t 0720: 65 6D 70 2E 64 69 72 22 20 3A 20 6E 75 6C 6C 2C emp.dir" : null, 0730: 20 22 6A 62 6F 73 73 2E 63 6F 6E 74 72 6F 6C 6C "jboss.controll 0740: 65 72 2E 74 65 6D 70 2E 64 69 72 22 20 3A 20 6E er.temp.dir" : n 0750: 75 6C 6C 2C 20 22 6A 62 6F 73 73 2E 68 6F 6D 65 ull, "jboss.home 0760: 2E 64 69 72 22 20 3A 20 6E 75 6C 6C 2C 20 22 6A .dir" : null, "j 0770: 61 76 61 2E 68 6F 6D 65 22 20 3A 20 6E 75 6C 6C ava.home" : null 0780: 7D 2C 20 22 73 6F 63 6B 65 74 2D 62 69 6E 64 69 ., "socket-bindi 0790: 6E 67 2D 67 72 6F 75 70 22 20 3A 20 7B 22 73 74 ng-group" : ."st 07A0: 61 6E 64 61 72 64 2D 73 6F 63 6B 65 74 73 22 20 andard-sockets" 07B0: 3A 20 6E 75 6C 6C 7D 2C 20 22 73 75 62 73 79 73 : null., "subsys 07C0: 74 65 6D 22 20 3A 20 7B 22 6C 6F 67 67 69 6E 67 tem" : ."logging 07D0: 22 20 3A 20 6E 75 6C 6C 2C 20 22 62 61 74 63 68 " : null, "batch 07E0: 22 20 3A 20 6E 75 6C 6C 2C 20 22 62 65 61 6E 2D " : null, "bean- 07F0: 76 61 6C 69 64 61 74 69 6F 6E 22 20 3A 20 6E 75 validation" : nu 0800: 6C 6C 2C 20 22 64 61 74 61 73 6F 75 72 63 65 73 ll, "datasources 0810: 22 20 3A 20 6E 75 6C 6C 2C 20 22 64 65 70 6C 6F " : null, "deplo 0820: 79 6D 65 6E 74 2D 73 63 61 6E 6E 65 72 22 20 3A yment-scanner" : 0830: 20 6E 75 6C 6C 2C 20 22 65 65 22 20 3A 20 6E 75 null, "ee" : nu 0840: 6C 6C 2C 20 22 65 6A 62 33 22 20 3A 20 6E 75 6C ll, "ejb3" : nul 0850: 6C 2C 20 22 69 6F 22 20 3A 20 6E 75 6C 6C 2C 20 l, "io" : null, 0860: 22 69 6E 66 69 6E 69 73 70 61 6E 22 20 3A 20 6E "infinispan" : n 0870: 75 6C 6C 2C 20 22 6A 61 78 72 73 22 20 3A 20 6E ull, "jaxrs" : n 0880: 75 6C 6C 2C 20 22 6A 63 61 22 20 3A 20 6E 75 6C ull, "jca" : nul 0890: 6C 2C 20 22 6A 64 72 22 20 3A 20 6E 75 6C 6C 2C l, "jdr" : null, 08A0: 20 22 6A 67 72 6F 75 70 73 22 20 3A 20 6E 75 6C "jgroups" : nul 08B0: 6C 2C 20 22 6A 6D 78 22 20 3A 20 6E 75 6C 6C 2C l, "jmx" : null, 08C0: 20 22 6A 70 61 22 20 3A 20 6E 75 6C 6C 2C 20 22 "jpa" : null, " 08D0: 6A 73 66 22 20 3A 20 6E 75 6C 6C 2C 20 22 6D 61 jsf" : null, "ma 08E0: 69 6C 22 20 3A 20 6E 75 6C 6C 2C 20 22 6D 6F 64 il" : null, "mod 08F0: 63 6C 75 73 74 65 72 22 20 3A 20 6E 75 6C 6C 2C cluster" : null, 0900: 20 22 6E 61 6D 69 6E 67 22 20 3A 20 6E 75 6C 6C "naming" : null 0910: 2C 20 22 70 6F 6A 6F 22 20 3A 20 6E 75 6C 6C 2C , "pojo" : null, 0920: 20 22 72 65 6D 6F 74 69 6E 67 22 20 3A 20 6E 75 "remoting" : nu 0930: 6C 6C 2C 20 22 72 65 73 6F 75 72 63 65 2D 61 64 ll, "resource-ad 0940: 61 70 74 65 72 73 22 20 3A 20 6E 75 6C 6C 2C 20 apters" : null, 0950: 22 73 61 72 22 20 3A 20 6E 75 6C 6C 2C 20 22 73 "sar" : null, "s 0960: 65 63 75 72 69 74 79 22 20 3A 20 6E 75 6C 6C 2C ecurity" : null, 0970: 20 22 74 72 61 6E 73 61 63 74 69 6F 6E 73 22 20 "transactions" 0980: 3A 20 6E 75 6C 6C 2C 20 22 75 6E 64 65 72 74 6F : null, "underto 0990: 77 22 20 3A 20 6E 75 6C 6C 2C 20 22 77 65 62 73 w" : null, "webs 09A0: 65 72 76 69 63 65 73 22 20 3A 20 6E 75 6C 6C 2C ervices" : null, 09B0: 20 22 77 65 6C 64 22 20 3A 20 6E 75 6C 6C 7D 2C "weld" : null., 09C0: 20 22 73 79 73 74 65 6D 2D 70 72 6F 70 65 72 74 "system-propert 09D0: 79 22 20 3A 20 6E 75 6C 6C 7D 77 2C 47 EE DE 14 y" : null.w,G... 09E0: BC 0F B5 A3 62 C8 17 2A 50 2D 53 60 5C 45 76 3F ....b..*P-S`\Ev? 09F0: B4 68 8E D2 4D EF 45 D4 2B 9A B8 6E A5 BB CD FA .h..M.E.+..n.... 0A00: 6B 8F 45 FA 09 DA 37 DA 44 77 05 05 05 05 05 05 k.E...7.Dw...... 17:00:07,198 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Request to: http://127.0.0.1:9990/management responds: 200 main, called close() main, called closeInternal(true) main, SEND TLSv1.2 ALERT: warning, description = close_notify Padded plaintext before ENCRYPTION: len = 80 0000: 00 17 85 EC C7 E7 72 6B 7E FE 36 56 69 18 32 F2 ......rk..6Vi.2. 0010: 01 00 7D 11 FE C4 D2 8B 27 F7 9A 21 41 7D DA 62 ........'..!A..b 0020: BC 1C 32 AB 18 26 D8 37 33 B2 16 1B 77 48 C9 5C ..2..&.73...wH.\ 0030: E5 9F DD EB 49 7F DA A7 41 77 38 10 FE E8 41 B3 ....I...Aw8...A. 0040: 3F 5A 0D 0D 0D 0D 0D 0D 0D 0D 0D 0D 0D 0D 0D 0D ?Z.............. main, WRITE: TLSv1.2 Alert, length = 80 [Raw write]: length = 85 0000: 15 03 03 00 50 4E 2E 00 1D 74 12 9E 99 62 59 3F ....PN...t...bY?17:00:07,205 INFO [stdout] (XNI 0010O-2 I/O-2) [Raw read]: length = : 10 D35 17:00:07,205 INFO [stdout] (XNIO-2 I/O-2) 0000: 15 03 03 00 50 ....P 17:00:07,205 INFO [stdout] (XNIO-2 I/O-2) [Raw read]: length = 80 17:00:07,206 INFO [stdout] (XNIO-2 I/O-2) 0000: 4E 2E 00 1D 74 12 9E 99 62 59 3F 10 D3 29 80 18 N...t.. 29.bY?..).. 80 18 E6 8A 2F EA 0E 3E DA 14 17:00:07,206 INFO [stdout] (XNIO-2 I/O-2) 0010: E6 8A 2F EA 0E 3E DA 14 AB 5B 79 76 B3 29 D6 ED ../..>...[yv.).. AB 5B 79 ..)..../..>...[y 0020: 76 B3 29 D6 ED CD 6D 96 51 FE D9 59 30 3D 49 26 v.)...m.Q..Y0=I& 0030: 3F 11 AD 17:00:07,207 INFO [stdout] (XNIO-2 I/O-2) 0020: CD 6D 96 51 FE D9 59 30 3D 49 26 3F 11 AD B7 BB6 .m.Q..Y0=I&?.... 7 B6 67 1B D1 65 E1 7C 67 40 31 9E B0 ?....g..e..g@1.. 0040: C6 A3 B8 C2 E4 35 6B 2B D9 55 D3 99 00 12 B617:00:07,208 INFO [stdout] (XNIO-2 I/O-2) 0030: 67 1B D1 65 E1 7C 67 40 31 9E B0 C6 A3 B8 C2 D5 .....5k+.U......E4 g..e..g@1....... 0050: 89 5C 5F 0F 19 .\_.. main, called closeSocket(true) 17:00:07,208 INFO [stdout] (XNIO-2 I/O-2) 0040: 35 6B 2B D9 55 D3 99 00 12 B6 D5 89 5C 5F 0F 19 5k+.U.......\_.. 17:00:07,208 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, READ: TLSv1.2 Alert, length = 80 17:00:07,209 INFO [stdout] (XNIO-2 I/O-2) Padded plaintext after DECRYPTION: len = 80 17:00:07,209 INFO [stdout] (XNIO-2 I/O-2) 0000: 00 17 85 EC C7 E7 72 6B 7E FE 36 56 69 18 32 F2 ......rk..6Vi.2. 17:00:07,210 INFO [stdout] (XNIO-2 I/O-2) 0010: 01 00 7D 11 FE C4 D2 8B 27 F7 9A 21 41 7D DA 62 ........'..!A..b 17:00:07,210 INFO [stdout] (XNIO-2 I/O-2) 0020: BC 1C 32 AB 18 26 D8 37 33 B2 16 1B 77 48 C9 5C ..2..&.73...wH.\ 17:00:07,211 INFO [stdout] (XNIO-2 I/O-2) 0030: E5 9F DD EB 49 7F DA A7 41 77 38 10 FE E8 41 B3 ....I...Aw8...A. 17:00:07,212 INFO [stdout] (XNIO-2 I/O-2) 0040: 3F 5A 0D 0D 0D 0D 0D 0D 0D 0D 0D 0D 0D 0D 0D 0D ?Z.............. 17:00:07,212 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, RECV TLSv1.2 ALERT: warning, close_notify 17:00:07,212 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, closeInboundInternal() 17:00:07,212 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, closeOutboundInternal() 17:00:07,212 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, SEND TLSv1.2 ALERT: warning, description = close_notify 17:00:07,212 INFO [stdout] (XNIO-2 I/O-2) Padded plaintext before ENCRYPTION: len = 80 17:00:07,213 INFO [stdout] (XNIO-2 I/O-2) 0000: E2 F4 9B F1 7A B9 91 E6 BC FE 64 56 81 19 D8 1E ....z.....dV.... 17:00:07,214 INFO [stdout] (XNIO-2 I/O-2) 0010: 01 00 4E 08 E7 8B C3 7E 0D A9 99 46 3F 76 12 53 ..N........F?v.S 17:00:07,214 INFO [stdout] (XNIO-2 I/O-2) 0020: 73 07 C1 9B 2B 6B 2A 55 17 1C E2 B4 AA A6 9A CF s...+k*U........ 17:00:07,215 INFO [stdout] (XNIO-2 I/O-2) 0030: 9D D8 D1 2B B5 9B 15 9E 8F 0A 90 6F 1A 4D 03 28 ...+.......o.M.( 17:00:07,216 INFO [stdout] (XNIO-2 I/O-2) 0040: B6 97 0D 0D 0D 0D 0D 0D 0D 0D 0D 0D 0D 0D 0D 0D ................ 17:00:07,216 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, WRITE: TLSv1.2 Alert, length = 80 17:00:07,216 INFO [stdout] (XNIO-2 I/O-2) [Raw write]: length = 85 17:00:07,217 INFO [stdout] (XNIO-2 I/O-2) 0000: 15 03 03 00 50 90 45 8B C1 1A 0D DF 11 8F F3 B0 ....P.E......... 17:00:07,217 INFO [stdout] (XNIO-2 I/O-2) 0010: E7 62 37 CD C4 F9 E2 F7 6C 85 52 FB CD C3 EF 22 .b7.....l.R...." 17:00:07,218 INFO [stdout] (XNIO-2 I/O-2) 0020: D9 FC C4 BD 63 54 7E A7 19 84 4D 6C 21 AA CB A6 ....cT....Ml!... *** found key for : cn=client 17:00:07,219 INFO [stdout] (XNIO-2 I/O-2) 0030: 0A 68 61 6D 37 BA E3 93 13 FE 0B 27 0C 4B C0 A8 .ham7......'.K.. chain [0] = [ [ Version: V3 Subject: CN=client Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 19275201693583380366390581728081420897594415509017664232691879883549791870126660733475084628823320199464163485196841372610798472971243898539778676749327879682779371366245861648887202409159965785463561014974356194190977510223629679918192352070891756660522591633245695318615844664959336971731666861584583536138467041915128668454660380878624869830807951787836551418450934698214291982929149214629484251867847675201278263723498056527090311443727600366109633720909681679248167464473614157893247306098755518140612071049776094265836280377719238729953112424115862599386922486594189809084374330687836934643153498264735360728021 public exponent: 65537 Validity: [From: Wed Oct 30 11:06:27 CET 2013, To: Tue Oct 25 12:06:27 CEST 2033] Issuer: CN=client SerialNumber: [ 7c875a85] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C4 3B 93 A4 21 40 8B E1 C7 FF 12 61 1C F8 87 6D .;..!@.....a...m 0010: 06 82 8B DA .... ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 30 F6 50 AC DA 08 98 2B 8D 10 B5 10 89 03 58 AC 0.P....+......X. 0010: 3A 0D D0 27 5C E0 D2 1B 0A 87 FA F6 A8 0F C7 A2 :..'\........... 0020: 98 35 FE 6D B3 E9 FA 2A C5 7C A5 E4 A7 A3 B3 8A .5.m...*........ 0030: 2F 9B F7 5B A7 B0 40 F0 F7 5F 92 21 9E D3 49 60 /..[..@.._.!..I` 0040: AB 6D 5E 23 C4 EF 77 6A 53 E9 06 02 C4 B3 EE 13 .m^#..wjS....... 0050: B4 AE 10 8D 91 5C DF A4 40 B7 A4 EE 1F 2E D1 5A .....\..@......Z 0060: A3 1B 98 59 95 2E 3A 58 9A 77 0C 91 37 02 BF B7 ...Y..:X.w..7... 0070: 33 2B 6F A6 8A 8C 44 56 58 0D 43 D5 3D 1B 3E D1 3+o...DVX.C.=.>. 0080: E0 CA 1C 7F D1 4D A2 02 F2 56 45 8E B7 CA 90 0A .....M...VE..... 0090: D1 D2 29 15 0C 9E 20 E3 B4 FA E3 E0 FC 13 C2 ED ..)... ......... 00A0: 9A D9 FF 64 26 B6 5F D3 7E 1A 77 46 C1 14 61 F4 ...d&._...wF..a. 00B0: 61 08 3A EB B3 EA 5B 68 74 92 72 BD 25 A3 B3 B4 a.:...[ht.r.%... 00C0: C5 85 12 1E 56 B4 72 CD 7A 74 BF 6B 41 23 5C 26 ....V.r.zt.kA#\& 00D0: F9 0E 45 6C E4 FD 99 80 7B 58 2E 9E 36 EA 9E 44 ..El.....X..6..D 00E0: A2 41 B7 6F DA 09 AD 80 30 69 3D 8B 85 3F A1 67 .A.o....0i=..?.g 00F0: 0E 8F ED EF 91 44 FF 0D 1E B6 A1 4E 21 5F C2 3C .....D.....N!_.< ] *** adding as trusted cert: Subject: CN=server Issuer: CN=server Algorithm: RSA; Serial number: 0x396cd2e3 Valid from Wed Oct 30 11:06:26 CET 2013 until Tue Oct 25 12:06:26 CEST 2033 trigger seeding of SecureRandom done seeding SecureRandom 17:00:07,219 INFO [stdout] (XNIO-2 I/O-2) 0040: 8E 85 23 C1 B1 04 FC B6 06 FB 7E 3A EF F7 FB AF ..#........:.... 17:00:07,220 INFO [stdout] (XNIO-2 I/O-2) 0050: B2 A7 76 67 4A ..vgJ 17:00:07,220 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, called closeOutbound() 17:00:07,220 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, closeOutboundInternal() *** found key for : cn=untrusted chain [0] = [ [ Version: V3 Subject: CN=untrusted Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 19445191487012648213312464639091435511249333318726029756847359625391451687790767780671251128596358476220673709080080808306038417021915427787230219398620746737239051058719692538708507319277556018535033011453974186010852551921617826407224818034158407954021007699813342964074033817650569521283069969792975929934886236223424708524095677748856918052061150371504631542043113817572610101520450498747989962536755556696226567733908603104955051486986341569117215662758269125304716938596786940410910016338424790386262186761319612541263732847313450580682774080752452034876743483288926246187481051303134116108574121084135657490887 public exponent: 65537 Validity: [From: Wed Oct 30 11:06:28 CET 2013, To: Tue Oct 25 12:06:28 CEST 2033] Issuer: CN=untrusted SerialNumber: [ 6dda3832] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 4D 16 E7 6F 02 53 42 5C 1D 51 5D F1 93 75 0D A7 M..o.SB\.Q]..u.. 0010: DC 5B 21 F7 .[!. ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 4B D3 43 F9 0E 88 F7 2D E0 32 F8 FF 69 2F 24 F2 K.C....-.2..i/$. 0010: 11 D3 61 77 C6 99 EA D2 8C D4 E7 D3 A8 31 F5 44 ..aw.........1.D 0020: 11 CB E7 21 A2 C0 56 98 A0 8D 8C 8F 67 D1 22 60 ...!..V.....g."` 0030: 08 1A 8F 6A D9 E4 F7 1A AA 2F 37 0F 71 1F 5E F0 ...j...../7.q.^. 0040: 81 20 4D 39 66 54 B9 09 AA 74 50 F5 59 F1 84 8B . M9fT...tP.Y... 0050: 92 2D F2 8E 33 E4 9D 22 10 9C D0 C4 60 BC 1C 67 .-..3.."....`..g 0060: 8A 07 58 30 0F F3 88 A8 5D 71 48 D5 6C 09 44 E6 ..X0....]qH.l.D. 0070: 97 75 DD EB C4 64 76 0B 41 33 57 D9 68 7D 79 D4 .u...dv.A3W.h.y. 0080: 85 AE 20 AD 47 56 8C 17 A9 C3 D7 2B 58 08 E4 68 .. .GV.....+X..h 0090: D4 F4 C0 AF D1 09 BC 91 9E 48 74 B5 35 07 6D 2D .........Ht.5.m- 00A0: 91 DE 7C B7 A4 4B 63 50 41 DE D1 68 03 48 53 09 .....KcPA..h.HS. 00B0: 97 F7 5A 69 8E FA A5 AC 6C A1 6B 36 59 B0 D7 92 ..Zi....l.k6Y... 00C0: 15 05 7E A8 97 F7 E0 64 64 93 76 3A 21 07 A8 72 .......dd.v:!..r 00D0: 7A 00 3C C3 C2 C2 58 87 76 23 81 52 05 DE 85 FD z.<...X.v#.R.... 00E0: 5C D3 88 C1 2F 3F 65 9E B8 71 75 45 72 6A C2 66 \.../?e..quErj.f 00F0: BC C0 83 12 A3 FD 0D 13 80 78 EF 9B 06 70 79 3D .........x...py= ] *** adding as trusted cert: Subject: CN=server Issuer: CN=server Algorithm: RSA; Serial number: 0x396cd2e3 Valid from Wed Oct 30 11:06:26 CET 2013 until Tue Oct 25 12:06:26 CEST 2033 trigger seeding of SecureRandom done seeding SecureRandom main, setSoTimeout(0) called Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1.1 17:00:07,224 INFO [stdout] (XNIO-2 I/O-2) Using SSLEngineImpl. %% No cached client session *** ClientHello, TLSv1.2 RandomCookie: GMT: 1390580855 bytes = { 136, 7, 26, 178, 65, 92, 78, 30, 180, 60, 53, 164, 116, 62, 196, 47, 15117:00:07,225 INFO [stdout] (XNI, 236, 63, 137, 8, 219, 61, 112, 82, O-2 I/O-2) Allow unsafe renegoti166, 98ation: false 17:00:07,225 INFO [stdout] (XNIO-2 I/O-2) Allow legacy hello messages: true 17:00:07,225 INFO [stdout] (XNIO-2 I/O-2) Is initial handshake: true 17:00:07,225 INFO [stdout] (XNIO-2 I/O-2) Is secure renegotiation: false 17:00:07,225 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SH, 4A384 for SSLv2Hello 17:00:07,2 } 25 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for SSLv2Hello 17:00:07,225 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for SSLv2Hello 17:00:07,225 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv2Hello 17:00:07,225 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for SSLv2Hello 17:00:07,225 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for SSLv2Hello 17:00:07,225 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for SSLv2Hello 17:00:07,225 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3 17:00:07,226 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for SSLv3 17:00:07,226 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 17:00:07,226 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3 17:00:07,226 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for SSLv3 17:00:07,226 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 17:00:07,226 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for SSLv3 17:00:07,226 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 17:00:07,226 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 17:00:07,226 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 17:00:07,226 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 17:00:07,226 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 17:00:07,226 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 17:00:07,226 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1 17:00:07,226 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 17:00:07,226 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 17:00:07,226 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 17:00:07,227 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 17:00:07,227 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Session ID: 17:00:07,227 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 17:00:07,227 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1.1 {} Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} Extension ec_point_formats, formats: [uncompressed] Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA *** [write] MD5 and SHA1 hashes: len = 249 0000: 01 00 00 F5 03 03 53 E3 94 77 88 07 1A B2 41 5C ......S..w....A\ 0010: 4E 1E B4 3C 35 A4 74 3E C4 2F 97 EC 3F 89 08 DB N..<5.t>./..?... 0020: 3D 70 52 A6 62 04 00 00 70 C0 24 C0 28 00 3D C0 =pR.b...p.$.(.=. 0030: 26 C0 2A 00 6B 00 6A C0 0A C0 14 00 35 C0 05 C0 &.*.k.j.....5... 0040: 0F 00 39 00 38 C0 23 C0 27 00 3C C0 25 C0 29 00 ..9.8.#.'.<.%.). 0050: 67 00 40 C0 09 C0 13 00 2F C0 04 C0 0E 00 33 00 g.@...../.....3. 0060: 32 C0 07 C0 11 00 05 C0 02 C0 0C C0 2C C0 2B C0 2...........,.+. 0070: 30 00 9D C0 2E C0 32 00 9F 00 A3 C0 2F 00 9C C0 0.....2...../... 0080: 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 -.1............. 0090: 0D 00 16 00 13 00 04 00 FF 01 00 00 5C 00 0A 00 ............\... 00A0: 34 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 4.2............. 00B0: 07 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 ................ 00C0: 0E 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 ................ 00D0: 14 00 08 00 16 00 0B 00 02 01 00 00 0D 00 1A 00 ................ 00E0: 18 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 ................ 00F0: 01 02 03 02 01 02 02 01 01 ......... main, WRITE: TLSv1.2 Handshake, length = 249 [Raw write]: length = 254 0000: 16 03 03 00 F9 01 00 00 F5 03 03 53 E3 94 77 88 ...........S..w.17:00:07,236 INFO [stdout] (XNI O-2 I/O-2) [Raw read]: length = 0010: 07 1A B2 41 5C 4E 1E B4 3C 35 A4 74 3E C4 2F 97 ...A\N..<5.t>./.5 17:00:07,237 INFO [stdout] 0020: EC 3F 89 08 DB 3D 70 52 A6 62 04 00 00 70 C0 24 .?.(XNIO-2 I/O-2) 0000: 16 03 03 00. F9 ..... 17:00:07,237 INFO [stdout] (XNIO-2 I/O-2) [Raw .read]: length = 249 17:00:07,237 INFO [stdout] (XNIO-2 I/O-2) 0000: 01 00 00 F5 03 03 53 E3 94 77 88 07 1A B2 41 5C ......=pR.b...p.$S..w....A\ 0030: C0 28 017:00:07,238 INFO [stdout] (XNIO-2 I/O-2) 0010: 4E 1E B4 3C 35 A4 74 3E C4 2F 97 EC 3F 89 08 0 3D C0 26 C0 2A 00 6B 00 6A C0 0A C0 14 .(.=.&.*.k.j....DB N..<5.t>./..?... 0040: 00 35 C0 05 C0 0F 00 39 00 38 C0 23 C0 27 00 3C .5.....9.8.#.'.<17:00:07,239 INFO [stdout] (XNIO-2 I/O-2) 0020: 3D 70 52 A6 62 04 00 00 70 C0 24 C0 28 00 3D C0 =pR.b...p.$.(.=. 0050: C0 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 .%.).g.@...../..17:00:07,239 INFO [stdout] (XNIO-2 I/O-2) 0030: 26 C0 2A 00 6B 00 6A C0 0A C0 14 00 35 C0 05 C0 &.*.k.j.....5... 0060: C0 0E 00 33 00 32 C0 07 C0 11 00 05 C0 02 C0 0C ...3.2.......... 0070: C0 2C C0 2B C0 30 00 9D C0 2E C17:00:07,240 INFO [stdout] (XNIO-2 I/O-2) 0040: 0F 00 39 00 38 C0 23 C0 27 00 3C C0 25 C0 29 0 32 00 9F 00 A3 .,.+.0.....2....00 ..9.8.#.'.<.%.). 0080: C0 2F 00 9C C0 2D C0 31 00 9E 00 A2 C0 08 C0 12 ./...-.1.......17:00:07,240 INFO [stdout] (XNI. 0090: 00 0A C0 O-2 I/O-2) 0050: 67 00 40 C0 09 C0 13 00 2F C0 04 C0 0E 00 33 0300 g.@...../.....3. C0 0D 00 16 00 13 00 04 00 FF 01 00 ................17:00:07,241 INFO [stdout] (XNI 00A0: 00 5C 00 0A 00 34 00 32 00 17 00 01 00 03 00 13 .\...4.2........O-2 I/O-2) 0060: 32 C0 07 C0 11 00B0: 00 15 00 06 00 07 00 09 00 0A 00 18 00 0B 00 0C ................00 05 C0 02 C0 0C C0 2C C0 2B 00C0: 00 19 00 0D 00 0E 00 0F 00 10 00 11 00 02 00 12 ................C0 2...........,.+. 17:00:07,242 INFO [stdout] (XNIO-2 I/O-2) 0070: 30 00 9D C0 2E C0 32 00 9F 00 A3 C0 2F 00 9C C0 0.....2...../... 17:00:07,242 INFO [stdout] (XNIO-2 I/O-2) 0080: 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 -.1........... .. 17:00:07,243 INFO [stdout] (XNIO-2 I/O-2) 0090: 0D 00 16 00 13 00 04 00 FF 01 00 00 5C 000D00 0A 00 ............\... : 00 04 00 05 00 14 00 08 00 16 00 0B 00 02 01 00 ................17:00:07,244 INFO [stdout] (XNIO-2 I/O-2) 00A0: 34 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 4.2............. 00E0: 00 0D 00 1A 00 18 06 03 06 01 05 03 05 01 04 017:00:07,244 INFO [stdout] (XNIO-2 I/O-2) 00B0: 07 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 3 ................00 ................ 00F0: 04 01 03 03 03 01 02 03 02 01 02 02 01 01 .............. 17:00:07,245 INFO [stdout] (XNIO-2 I/O-2) 00C0: 0E 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 ................ 17:00:07,246 INFO [stdout] (XNIO-2 I/O-2) 00D0: 14 00 08 00 16 00 0B 00 02 01 00 00 0D 00 1A 00 ................ 17:00:07,246 INFO [stdout] (XNIO-2 I/O-2) 00E0: 18 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 ................ 17:00:07,247 INFO [stdout] (XNIO-2 I/O-2) 00F0: 01 02 03 02 01 02 02 01 01 ......... 17:00:07,247 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, READ: TLSv1.2 Handshake, length = 249 17:00:07,247 INFO [stdout] (XNIO-2 I/O-2) *** ClientHello, TLSv1.2 17:00:07,247 INFO [stdout] (XNIO-2 I/O-2) RandomCookie: GMT: 1390580855 bytes = { 136, 7, 26, 178, 65, 92, 78, 30, 180, 60, 53, 164, 116, 62, 196, 47, 151, 236, 63, 137, 8, 219, 61, 112, 82, 166, 98, 4 } 17:00:07,248 INFO [stdout] (XNIO-2 I/O-2) Session ID: {} 17:00:07,248 INFO [stdout] (XNIO-2 I/O-2) Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] 17:00:07,248 INFO [stdout] (XNIO-2 I/O-2) Compression Methods: { 0 } 17:00:07,248 INFO [stdout] (XNIO-2 I/O-2) Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} 17:00:07,248 INFO [stdout] (XNIO-2 I/O-2) Extension ec_point_formats, formats: [uncompressed] 17:00:07,248 INFO [stdout] (XNIO-2 I/O-2) Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA 17:00:07,248 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:07,248 INFO [stdout] (XNIO-2 I/O-2) [read] MD5 and SHA1 hashes: len = 249 17:00:07,249 INFO [stdout] (XNIO-2 I/O-2) 0000: 01 00 00 F5 03 03 53 E3 94 77 88 07 1A B2 41 5C ......S..w....A\ 17:00:07,250 INFO [stdout] (XNIO-2 I/O-2) 0010: 4E 1E B4 3C 35 A4 74 3E C4 2F 97 EC 3F 89 08 DB N..<5.t>./..?... 17:00:07,250 INFO [stdout] (XNIO-2 I/O-2) 0020: 3D 70 52 A6 62 04 00 00 70 C0 24 C0 28 00 3D C0 =pR.b...p.$.(.=. 17:00:07,251 INFO [stdout] (XNIO-2 I/O-2) 0030: 26 C0 2A 00 6B 00 6A C0 0A C0 14 00 35 C0 05 C0 &.*.k.j.....5... 17:00:07,252 INFO [stdout] (XNIO-2 I/O-2) 0040: 0F 00 39 00 38 C0 23 C0 27 00 3C C0 25 C0 29 00 ..9.8.#.'.<.%.). 17:00:07,252 INFO [stdout] (XNIO-2 I/O-2) 0050: 67 00 40 C0 09 C0 13 00 2F C0 04 C0 0E 00 33 00 g.@...../.....3. 17:00:07,253 INFO [stdout] (XNIO-2 I/O-2) 0060: 32 C0 07 C0 11 00 05 C0 02 C0 0C C0 2C C0 2B C0 2...........,.+. 17:00:07,254 INFO [stdout] (XNIO-2 I/O-2) 0070: 30 00 9D C0 2E C0 32 00 9F 00 A3 C0 2F 00 9C C0 0.....2...../... 17:00:07,254 INFO [stdout] (XNIO-2 I/O-2) 0080: 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 -.1............. 17:00:07,255 INFO [stdout] (XNIO-2 I/O-2) 0090: 0D 00 16 00 13 00 04 00 FF 01 00 00 5C 00 0A 00 ............\... 17:00:07,255 INFO [stdout] (XNIO-2 I/O-2) 00A0: 34 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 4.2............. 17:00:07,256 INFO [stdout] (XNIO-2 I/O-2) 00B0: 07 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 ................ 17:00:07,257 INFO [stdout] (XNIO-2 I/O-2) 00C0: 0E 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 ................ 17:00:07,257 INFO [stdout] (XNIO-2 I/O-2) 00D0: 14 00 08 00 16 00 0B 00 02 01 00 00 0D 00 1A 00 ................ 17:00:07,258 INFO [stdout] (XNIO-2 I/O-2) 00E0: 18 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 ................ 17:00:07,258 INFO [stdout] (XNIO-2 I/O-2) 00F0: 01 02 03 02 01 02 02 01 01 ......... 17:00:07,259 INFO [stdout] (XNIO-2 I/O-2) %% Initialized: [Session-3, SSL_NULL_WITH_NULL_NULL] 17:00:07,262 INFO [stdout] (XNIO-2 I/O-2) %% Negotiating: [Session-3, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] 17:00:07,263 INFO [stdout] (XNIO-2 I/O-2) *** ServerHello, TLSv1.2 17:00:07,263 INFO [stdout] (XNIO-2 I/O-2) RandomCookie: GMT: 1390580855 bytes = { 98, 213, 181, 221, 196, 209, 150, 234, 193, 157, 119, 42, 37, 26, 137, 115, 181, 144, 64, 80, 55, 40, 144, 6, 149, 24, 8, 236 } 17:00:07,263 INFO [stdout] (XNIO-2 I/O-2) Session ID: {83, 227, 148, 119, 19, 24, 102, 7, 149, 79, 156, 182, 2, 184, 26, 187, 207, 162, 58, 18, 157, 118, 27, 0, 136, 212, 213, 239, 42, 151, 50, 243} 17:00:07,263 INFO [stdout] (XNIO-2 I/O-2) Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 17:00:07,263 INFO [stdout] (XNIO-2 I/O-2) Compression Method: 0 17:00:07,263 INFO [stdout] (XNIO-2 I/O-2) Extension renegotiation_info, renegotiated_connection: 17:00:07,263 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:07,264 INFO [stdout] (XNIO-2 I/O-2) Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 17:00:07,264 INFO [stdout] (XNIO-2 I/O-2) *** Certificate chain 17:00:07,264 INFO [stdout] (XNIO-2 I/O-2) chain [0] = [ 17:00:07,264 INFO [stdout] (XNIO-2 I/O-2) [ 17:00:07,264 INFO [stdout] (XNIO-2 I/O-2) Version: V3 17:00:07,264 INFO [stdout] (XNIO-2 I/O-2) Subject: CN=server 17:00:07,264 INFO [stdout] (XNIO-2 I/O-2) Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 17:00:07,264 INFO [stdout] (XNIO-2 I/O-2) 17:00:07,264 INFO [stdout] (XNIO-2 I/O-2) Key: Sun RSA public key, 2048 bits 17:00:07,264 INFO [stdout] (XNIO-2 I/O-2) modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 17:00:07,264 INFO [stdout] (XNIO-2 I/O-2) public exponent: 65537 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) Validity: [From: Wed Oct 30 11:06:26 CET 2013, 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) To: Tue Oct 25 12:06:26 CEST 2033] 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) Issuer: CN=server 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) SerialNumber: [ 396cd2e3] 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) Certificate Extensions: 1 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) [1]: ObjectId: 2.5.29.14 Criticality=false 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) SubjectKeyIdentifier [ 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) KeyIdentifier [ 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 0010: 1A FB CF 17 .... 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) Algorithm: [SHA256withRSA] 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) Signature: 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 17:00:07,265 INFO [stdout] (XNIO-2 I/O-2) 17:00:07,266 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:07,266 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:07,282 INFO [stdout] (XNIO-2 I/O-2) *** ECDH ServerKeyExchange 17:00:07,282 INFO [stdout] (XNIO-2 I/O-2) Signature Algorithm SHA512withRSA 17:00:07,282 INFO [stdout] (XNIO-2 I/O-2) Server key: Sun EC public key, 256 bits 17:00:07,282 INFO [stdout] (XNIO-2 I/O-2) public x coord: 78444088730161610984271288157751640703824978186589722739285278306245038248014 17:00:07,282 INFO [stdout] (XNIO-2 I/O-2) public y coord: 89344595175806306192339350859613123688136994320352929814946589393298036101624 17:00:07,282 INFO [stdout] (XNIO-2 I/O-2) parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) 17:00:07,282 INFO [stdout] (XNIO-2 I/O-2) *** CertificateRequest 17:00:07,282 INFO [stdout] (XNIO-2 I/O-2) Cert Types: RSA, DSS, ECDSA 17:00:07,282 INFO [stdout] (XNIO-2 I/O-2) Supported Signature Algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA 17:00:07,283 INFO [stdout] (XNIO-2 I/O-2) Cert Authorities: 17:00:07,283 INFO [stdout] (XNIO-2 I/O-2) 17:00:07,283 INFO [stdout] (XNIO-2 I/O-2) *** ServerHelloDone 17:00:07,283 INFO [stdout] (XNIO-2 I/O-2) [write] MD5 and SHA1 hashes: len = 1194 17:00:07,283 INFO [stdout] (XNIO-2 I/O-2) 0000: 02 00 00 4D 03 03 53 E3 94 77 62 D5 B5 DD C4 D1 ...M..S..wb..... 17:00:07,284 INFO [stdout] (XNIO-2 I/O-2) 0010: 96 EA C1 9D 77 2A 25 1A 89 73 B5 90 40 50 37 28 ....w*%..s..@P7( 17:00:07,285 INFO [stdout] (XNIO-2 I/O-2) 0020: 90 06 95 18 08 EC 20 53 E3 94 77 13 18 66 07 95 ...... S..w..f.. 17:00:07,286 INFO [stdout] (XNIO-2 I/O-2) 0030: 4F 9C B6 02 B8 1A BB CF A2 3A 12 9D 76 1B 00 88 O........:..v... 17:00:07,286 INFO [stdout] (XNIO-2 I/O-2) 0040: D4 D5 EF 2A 97 32 F3 C0 28 00 00 05 FF 01 00 01 ...*.2..(....... 17:00:07,287 INFO [stdout] (XNIO-2 I/O-2) 0050: 00 0B 00 02 CB 00 02 C8 00 02 C5 30 82 02 C1 30 ...........0...0 17:00:07,288 INFO [stdout] (XNIO-2 I/O-2) 0060: 82 01 A9 A0 03 02 01 02 02 04 39 6C D2 E3 30 0D ..........9l..0. 17:00:07,288 INFO [stdout] (XNIO-2 I/O-2) 0070: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 ..*.H........0.1 17:00:07,289 INFO [stdout] (XNIO-2 I/O-2) 0080: 0F 30 0D 06 03 55 04 03 13 06 73 65 72 76 65 72 .0...U....server 17:00:07,290 INFO [stdout] (XNIO-2 I/O-2) 0090: 30 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 36 0...131030100626 17:00:07,290 INFO [stdout] (XNIO-2 I/O-2) 00A0: 5A 17 0D 33 33 31 30 32 35 31 30 30 36 32 36 5A Z..331025100626Z 17:00:07,291 INFO [stdout] (XNIO-2 I/O-2) 00B0: 30 11 31 0F 30 0D 06 03 55 04 03 13 06 73 65 72 0.1.0...U....ser 17:00:07,291 INFO [stdout] (XNIO-2 I/O-2) 00C0: 76 65 72 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 ver0.."0...*.H.. 17:00:07,292 INFO [stdout] (XNIO-2 I/O-2) 00D0: 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 ...........0.... 17:00:07,293 INFO [stdout] (XNIO-2 I/O-2) 00E0: 82 01 01 00 B7 0D C2 26 1F E8 C8 60 EE 07 BF 64 .......&...`...d 17:00:07,293 INFO [stdout] (XNIO-2 I/O-2) 00F0: 0C 15 EE B8 F3 B0 D0 2A E4 A9 A4 75 FA D7 6D 20 .......*...u..m 17:00:07,294 INFO [stdout] (XNIO-2 I/O-2) 0100: 74 8D B5 26 67 0F 9C C9 64 B1 29 D7 9C 53 8B DA t..&g...d.)..S.. 17:00:07,295 INFO [stdout] (XNIO-2 I/O-2) 0110: 50 02 06 1C FE E4 2F 17 39 AE A1 22 29 56 10 B5 P...../.9..")V.. 17:00:07,295 INFO [stdout] (XNIO-2 I/O-2) 0120: 75 2D 8A DA E8 14 C2 94 69 3F 2D 23 BF FB 23 D8 u-......i?-#..#. 17:00:07,296 INFO [stdout] (XNIO-2 I/O-2) 0130: 0A C8 D5 10 5E F0 27 C5 2C 34 C9 B4 EC 97 17 36 ....^.'.,4.....6 17:00:07,297 INFO [stdout] (XNIO-2 I/O-2) 0140: A0 97 72 44 2F 76 70 0A AC 2A F9 D2 37 BA F4 0B ..rD/vp..*..7... 17:00:07,297 INFO [stdout] (XNIO-2 I/O-2) 0150: B9 2E 0D 81 85 2A F3 56 BD 47 47 E2 4E 1A 04 53 .....*.V.GG.N..S 17:00:07,298 INFO [stdout] (XNIO-2 I/O-2) 0160: CD BC 25 9E B2 E9 F0 6B EE 6C 36 52 1B F4 65 CE ..%....k.l6R..e. 17:00:07,299 INFO [stdout] (XNIO-2 I/O-2) 0170: B1 FD 3C EC 98 F0 4E 6B 35 19 DC 7D 7B 2F 0A AE ..<...Nk5..../.. 17:00:07,299 INFO [stdout] (XNIO-2 I/O-2) 0180: 98 BF 38 A4 99 53 7B E9 60 8B 1A 02 6A 40 E4 1F ..8..S..`...j@.. 17:00:07,300 INFO [stdout] (XNIO-2 I/O-2) 0190: 1E D5 3C BE 84 AB 22 68 AC 1D 27 9E 83 E3 29 D8 ..<..."h..'...). 17:00:07,301 INFO [stdout] (XNIO-2 I/O-2) 01A0: D5 29 71 B5 15 11 F7 F4 F4 A0 D8 70 3F 7E 91 21 .)q........p?..! 17:00:07,301 INFO [stdout] (XNIO-2 I/O-2) 01B0: 1B C0 0A CC 7D 87 E2 CF 98 5D C5 3C AB DF DD 03 .........].<.... 17:00:07,302 INFO [stdout] (XNIO-2 I/O-2) 01C0: 77 24 92 50 7F D2 87 0B 0D A0 40 A6 1C 9A 29 F6 w$.P......@...). 17:00:07,303 INFO [stdout] (XNIO-2 I/O-2) 01D0: 97 73 80 55 25 6E 61 C4 6F C1 39 22 09 26 87 CE .s.U%na.o.9".&.. 17:00:07,303 INFO [stdout] (XNIO-2 I/O-2) 01E0: E2 E3 5D 37 02 03 01 00 01 A3 21 30 1F 30 1D 06 ..]7......!0.0.. 17:00:07,304 INFO [stdout] (XNIO-2 I/O-2) 01F0: 03 55 1D 0E 04 16 04 14 B6 FF 60 1C 63 3D 38 FD .U........`.c=8. 17:00:07,305 INFO [stdout] (XNIO-2 I/O-2) 0200: 52 6B 60 E8 00 2D F1 DE 1A FB CF 17 30 0D 06 09 Rk`..-......0... 17:00:07,305 INFO [stdout] (XNIO-2 I/O-2) 0210: 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 *.H............. 17:00:07,306 INFO [stdout] (XNIO-2 I/O-2) 0220: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 17:00:07,307 INFO [stdout] (XNIO-2 I/O-2) 0230: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 17:00:07,307 INFO [stdout] (XNIO-2 I/O-2) 0240: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 17:00:07,308 INFO [stdout] (XNIO-2 I/O-2) 0250: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 17:00:07,309 INFO [stdout] (XNIO-2 I/O-2) 0260: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 17:00:07,309 INFO [stdout] (XNIO-2 I/O-2) 0270: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 17:00:07,310 INFO [stdout] (XNIO-2 I/O-2) 0280: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 17:00:07,311 INFO [stdout] (XNIO-2 I/O-2) 0290: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 17:00:07,311 INFO [stdout] (XNIO-2 I/O-2) 02A0: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 17:00:07,312 INFO [stdout] (XNIO-2 I/O-2) 02B0: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 17:00:07,313 INFO [stdout] (XNIO-2 I/O-2) 02C0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 17:00:07,313 INFO [stdout] (XNIO-2 I/O-2) 02D0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 17:00:07,314 INFO [stdout] (XNIO-2 I/O-2) 02E0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 17:00:07,315 INFO [stdout] (XNIO-2 I/O-2) 02F0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 17:00:07,315 INFO [stdout] (XNIO-2 I/O-2) 0300: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 17:00:07,316 INFO [stdout] (XNIO-2 I/O-2) 0310: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 17:00:07,317 INFO [stdout] (XNIO-2 I/O-2) 0320: 0C 00 01 49 03 00 17 41 04 AD 6D C7 E4 07 A4 6F ...I...A..m....o 17:00:07,317 INFO [stdout] (XNIO-2 I/O-2) 0330: 3B 5A 8A A0 8F FB 5F 11 72 98 EC BB 3A 65 E2 94 ;Z...._.r...:e.. 17:00:07,318 INFO [stdout] (XNIO-2 I/O-2) 0340: 40 CF 6B 55 F9 86 7B 10 4E C5 87 3F B3 91 5A 56 @.kU....N..?..ZV 17:00:07,319 INFO [stdout] (XNIO-2 I/O-2) 0350: 24 E8 0A 79 0E A7 A9 1A F8 89 FD 6C F1 C7 D3 9C $..y.......l.... 17:00:07,319 INFO [stdout] (XNIO-2 I/O-2) 0360: 84 B2 14 25 57 A3 B8 11 F8 06 01 01 00 92 58 AF ...%W.........X. 17:00:07,320 INFO [stdout] (XNIO-2 I/O-2) 0370: 0C FA 18 89 67 88 08 FD FF 4C 3E BA BA E7 32 76 ....g....L>...2v 17:00:07,321 INFO [stdout] (XNIO-2 I/O-2) 0380: D8 54 D6 78 4D 86 88 B0 6B 01 E7 94 E1 96 8B FA .T.xM...k....... 17:00:07,321 INFO [stdout] (XNIO-2 I/O-2) 0390: 88 6E EA A1 C0 CD 14 F0 4D DE 0B EB A8 37 D7 59 .n......M....7.Y 17:00:07,322 INFO [stdout] (XNIO-2 I/O-2) 03A0: 84 67 2F D0 CC FE 97 9F 06 7B 31 70 1C 1C 66 5B .g/.......1p..f[ 17:00:07,323 INFO [stdout] (XNIO-2 I/O-2) 03B0: 3E B9 1D 44 F2 FB 1C A0 36 9B ED 0F 92 8E 09 4F >..D....6......O 17:00:07,323 INFO [stdout] (XNIO-2 I/O-2) 03C0: 62 FF 84 6E AC 4A 42 1A A1 59 83 D7 F3 1B 31 87 b..n.JB..Y....1. 17:00:07,324 INFO [stdout] (XNIO-2 I/O-2) 03D0: 25 DD 68 0D 76 55 69 EE 5A 0E CD A2 1D 5A 09 B8 %.h.vUi.Z....Z.. 17:00:07,325 INFO [stdout] (XNIO-2 I/O-2) 03E0: 94 E8 D3 B6 CC BA BA D6 CE 6B 9D FF 09 DF 6B 39 .........k....k9 17:00:07,325 INFO [stdout] (XNIO-2 I/O-2) 03F0: BB A5 88 B2 4B F7 4D D7 17 2A 23 D7 9F 6B 18 E0 ....K.M..*#..k.. 17:00:07,326 INFO [stdout] (XNIO-2 I/O-2) 0400: F9 59 3B 2E 74 D9 C4 83 D3 77 E4 8C 21 20 F3 BA .Y;.t....w..! .. 17:00:07,327 INFO [stdout] (XNIO-2 I/O-2) 0410: 61 76 93 2C EF 67 5B EB C5 E7 BE AB 67 B3 4E 10 av.,.g[.....g.N. 17:00:07,327 INFO [stdout] (XNIO-2 I/O-2) 0420: D6 BA 8C 50 41 A7 37 3D 67 39 9D 84 6B C0 FF 41 ...PA.7=g9..k..A 17:00:07,328 INFO [stdout] (XNIO-2 I/O-2) 0430: F8 74 6A D7 D4 C6 8A 7A 8C 9B C7 AB 45 FC 21 2B .tj....z....E.!+ 17:00:07,329 INFO [stdout] (XNIO-2 I/O-2) 0440: 88 F7 86 C2 34 6E D3 01 5D EB BE 02 6D F1 68 F4 ....4n..]...m.h. 17:00:07,329 INFO [stdout] (XNIO-2 I/O-2) 0450: 91 01 73 6D B4 92 2F CF D4 53 7E BE 2C 16 A4 AA ..sm../..S..,... 17:00:07,330 INFO [stdout] (XNIO-2 I/O-2) 0460: 75 D9 E3 5E 51 79 CC B5 CA 34 D4 06 A2 0D 00 00 u..^Qy...4...... 17:00:07,331 INFO [stdout] (XNIO-2 I/O-2) 0470: 35 03 01 02 40 00 18 06 03 06 01 05 03 05 01 04 5...@........... 17:00:07,331 INFO [stdout] (XNIO-2 I/O-2) 0480: 03 04 01 03 03 03 01 02 03 02 01 02 02 01 01 00 ................ 17:00:07,332 INFO [stdout] (XNIO-2 I/O-2) 0490: 15 00 13 30 11 31 0F 30 0D 06 03 55 04 03 13 06 ...0.1.0...U.... 17:00:07,332 INFO [stdout] (XNIO-2 I/O-2) 04A0: 63 6C 69 65 6E 74 0E 00 00 00 client.... 17:00:07,333 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, WRITE: TLSv1.2 Handshake, length = 1194 17:00:07,333 INFO [stdout] (XNIO-2 I/O-2) [Raw write]: length = 1199 17:00:07,333 INFO [stdout] (XNIO-2 I/O-2) 0000: 16 03 03 04 AA 02 00 00 4D 03 03 53 E3 94 77 62 ........M..S..wb 17:00:07,334 INFO [stdout] (XNIO-2 I/O-2) 0010: D5 B5 DD C4 D1 96 EA C1 9D 77 2A 25 1A 89 73 B5 .........w*%..s. 17:00:07,335 INFO [stdout] (XNIO-2 I/O-2) 0020: 90 40 50 37 28 90 06 95 18 08 EC 20 53 E3 94 77 .@P7(...... S..w 17:00:07,335 INFO [stdout] (XNIO-2 I/O-2) 0030: 13 18 66 07 95 4F 9C B6 02 B8 1A BB CF A2 3A 12 ..f..O........:. 17:00:07,336 INFO [stdout] (XNIO-2 I/O-2) 0040: 9D 76 1B 00 88 D4 D5 EF 2A 97 32 F3 C0 28 00 00 .v......*.2..(.. 17:00:07,337 INFO [stdout] (XNIO-2 I/O-2) 0050: 05 FF 01 00 01 00 0B 00 02 CB 00 02 C8 00 02 C5 ................ 17:00:07,337 INFO [stdout] (XNIO-2 I/O-2) 0060: 30 82 02 C1 30 82 01 A9 A0 03 02 01 02 02 04 39 0...0..........9 17:00:07,338 INFO [stdout] (XNIO-2 I/O-2) 0070: 6C D2 E3 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B l..0...*.H...... 17:00:07,338 INFO [stdout] (XNIO-2 I/O-2) 0080: 05 00 30 11 31 0F 30 0D 06 03 55 04 03 13 06 73 ..0.1.0...U....s 17:00:07,339 INFO [stdout] (XNIO-2 I/O-2) 0090: 65 72 76 65 72 30 1E 17 0D 31 33 31 30 33 30 31 erver0...1310301 17:00:07,340 INFO [stdout] (XNIO-2 I/O-2) 00A0: 30 30 36 32 36 5A 17 0D 33 33 31 30 32 35 31 30 00626Z..33102510 17:00:07,340 INFO [stdout] (XNIO-2 I/O-2) 00B0: 30 36 32 36 5A 30 11 31 0F 30 0D 06 03 55 04 03 0626Z0.1.0...U.. 17:00:07,341 INFO [stdout] (XNIO-2 I/O-2) 00C0: 13 06 73 65 72 76 65 72 30 82 01 22 30 0D 06 09 ..server0.."0... 17:00:07,341 INFO [stdout] (XNIO-2 I/O-2) 00D0: 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 *.H............. 17:00:07,342 INFO [stdout] (XNIO-2 I/O-2) 00E0: 30 82 01 0A 02 82 01 01 00 B7 0D C2 26 1F E8 C8 0...........&... 17:00:07,343 INFO [stdout] (XNIO-2 I/O-2) 00F0: 60 EE 07 BF 64 0C 15 EE B8 F3 B0 D0 2A E4 A9 A4 `...d.......*... 17:00:07,343 INFO [stdout] (XNIO-2 I/O-2) 0100: 75 FA D7 6D 20 74 8D B5 26 67 0F 9C C9 64 B1 29 u..m t..&g...d.) 17:00:07,344 INFO [stdout] (XNIO-2 I/O-2) 0110: D7 9C 53 8B DA 50 02 06 1C FE E4 2F 17 39 AE A1 ..S..P...../.9.. 17:00:07,344 INFO [stdout] (XNIO-2 I/O-2) 0120: 22 29 56 10 B5 75 2D 8A DA E8 14 C2 94 69 3F 2D ")V..u-......i?- 17:00:07,345 INFO [stdout] (XNIO-2 I/O-2) 0130: 23 BF FB 23 D8 0A C8 D5 10 5E F0 27 C5 2C 34 C9 #..#.....^.'.,4. 17:00:07,346 INFO [stdout] (XNIO-2 I/O-2) 0140: B4 EC 97 17 36 A0 97 72 44 2F 76 70 0A AC 2A F9 ....6..rD/vp..*. 17:00:07,346 INFO [stdout] (XNIO-2 I/O-2) 0150: D2 37 BA F4 0B B9 2E 0D 81 85 2A F3 56 BD 47 47 .7........*.V.GG 17:00:07,347 INFO [stdout] (XNIO-2 I/O-2) 0160: E2 4E 1A 04 53 CD BC 25 9E B2 E9 F0 6B EE 6C 36 .N..S..%....k.l6 17:00:07,348 INFO [stdout] (XNIO-2 I/O-2) 0170: 52 1B F4 65 CE B1 FD 3C EC 98 F0 4E 6B 35 19 DC R..e...<...Nk5.. 17:00:07,348 INFO [stdout] (XNIO-2 I/O-2) 0180: 7D 7B 2F 0A AE 98 BF 38 A4 99 53 7B E9 60 8B 1A ../....8..S..`.. 17:00:07,349 INFO [stdout] (XNIO-2 I/O-2) 0190: 02 6A 40 E4 1F 1E D5 3C BE 84 AB 22 68 AC 1D 27 .j@....<..."h..' 17:00:07,349 INFO [stdout] (XNIO-2 I/O-2) 01A0: 9E 83 E3 29 D8 D5 29 71 B5 15 11 F7 F4 F4 A0 D8 ...)..)q........ 17:00:07,350 INFO [stdout] (XNIO-2 I/O-2) 01B0: 70 3F 7E 91 21 1B C0 0A CC 7D 87 E2 CF 98 5D C5 p?..!.........]. 17:00:07,351 INFO [stdout] (XNIO-2 I/O-2) 01C0: 3C AB DF DD 03 77 24 92 50 7F D2 87 0B 0D A0 40 <....w$.P......@ 17:00:07,351 INFO [stdout] (XNIO-2 I/O-2) 01D0: A6 1C 9A 29 F6 97 73 80 55 25 6E 61 C4 6F C1 39 ...)..s.U%na.o.9 17:00:07,352 INFO [stdout] (XNIO-2 I/O-2) 01E0: 22 09 26 87 CE E2 E3 5D 37 02 03 01 00 01 A3 21 ".&....]7......! 17:00:07,352 INFO [stdout] (XNIO-2 I/O-2) 01F0: 30 1F 30 1D 06 03 55 1D 0E 04 16 04 14 B6 FF 60 0.0...U........` 17:00:07,353 INFO [stdout] (XNIO-2 I/O-2) 0200: 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE 1A FB CF .c=8.Rk`..-..... 17:00:07,354 INFO [stdout] (XNIO-2 I/O-2) 0210: 17 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........ 17:00:07,354 INFO [stdout] (XNIO-2 I/O-2) 0220: 03 82 01 01 00 10 4D CD A6 A3 37 48 A6 D8 DE 6F ......M...7H...o 17:00:07,355 INFO [stdout] (XNIO-2 I/O-2) 0230: 25 50 35 BD 90 A7 DF 99 BE AD FE 1E 4F 94 E2 F1 %P5.........O... 17:00:07,355 INFO [stdout] (XNIO-2 I/O-2) 0240: AE A0 D9 BE 3C 56 31 07 67 22 DA 3E 71 7F FB 72 ....q..r 17:00:07,356 INFO [stdout] (XNIO-2 I/O-2) 0250: 3C DB 27 16 D9 D9 F3 54 F2 BA 11 CF F3 F1 26 F9 <.'....T......&. 17:00:07,357 INFO [stdout] (XNIO-2 I/O-2) 0260: BA BD D4 55 5F 57 80 09 4C 40 A0 1B 44 96 EB A8 ...U_W..L@..D... 17:00:07,357 INFO [stdout] (XNIO-2 I/O-2) 0270: 6B D8 A1 7B BF 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 k....Nz.u....,ZR 17:00:07,358 INFO [stdout] (XNIO-2 I/O-2) 0280: 1A 20 E8 E8 FC 39 92 FD 7F 41 A6 FA 4F 7C 0F EC . ...9...A..O... 17:00:07,359 INFO [stdout] (XNIO-2 I/O-2) 0290: 6F 48 A8 22 BD DD 80 1F F7 88 19 C4 38 07 65 14 oH."........8.e. 17:00:07,359 INFO [stdout] (XNIO-2 I/O-2) 02A0: 97 2E 31 68 C7 DD 2F 44 17 24 98 B8 22 69 32 95 ..1h../D.$.."i2. 17:00:07,360 INFO [stdout] (XNIO-2 I/O-2) 02B0: 91 C3 77 16 D8 DA C6 C6 B9 7A 66 17 E3 24 71 D3 ..w......zf..$q. 17:00:07,360 INFO [stdout] (XNIO-2 I/O-2) 02C0: FC 22 93 23 7A 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 .".#zZ,..z%.f..R 17:00:07,361 INFO [stdout] (XNIO-2 I/O-2) 02D0: 97 6D 6F C6 1C 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 .mo..3...K-V<... 17:00:07,362 INFO [stdout] (XNIO-2 I/O-2) 02E0: 8E 89 A3 2A 4C A9 EE 49 AD BF 65 9E 9C F2 94 97 ...*L..I..e..... 17:00:07,362 INFO [stdout] (XNIO-2 I/O-2) 02F0: 92 69 03 A2 A8 A6 53 83 82 CF B2 88 C2 9E AA AD .i....S......... 17:00:07,363 INFO [stdout] (XNIO-2 I/O-2) 0300: E9 73 9A 91 02 C1 E4 8F 35 A0 BA A9 20 5C B7 81 .s......5... \.. 17:00:07,363 INFO [stdout] (XNIO-2 I/O-2) 0310: 55 C8 D3 7F 82 1B E8 97 21 22 95 4C E4 27 B6 BA U.......!".L.'.. 17:00:07,364 INFO [stdout] (XNIO-2 I/O-2) 0320: 3F 18 E7 C4 67 0C 00 01 49 03 00 17 41 04 AD 6D ?...g...I...A..m 17:00:07,365 INFO [stdout] (XNIO-2 I/O-2) 0330: C7 E4 07 A4 6F 3B 5A 8A A0 8F FB 5F 11 72 98 EC ....o;Z...._.r.. 17:00:07,365 INFO [stdout] (XNIO-2 I/O-2) 0340: BB 3A 65 E2 94 40 CF 6B 55 F9 86 7B 10 4E C5 87 .:e..@.kU....N.. 17:00:07,366 INFO [stdout] (XNIO-2 I/O-2) 0350: 3F B3 91 5A 56 24 E8 0A 79 0E A7 A9 1A F8 89 FD ?..ZV$..y....... 17:00:07,367 INFO [stdout] (XNIO-2 I/O-2) 0360: 6C F1 C7 D3 9C 84 B2 14 25 57 A3 B8 11 F8 06 01 l.......%W...... 17:00:07,367 INFO [stdout] (XNIO-2 I/O-2) 0370: 01 00 92 58 AF 0C FA 18 89 67 88 08 FD FF 4C 3E ...X.....g....L> 17:00:07,368 INFO [stdout] (XNIO-2 I/O-2) 0380: BA BA E7 32 76 D8 54 D6 78 4D 86 88 B0 6B 01 E7 ...2v.T.xM...k.. 17:00:07,368 INFO [stdout] (XNIO-2 I/O-2) 0390: 94 E1 96 8B FA 88 6E EA A1 C0 CD 14 F0 4D DE 0B ......n......M.. 17:00:07,369 INFO [stdout] (XNIO-2 I/O-2) 03A0: EB A8 37 D7 59 84 67 2F D0 CC FE 97 9F 06 7B 31 ..7.Y.g/.......1 17:00:07,370 INFO [stdout] (XNIO-2 I/O-2) 03B0: 70 1C 1C 66 5B 3E B9 1D 44 F2 FB 1C A0 36 9B ED p..f[>..D....6.. 17:00:07,370 INFO [stdout] (XNIO-2 I/O-2) 03C0: 0F 92 8E 09 4F 62 FF 84 6E AC 4A 42 1A A1 59 83 ....Ob..n.JB..Y. 17:00:07,371 INFO [stdout] (XNIO-2 I/O-2) 03D0: D7 F3 1B 31 87 25 DD 68 0D 76 55 69 EE 5A 0E CD ...1.%.h.vUi.Z.. 17:00:07,371 INFO [stdout] (XNIO-2 I/O-2) 03E0: A2 1D 5A 09 B8 94 E8 D3 B6 CC BA BA D6 CE 6B 9D ..Z...........k. 17:00:07,372 INFO [stdout] (XNIO-2 I/O-2) 03F0: FF 09 DF 6B 39 BB A5 88 B2 4B F7 4D D7 17 2A 23 ...k9....K.M..*# 17:00:07,373 INFO [stdout] (XNIO-2 I/O-2) 0400: D7 9F 6B 18 E0 F9 59 3B 2E 74 D9 C4 83 D3 77 E4 ..k...Y;.t....w. 17:00:07,373 INFO [stdout] (XNIO-2 I/O-2) 0410: 8C 21 20 F3 BA 61 76 93 2C EF 67 5B EB C5 E7 BE .! ..av.,.g[.... 17:00:07,374 INFO [stdout] (XNIO-2 I/O-2) 0420: AB 67 B3 4E 10 D6 BA 8C 50 41 A7 37 3D 67 39 9D .g.N....PA.7=g9. 17:00:07,375 INFO [stdout] (XNIO-2 I/O-2) 0430: 84 6B C0 FF 41 F8 74 6A D7 D4 C6 8A 7A 8C 9B C7 .k..A.tj....z... 17:00:07,375 INFO [stdout] (XNIO-2 I/O-2) 0440: AB 45 FC 21 2B 88 F7 86 C2 34 6E D3 01 5D EB BE .E.!+....4n..].. 17:00:07,376 INFO [stdout] (XNIO-2 I/O-2) 0450: 02 6D F1 68 F4 91 01 73 6D B4 92 2F CF D4 53 7E .m.h...sm../..S. 17:00:07,376 INFO [stdout] (XNIO-2 I/O-2) 0460: BE 2C 16 A4 AA 75 D9 E3 5E 51 79 CC B5 CA 34 D4 .,...u..^Qy...4. 17:00:07,377 INFO [stdout] (XNIO-2 I/O-2) 0470: 06 A2 0D 00 00 35 03 01 02 40 00 18 06 03 06 01 .....5...@...... 17:00:07,378 INFO [stdout] (XNIO-2 I/O-2) 0480: 05 03 05 01 04 03 04 01 03 03 03 01 02 03 02 01 ................ 17:00:07,378 INFO [stdout] (XNIO-2 I/O-2) 0490: 02 02 01 01 00 15 00 13 30 11 31 0F 30 0D 06 03 ........0.1.0... 17:00:07,379 INFO [stdout] (XNIO-2 I/O-2) 04A0: 55 04 03 13 06 63 6C 69 65 6E 74 0E 00 00 00 U....client.... [Raw read]: length = 5 0000: 16 03 03 04 AA ..... [Raw read]: length = 1194 0000: 02 00 00 4D 03 03 53 E3 94 77 62 D5 B5 DD C4 D1 ...M..S..wb..... 0010: 96 EA C1 9D 77 2A 25 1A 89 73 B5 90 40 50 37 28 ....w*%..s..@P7( 0020: 90 06 95 18 08 EC 20 53 E3 94 77 13 18 66 07 95 ...... S..w..f.. 0030: 4F 9C B6 02 B8 1A BB CF A2 3A 12 9D 76 1B 00 88 O........:..v... 0040: D4 D5 EF 2A 97 32 F3 C0 28 00 00 05 FF 01 00 01 ...*.2..(....... 0050: 00 0B 00 02 CB 00 02 C8 00 02 C5 30 82 02 C1 30 ...........0...0 0060: 82 01 A9 A0 03 02 01 02 02 04 39 6C D2 E3 30 0D ..........9l..0. 0070: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 ..*.H........0.1 0080: 0F 30 0D 06 03 55 04 03 13 06 73 65 72 76 65 72 .0...U....server 0090: 30 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 36 0...131030100626 00A0: 5A 17 0D 33 33 31 30 32 35 31 30 30 36 32 36 5A Z..331025100626Z 00B0: 30 11 31 0F 30 0D 06 03 55 04 03 13 06 73 65 72 0.1.0...U....ser 00C0: 76 65 72 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 ver0.."0...*.H.. 00D0: 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 ...........0.... 00E0: 82 01 01 00 B7 0D C2 26 1F E8 C8 60 EE 07 BF 64 .......&...`...d 00F0: 0C 15 EE B8 F3 B0 D0 2A E4 A9 A4 75 FA D7 6D 20 .......*...u..m 0100: 74 8D B5 26 67 0F 9C C9 64 B1 29 D7 9C 53 8B DA t..&g...d.)..S.. 0110: 50 02 06 1C FE E4 2F 17 39 AE A1 22 29 56 10 B5 P...../.9..")V.. 0120: 75 2D 8A DA E8 14 C2 94 69 3F 2D 23 BF FB 23 D8 u-......i?-#..#. 0130: 0A C8 D5 10 5E F0 27 C5 2C 34 C9 B4 EC 97 17 36 ....^.'.,4.....6 0140: A0 97 72 44 2F 76 70 0A AC 2A F9 D2 37 BA F4 0B ..rD/vp..*..7... 0150: B9 2E 0D 81 85 2A F3 56 BD 47 47 E2 4E 1A 04 53 .....*.V.GG.N..S 0160: CD BC 25 9E B2 E9 F0 6B EE 6C 36 52 1B F4 65 CE ..%....k.l6R..e. 0170: B1 FD 3C EC 98 F0 4E 6B 35 19 DC 7D 7B 2F 0A AE ..<...Nk5..../.. 0180: 98 BF 38 A4 99 53 7B E9 60 8B 1A 02 6A 40 E4 1F ..8..S..`...j@.. 0190: 1E D5 3C BE 84 AB 22 68 AC 1D 27 9E 83 E3 29 D8 ..<..."h..'...). 01A0: D5 29 71 B5 15 11 F7 F4 F4 A0 D8 70 3F 7E 91 21 .)q........p?..! 01B0: 1B C0 0A CC 7D 87 E2 CF 98 5D C5 3C AB DF DD 03 .........].<.... 01C0: 77 24 92 50 7F D2 87 0B 0D A0 40 A6 1C 9A 29 F6 w$.P......@...). 01D0: 97 73 80 55 25 6E 61 C4 6F C1 39 22 09 26 87 CE .s.U%na.o.9".&.. 01E0: E2 E3 5D 37 02 03 01 00 01 A3 21 30 1F 30 1D 06 ..]7......!0.0.. 01F0: 03 55 1D 0E 04 16 04 14 B6 FF 60 1C 63 3D 38 FD .U........`.c=8. 0200: 52 6B 60 E8 00 2D F1 DE 1A FB CF 17 30 0D 06 09 Rk`..-......0... 0210: 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 *.H............. 0220: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 0230: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 0240: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 0250: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0260: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0270: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0280: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0290: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 02A0: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 02B0: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 02C0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 02D0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 02E0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 02F0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 0300: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 0310: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 0320: 0C 00 01 49 03 00 17 41 04 AD 6D C7 E4 07 A4 6F ...I...A..m....o 0330: 3B 5A 8A A0 8F FB 5F 11 72 98 EC BB 3A 65 E2 94 ;Z...._.r...:e.. 0340: 40 CF 6B 55 F9 86 7B 10 4E C5 87 3F B3 91 5A 56 @.kU....N..?..ZV 0350: 24 E8 0A 79 0E A7 A9 1A F8 89 FD 6C F1 C7 D3 9C $..y.......l.... 0360: 84 B2 14 25 57 A3 B8 11 F8 06 01 01 00 92 58 AF ...%W.........X. 0370: 0C FA 18 89 67 88 08 FD FF 4C 3E BA BA E7 32 76 ....g....L>...2v 0380: D8 54 D6 78 4D 86 88 B0 6B 01 E7 94 E1 96 8B FA .T.xM...k....... 0390: 88 6E EA A1 C0 CD 14 F0 4D DE 0B EB A8 37 D7 59 .n......M....7.Y 03A0: 84 67 2F D0 CC FE 97 9F 06 7B 31 70 1C 1C 66 5B .g/.......1p..f[ 03B0: 3E B9 1D 44 F2 FB 1C A0 36 9B ED 0F 92 8E 09 4F >..D....6......O 03C0: 62 FF 84 6E AC 4A 42 1A A1 59 83 D7 F3 1B 31 87 b..n.JB..Y....1. 03D0: 25 DD 68 0D 76 55 69 EE 5A 0E CD A2 1D 5A 09 B8 %.h.vUi.Z....Z.. 03E0: 94 E8 D3 B6 CC BA BA D6 CE 6B 9D FF 09 DF 6B 39 .........k....k9 03F0: BB A5 88 B2 4B F7 4D D7 17 2A 23 D7 9F 6B 18 E0 ....K.M..*#..k.. 0400: F9 59 3B 2E 74 D9 C4 83 D3 77 E4 8C 21 20 F3 BA .Y;.t....w..! .. 0410: 61 76 93 2C EF 67 5B EB C5 E7 BE AB 67 B3 4E 10 av.,.g[.....g.N. 0420: D6 BA 8C 50 41 A7 37 3D 67 39 9D 84 6B C0 FF 41 ...PA.7=g9..k..A 0430: F8 74 6A D7 D4 C6 8A 7A 8C 9B C7 AB 45 FC 21 2B .tj....z....E.!+ 0440: 88 F7 86 C2 34 6E D3 01 5D EB BE 02 6D F1 68 F4 ....4n..]...m.h. 0450: 91 01 73 6D B4 92 2F CF D4 53 7E BE 2C 16 A4 AA ..sm../..S..,... 0460: 75 D9 E3 5E 51 79 CC B5 CA 34 D4 06 A2 0D 00 00 u..^Qy...4...... 0470: 35 03 01 02 40 00 18 06 03 06 01 05 03 05 01 04 5...@........... 0480: 03 04 01 03 03 03 01 02 03 02 01 02 02 01 01 00 ................ 0490: 15 00 13 30 11 31 0F 30 0D 06 03 55 04 03 13 06 ...0.1.0...U.... 04A0: 63 6C 69 65 6E 74 0E 00 00 00 client.... main, READ: TLSv1.2 Handshake, length = 1194 *** ServerHello, TLSv1.2 RandomCookie: GMT: 1390580855 bytes = { 98, 213, 181, 221, 196, 209, 150, 234, 193, 157, 119, 42, 37, 26, 137, 115, 181, 144, 64, 80, 55, 40, 144, 6, 149, 24, 8, 236 } Session ID: {83, 227, 148, 119, 19, 24, 102, 7, 149, 79, 156, 182, 2, 184, 26, 187, 207, 162, 58, 18, 157, 118, 27, 0, 136, 212, 213, 239, 42, 151, 50, 243} Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Compression Method: 0 Extension renegotiation_info, renegotiated_connection: *** %% Initialized: [Session-3, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] ** TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [read] MD5 and SHA1 hashes: len = 81 0000: 02 00 00 4D 03 03 53 E3 94 77 62 D5 B5 DD C4 D1 ...M..S..wb..... 0010: 96 EA C1 9D 77 2A 25 1A 89 73 B5 90 40 50 37 28 ....w*%..s..@P7( 0020: 90 06 95 18 08 EC 20 53 E3 94 77 13 18 66 07 95 ...... S..w..f.. 0030: 4F 9C B6 02 B8 1A BB CF A2 3A 12 9D 76 1B 00 88 O........:..v... 0040: D4 D5 EF 2A 97 32 F3 C0 28 00 00 05 FF 01 00 01 ...*.2..(....... 0050: 00 . *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=server Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 public exponent: 65537 Validity: [From: Wed Oct 30 11:06:26 CET 2013, To: Tue Oct 25 12:06:26 CEST 2033] Issuer: CN=server SerialNumber: [ 396cd2e3] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 0010: 1A FB CF 17 .... ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g ] *** Found trusted certificate: [ [ Version: V3 Subject: CN=server Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 public exponent: 65537 Validity: [From: Wed Oct 30 11:06:26 CET 2013, To: Tue Oct 25 12:06:26 CEST 2033] Issuer: CN=server SerialNumber: [ 396cd2e3] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 0010: 1A FB CF 17 .... ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g ] [read] MD5 and SHA1 hashes: len = 719 0000: 0B 00 02 CB 00 02 C8 00 02 C5 30 82 02 C1 30 82 ..........0...0. 0010: 01 A9 A0 03 02 01 02 02 04 39 6C D2 E3 30 0D 06 .........9l..0.. 0020: 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 0F .*.H........0.1. 0030: 30 0D 06 03 55 04 03 13 06 73 65 72 76 65 72 30 0...U....server0 0040: 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 36 5A ...131030100626Z 0050: 17 0D 33 33 31 30 32 35 31 30 30 36 32 36 5A 30 ..331025100626Z0 0060: 11 31 0F 30 0D 06 03 55 04 03 13 06 73 65 72 76 .1.0...U....serv 0070: 65 72 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D er0.."0...*.H... 0080: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0090: 01 01 00 B7 0D C2 26 1F E8 C8 60 EE 07 BF 64 0C ......&...`...d. 00A0: 15 EE B8 F3 B0 D0 2A E4 A9 A4 75 FA D7 6D 20 74 ......*...u..m t 00B0: 8D B5 26 67 0F 9C C9 64 B1 29 D7 9C 53 8B DA 50 ..&g...d.)..S..P 00C0: 02 06 1C FE E4 2F 17 39 AE A1 22 29 56 10 B5 75 ...../.9..")V..u 00D0: 2D 8A DA E8 14 C2 94 69 3F 2D 23 BF FB 23 D8 0A -......i?-#..#.. 00E0: C8 D5 10 5E F0 27 C5 2C 34 C9 B4 EC 97 17 36 A0 ...^.'.,4.....6. 00F0: 97 72 44 2F 76 70 0A AC 2A F9 D2 37 BA F4 0B B9 .rD/vp..*..7.... 0100: 2E 0D 81 85 2A F3 56 BD 47 47 E2 4E 1A 04 53 CD ....*.V.GG.N..S. 0110: BC 25 9E B2 E9 F0 6B EE 6C 36 52 1B F4 65 CE B1 .%....k.l6R..e.. 0120: FD 3C EC 98 F0 4E 6B 35 19 DC 7D 7B 2F 0A AE 98 .<...Nk5..../... 0130: BF 38 A4 99 53 7B E9 60 8B 1A 02 6A 40 E4 1F 1E .8..S..`...j@... 0140: D5 3C BE 84 AB 22 68 AC 1D 27 9E 83 E3 29 D8 D5 .<..."h..'...).. 0150: 29 71 B5 15 11 F7 F4 F4 A0 D8 70 3F 7E 91 21 1B )q........p?..!. 0160: C0 0A CC 7D 87 E2 CF 98 5D C5 3C AB DF DD 03 77 ........].<....w 0170: 24 92 50 7F D2 87 0B 0D A0 40 A6 1C 9A 29 F6 97 $.P......@...).. 0180: 73 80 55 25 6E 61 C4 6F C1 39 22 09 26 87 CE E2 s.U%na.o.9".&... 0190: E3 5D 37 02 03 01 00 01 A3 21 30 1F 30 1D 06 03 .]7......!0.0... 01A0: 55 1D 0E 04 16 04 14 B6 FF 60 1C 63 3D 38 FD 52 U........`.c=8.R 01B0: 6B 60 E8 00 2D F1 DE 1A FB CF 17 30 0D 06 09 2A k`..-......0...* 01C0: 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 10 .H.............. 01D0: 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 A7 M...7H...o%P5... 01E0: DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C 56 ......O.......q..r<.'... 0200: F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F 57 .T......&....U_W 0210: 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF 4E ..L@..D...k....N 0220: 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC 39 z.u....,ZR. ...9 0230: 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD DD ...A..O...oH.".. 0240: 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 DD ......8.e...1h.. 0250: 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 DA /D.$.."i2...w... 0260: C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A 5A ...zf..$q..".#zZ 0270: 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C 33 ,..z%.f..R.mo..3 0280: A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C A9 ...K-V<......*L. 0290: EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 A6 .I..e......i.... 02A0: 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 C1 S..........s.... 02B0: E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 1B ..5... \..U..... 02C0: E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ..!".L.'..?...g *** ECDH ServerKeyExchange Signature Algorithm SHA512withRSA Server key: Sun EC public key, 256 bits public x coord: 78444088730161610984271288157751640703824978186589722739285278306245038248014 public y coord: 89344595175806306192339350859613123688136994320352929814946589393298036101624 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) [read] MD5 and SHA1 hashes: len = 333 0000: 0C 00 01 49 03 00 17 41 04 AD 6D C7 E4 07 A4 6F ...I...A..m....o 0010: 3B 5A 8A A0 8F FB 5F 11 72 98 EC BB 3A 65 E2 94 ;Z...._.r...:e.. 0020: 40 CF 6B 55 F9 86 7B 10 4E C5 87 3F B3 91 5A 56 @.kU....N..?..ZV 0030: 24 E8 0A 79 0E A7 A9 1A F8 89 FD 6C F1 C7 D3 9C $..y.......l.... 0040: 84 B2 14 25 57 A3 B8 11 F8 06 01 01 00 92 58 AF ...%W.........X. 0050: 0C FA 18 89 67 88 08 FD FF 4C 3E BA BA E7 32 76 ....g....L>...2v 0060: D8 54 D6 78 4D 86 88 B0 6B 01 E7 94 E1 96 8B FA .T.xM...k....... 0070: 88 6E EA A1 C0 CD 14 F0 4D DE 0B EB A8 37 D7 59 .n......M....7.Y 0080: 84 67 2F D0 CC FE 97 9F 06 7B 31 70 1C 1C 66 5B .g/.......1p..f[ 0090: 3E B9 1D 44 F2 FB 1C A0 36 9B ED 0F 92 8E 09 4F >..D....6......O 00A0: 62 FF 84 6E AC 4A 42 1A A1 59 83 D7 F3 1B 31 87 b..n.JB..Y....1. 00B0: 25 DD 68 0D 76 55 69 EE 5A 0E CD A2 1D 5A 09 B8 %.h.vUi.Z....Z.. 00C0: 94 E8 D3 B6 CC BA BA D6 CE 6B 9D FF 09 DF 6B 39 .........k....k9 00D0: BB A5 88 B2 4B F7 4D D7 17 2A 23 D7 9F 6B 18 E0 ....K.M..*#..k.. 00E0: F9 59 3B 2E 74 D9 C4 83 D3 77 E4 8C 21 20 F3 BA .Y;.t....w..! .. 00F0: 61 76 93 2C EF 67 5B EB C5 E7 BE AB 67 B3 4E 10 av.,.g[.....g.N. 0100: D6 BA 8C 50 41 A7 37 3D 67 39 9D 84 6B C0 FF 41 ...PA.7=g9..k..A 0110: F8 74 6A D7 D4 C6 8A 7A 8C 9B C7 AB 45 FC 21 2B .tj....z....E.!+ 0120: 88 F7 86 C2 34 6E D3 01 5D EB BE 02 6D F1 68 F4 ....4n..]...m.h. 0130: 91 01 73 6D B4 92 2F CF D4 53 7E BE 2C 16 A4 AA ..sm../..S..,... 0140: 75 D9 E3 5E 51 79 CC B5 CA 34 D4 06 A2 u..^Qy...4... *** CertificateRequest Cert Types: RSA, DSS, ECDSA Supported Signature Algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA Cert Authorities: [read] MD5 and SHA1 hashes: len = 57 0000: 0D 00 00 35 03 01 02 40 00 18 06 03 06 01 05 03 ...5...@........ 0010: 05 01 04 03 04 01 03 03 03 01 02 03 02 01 02 02 ................ 0020: 01 01 00 15 00 13 30 11 31 0F 30 0D 06 03 55 04 ......0.1.0...U. 0030: 03 13 06 63 6C 69 65 6E 74 ...client *** ServerHelloDone [read] MD5 and SHA1 hashes: len = 4 0000: 0E 00 00 00 .... *** Certificate chain *** *** ECDHClientKeyExchange ECDH Public value: { 4, 149, 19, 250, 10, 136, 108, 202, 41, 77, 237, 45, 107, 32, 4, 139, 15, 186, 198, 12, 238, 145, 44, 32, 70, 79, 138, 182, 153, 15, 143, 138, 27, 145, 188, 132, 96, 163, 130, 115, 24, 243, 135, 163, 115, 222, 69, 231, 76, 238, 60, 178, 97, 250, 47, 0, 113, 146, 198, 126, 103, 4, 73, 103, 246 } [write] MD5 and SHA1 hashes: len = 77 0000: 0B 00 00 03 00 00 00 10 00 00 42 41 04 95 13 FA ..........BA.... 0010: 0A 88 6C CA 29 4D ED 2D 6B 20 04 8B 0F BA C6 0C ..l.)M.-k ...... 0020: EE 91 2C 20 46 4F 8A B6 99 0F 8F 8A 1B 91 BC 84 .., FO.......... 0030: 60 A3 82 73 18 F3 87 A3 73 DE 45 E7 4C EE 3C B2 `..s....s.E.L.<. 0040: 61 FA 2F 00 71 92 C6 7E 67 04 49 67 F6 a./.q...g.Ig. main, WRITE: TLSv1.2 Handshake, length = 77 [Raw write]: length = 82 0000: 16 03 03 00 4D 0B 00 00 03 00 00 00 10 00 00 42 ....M..........B17:00:07,473 INFO [stdout] (XNIO-2 I/O-2) [Raw read]: length = 5 0010: 41 04 95 13 FA 0A 88 6C CA 29 4D ED 2D 6B 20 04 A......l.)M.-k . 0020: 8B 0F BA C6 0C EE 91 2C 20 46 4F 8A B6 99 0F 8F ......., FO..... 0030: 8A 1B 91 BC 84 60 A3 82 73 18 F3 87 A3 73 DE 45 .....`..s....s.E 0040: E7 4C EE 3C B2 61 FA 2F 00 71 92 C6 7E 67 04 49 .L.<.a./.q...g.I 0050: 67 F6 g. 17:00:07,473 INFO [stdout] (XNIO-2 I/O-2) 0000: 16 03 03 00 4D ....M 17:00:07,473 INFO [stdout] (XNIO-2 I/O-2) [Raw read]: length = 77 17:00:07,474 INFO [stdout] (XNIO-2 I/O-2) 0000: 0B 00 00 03 00 00 00 10 00 00 42 41 04 95 13 FA ..........BA.... 17:00:07,475 INFO [stdout] (XNIO-2 I/O-2) 0010: 0A 88 6C CA 29 4D ED 2D 6B 20 04 8B 0F BA C6 0C ..l.)M.-k ...... 17:00:07,475 INFO [stdout] (XNIO-2 I/O-2) 0020: EE 91 2C 20 46 4F 8A B6 99 0F 8F 8A 1B 91 BC 84 .., FO.......... 17:00:07,476 INFO [stdout] (XNIO-2 I/O-2) 0030: 60 A3 82 73 18 F3 87 A3 73 DE 45 E7 4C EE 3C B2 `..s....s.E.L.<. 17:00:07,476 INFO [stdout] (XNIO-2 I/O-2) 0040: 61 FA 2F 00 71 92 C6 7E 67 04 49 67 F6 a./.q...g.Ig. 17:00:07,476 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, READ: TLSv1.2 Handshake, length = 77 17:00:07,477 INFO [stdout] (XNIO-2 I/O-2) *** Certificate chain 17:00:07,477 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:07,477 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, fatal error: 42: null cert chain 17:00:07,477 INFO [stdout] (XNIO-2 I/O-2) javax.net.ssl.SSLHandshakeException: null cert chain 17:00:07,477 INFO [stdout] (XNIO-2 I/O-2) %% Invalidated: [Session-3, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] 17:00:07,477 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, SEND TLSv1.2 ALERT: fatal, description = bad_certificate 17:00:07,477 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, WRITE: TLSv1.2 Alert, length = 2 17:00:07,477 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, fatal: engine already closed. Rethrowing javax.net.ssl.SSLHandshakeException: null cert chain 17:00:07,477 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, called closeOutbound() 17:00:07,477 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, closeOutboundInternal() 17:00:07,477 INFO [stdout] (XNIO-2 I/O-2) [Raw write]: length = 7 17:00:07,478 INFO [stdout] (XNIO-2 I/O-2) 0000: 15 03 03 00 02 02 2A ......* SESSION KEYGEN: PreMaster Secret: 0000: 53 9D 31 9C 9E 4B 8D DC 8E 1B B7 81 4E DE F8 09 S.1..K......N... 0010: D6 DF DF 62 09 9A 8A 8D 45 11 0D 7C 66 0C CE 3D ...b....E...f..= CONNECTION KEYGEN: Client Nonce: 0000: 53 E3 94 77 88 07 1A B2 41 5C 4E 1E B4 3C 35 A4 S..w....A\N..<5. 0010: 74 3E C4 2F 97 EC 3F 89 08 DB 3D 70 52 A6 62 04 t>./..?...=pR.b. Server Nonce: 0000: 53 E3 94 77 62 D5 B5 DD C4 D1 96 EA C1 9D 77 2A S..wb.........w* 0010: 25 1A 89 73 B5 90 40 50 37 28 90 06 95 18 08 EC %..s..@P7(...... Master Secret: 0000: B5 79 38 77 DD 70 D4 DD EC 78 6B 5F CF 40 8D 1C .y8w.p...xk_.@.. 0010: CA 95 67 9F 7B 45 CF 3F B5 01 AC 26 27 C0 72 50 ..g..E.?...&'.rP 0020: 7F 96 9F 22 B8 91 25 7D 38 96 74 FD 69 A4 11 58 ..."..%.8.t.i..X Client MAC write Secret: 0000: 7C AC C3 19 C8 47 02 06 25 2C E6 73 74 2E 1B 28 .....G..%,.st..( 0010: 38 F7 53 BE 60 F3 68 58 27 11 18 2B 01 F0 0D E4 8.S.`.hX'..+.... 0020: 9C A1 12 86 E7 C5 3E 0B 19 2A 52 E8 DC A3 95 7F ......>..*R..... Server MAC write Secret: 0000: 9D B0 74 49 E2 DD 4D 29 18 DF 07 68 12 CF CA B7 ..tI..M)...h.... 0010: FA 1D 84 6D 8E D9 A3 B9 BC 96 2B C8 10 1C 44 95 ...m......+...D. 0020: CB BC 6D 2C AD 47 16 E4 0F 5D E6 41 22 7F 7B AF ..m,.G...].A"... Client write key: 0000: 56 64 E5 56 73 E9 0C 8B 45 79 E5 1D B9 35 E1 35 Vd.Vs...Ey...5.5 0010: 46 B5 F4 15 99 87 79 79 57 FD 76 FB 1E 81 C7 80 F.....yyW.v..... Server write key: 0000: 66 FE 31 8F 9E CC 4B 43 88 26 9B 3A 9F 2E A0 2C f.1...KC.&.:..., 0010: 42 2D 03 00 8E 3B FA 90 D1 73 F5 99 DA B3 88 DF B-...;...s...... ... no IV derived for this protocol main, WRITE: TLSv1.2 Change Cipher Spec, length = 1 [Raw write]: length = 6 0000: 14 03 03 00 01 01 ...... *** Finished verify_data: { 65, 205, 178, 156, 109, 224, 127, 217, 180, 49, 251, 158 } *** [write] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C 41 CD B2 9C 6D E0 7F D9 B4 31 FB 9E ....A...m....1.. Padded plaintext before ENCRYPTION: len = 96 0000: 25 51 1B BB 37 4E BC D0 6F F7 22 A9 60 97 DA BC %Q..7N..o.".`... 0010: 14 00 00 0C 41 CD B2 9C 6D E0 7F D9 B4 31 FB 9E ....A...m....1.. 0020: F9 2A D4 39 D2 D0 F6 AB CB 9C 33 02 69 56 8F 82 .*.9......3.iV.. 0030: 09 2D 97 A6 83 5C 2B D6 9D 9F C7 D8 49 62 36 61 .-...\+.....Ib6a 0040: 1A 54 C2 EA A4 86 50 61 5C 54 26 84 69 E5 E4 3A .T....Pa\T&.i..: 0050: 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F ................ main, WRITE: TLSv1.2 Handshake, length = 96 main, waiting for close_notify or alert: state 1 main, Exception while waiting for close java.net.SocketException: Software caused connection abort: recv failed main, handling exception: java.net.SocketException: Software caused connection abort: recv failed %% Invalidated: [Session-3, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] 17:00:07,495 INFO [org.apache.http.impl.client.DefaultHttpClient] (main) I/O exception (java.net.SocketException) caught when connecting to the target host: Software caused connection abort: recv failed 17:00:07,497 INFO [org.apache.http.impl.client.DefaultHttpClient] (main) Retrying connect main, setSoTimeout(0) called Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1.1 %% No cached client session 17:00:07,499 INFO [stdout] (XNIO-2 I/O-1) Using SSLEngineImpl. *** ClientHello, TLSv1.2 RandomCookie: GMT: 1390580855 bytes = { 170, 118, 53, 159, 103, 223, 96, 16, 111, 28, 204, 114, 51, 240, 77, 203, 60, 77, 227, 234, 226, 155, 43, 13, 220, 195, 147, 41 } Session ID: {} Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } 17:00:07,502 INFO [stdout] (XNIO-2 I/O-1) Allow unsafe renegotiation: false 17:00:07,502 INFO [stdout] (XNIO-2 I/O-1) Allow legacy hello messages: true 17:00:07,502 INFO [stdout] (XNIO-2 Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} I/O-1) Is initial handshake: truExtension ec_point_formats, formats: [uncompressed] e 17:00:07,502 INFO [stdout] (Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA XNIO-2 I/O-1) Is secure renegoti*** ation: false [write] MD5 and SHA1 hashes: len = 249 0000: 01 00 00 F5 03 03 53 E3 94 77 AA 76 35 9F 67 DF ......S..w.v5.g.17:00:07,502 INFO [stdout] (XNIO-2 I/O-1) Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv2H ello 17:00:07,502 INFO [stdout] (XNIO-2 I/O-1) Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for SSLv2Hello 17:00:07,502 INFO [stdout] (XNIO-2 I/O-1) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for SS0010: 60 10 6F 1C CC 72 33 F0 4D CB 3C 4D E3 EA E2 9B `.o..r3.M. 17:00:07,545 INFO [stdout] (XNIO-2 I/O-1) *** 17:00:07,545 INFO [stdout] (XNIO-2 I/O-1) Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 17:00:07,545 INFO [stdout] (XNIO-2 I/O-1) *** Certificate chain 17:00:07,546 INFO [stdout] (XNIO-2 I/O-1) chain [0] = [ 17:00:07,546 INFO [stdout] (XNIO-2 I/O-1) [ 17:00:07,546 INFO [stdout] (XNIO-2 I/O-1) Version: V3 17:00:07,546 INFO [stdout] (XNIO-2 I/O-1) Subject: CN=server 17:00:07,546 INFO [stdout] (XNIO-2 I/O-1) Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 17:00:07,546 INFO [stdout] (XNIO-2 I/O-1) 17:00:07,546 INFO [stdout] (XNIO-2 I/O-1) Key: Sun RSA public key, 2048 bits 17:00:07,546 INFO [stdout] (XNIO-2 I/O-1) modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 17:00:07,546 INFO [stdout] (XNIO-2 I/O-1) public exponent: 65537 17:00:07,546 INFO [stdout] (XNIO-2 I/O-1) Validity: [From: Wed Oct 30 11:06:26 CET 2013, 17:00:07,546 INFO [stdout] (XNIO-2 I/O-1) To: Tue Oct 25 12:06:26 CEST 2033] 17:00:07,546 INFO [stdout] (XNIO-2 I/O-1) Issuer: CN=server 17:00:07,546 INFO [stdout] (XNIO-2 I/O-1) SerialNumber: [ 396cd2e3] 17:00:07,546 INFO [stdout] (XNIO-2 I/O-1) 17:00:07,546 INFO [stdout] (XNIO-2 I/O-1) Certificate Extensions: 1 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) [1]: ObjectId: 2.5.29.14 Criticality=false 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) SubjectKeyIdentifier [ 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) KeyIdentifier [ 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) 0010: 1A FB CF 17 .... 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) ] 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) ] 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) ] 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) Algorithm: [SHA256withRSA] 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) Signature: 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 17:00:07,547 INFO [stdout] (XNIO-2 I/O-1) 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 17:00:07,548 INFO [stdout] (XNIO-2 I/O-1) 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 17:00:07,548 INFO [stdout] (XNIO-2 I/O-1) 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 17:00:07,548 INFO [stdout] (XNIO-2 I/O-1) 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 17:00:07,548 INFO [stdout] (XNIO-2 I/O-1) 17:00:07,548 INFO [stdout] (XNIO-2 I/O-1) ] 17:00:07,548 INFO [stdout] (XNIO-2 I/O-1) *** 17:00:07,569 INFO [stdout] (XNIO-2 I/O-1) *** ECDH ServerKeyExchange 17:00:07,569 INFO [stdout] (XNIO-2 I/O-1) Signature Algorithm SHA512withRSA 17:00:07,569 INFO [stdout] (XNIO-2 I/O-1) Server key: Sun EC public key, 256 bits 17:00:07,569 INFO [stdout] (XNIO-2 I/O-1) public x coord: 48102821077033294524644358611815650261668566640388111082587181346645381266410 17:00:07,569 INFO [stdout] (XNIO-2 I/O-1) public y coord: 568354557932190426464633952450236402607510680327848318536183827222955881550 17:00:07,569 INFO [stdout] (XNIO-2 I/O-1) parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) 17:00:07,570 INFO [stdout] (XNIO-2 I/O-1) *** CertificateRequest 17:00:07,570 INFO [stdout] (XNIO-2 I/O-1) Cert Types: RSA, DSS, ECDSA 17:00:07,570 INFO [stdout] (XNIO-2 I/O-1) Supported Signature Algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA 17:00:07,570 INFO [stdout] (XNIO-2 I/O-1) Cert Authorities: 17:00:07,570 INFO [stdout] (XNIO-2 I/O-1) 17:00:07,570 INFO [stdout] (XNIO-2 I/O-1) *** ServerHelloDone 17:00:07,570 INFO [stdout] (XNIO-2 I/O-1) [write] MD5 and SHA1 hashes: len = 1194 17:00:07,571 INFO [stdout] (XNIO-2 I/O-1) 0000: 02 00 00 4D 03 03 53 E3 94 77 A8 41 1B 7D 59 23 ...M..S..w.A..Y# 17:00:07,572 INFO [stdout] (XNIO-2 I/O-1) 0010: BF 3C 0B B2 9D E3 BC EC F6 CB 38 B6 FB 23 DA D6 .<........8..#.. 17:00:07,572 INFO [stdout] (XNIO-2 I/O-1) 0020: D7 5F C1 85 AB 80 20 53 E3 94 77 0C EB 98 BC 19 ._.... S..w..... 17:00:07,573 INFO [stdout] (XNIO-2 I/O-1) 0030: F6 D0 25 50 A4 C9 05 FE 23 F8 E6 01 82 A5 E4 E8 ..%P....#....... 17:00:07,574 INFO [stdout] (XNIO-2 I/O-1) 0040: 50 D6 D8 FF BD CE F8 C0 28 00 00 05 FF 01 00 01 P.......(....... 17:00:07,574 INFO [stdout] (XNIO-2 I/O-1) 0050: 00 0B 00 02 CB 00 02 C8 00 02 C5 30 82 02 C1 30 ...........0...0 17:00:07,575 INFO [stdout] (XNIO-2 I/O-1) 0060: 82 01 A9 A0 03 02 01 02 02 04 39 6C D2 E3 30 0D ..........9l..0. 17:00:07,576 INFO [stdout] (XNIO-2 I/O-1) 0070: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 ..*.H........0.1 17:00:07,577 INFO [stdout] (XNIO-2 I/O-1) 0080: 0F 30 0D 06 03 55 04 03 13 06 73 65 72 76 65 72 .0...U....server 17:00:07,577 INFO [stdout] (XNIO-2 I/O-1) 0090: 30 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 36 0...131030100626 17:00:07,578 INFO [stdout] (XNIO-2 I/O-1) 00A0: 5A 17 0D 33 33 31 30 32 35 31 30 30 36 32 36 5A Z..331025100626Z 17:00:07,578 INFO [stdout] (XNIO-2 I/O-1) 00B0: 30 11 31 0F 30 0D 06 03 55 04 03 13 06 73 65 72 0.1.0...U....ser 17:00:07,579 INFO [stdout] (XNIO-2 I/O-1) 00C0: 76 65 72 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 ver0.."0...*.H.. 17:00:07,580 INFO [stdout] (XNIO-2 I/O-1) 00D0: 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 ...........0.... 17:00:07,581 INFO [stdout] (XNIO-2 I/O-1) 00E0: 82 01 01 00 B7 0D C2 26 1F E8 C8 60 EE 07 BF 64 .......&...`...d 17:00:07,581 INFO [stdout] (XNIO-2 I/O-1) 00F0: 0C 15 EE B8 F3 B0 D0 2A E4 A9 A4 75 FA D7 6D 20 .......*...u..m 17:00:07,582 INFO [stdout] (XNIO-2 I/O-1) 0100: 74 8D B5 26 67 0F 9C C9 64 B1 29 D7 9C 53 8B DA t..&g...d.)..S.. 17:00:07,583 INFO [stdout] (XNIO-2 I/O-1) 0110: 50 02 06 1C FE E4 2F 17 39 AE A1 22 29 56 10 B5 P...../.9..")V.. 17:00:07,583 INFO [stdout] (XNIO-2 I/O-1) 0120: 75 2D 8A DA E8 14 C2 94 69 3F 2D 23 BF FB 23 D8 u-......i?-#..#. 17:00:07,584 INFO [stdout] (XNIO-2 I/O-1) 0130: 0A C8 D5 10 5E F0 27 C5 2C 34 C9 B4 EC 97 17 36 ....^.'.,4.....6 17:00:07,585 INFO [stdout] (XNIO-2 I/O-1) 0140: A0 97 72 44 2F 76 70 0A AC 2A F9 D2 37 BA F4 0B ..rD/vp..*..7... 17:00:07,585 INFO [stdout] (XNIO-2 I/O-1) 0150: B9 2E 0D 81 85 2A F3 56 BD 47 47 E2 4E 1A 04 53 .....*.V.GG.N..S 17:00:07,586 INFO [stdout] (XNIO-2 I/O-1) 0160: CD BC 25 9E B2 E9 F0 6B EE 6C 36 52 1B F4 65 CE ..%....k.l6R..e. 17:00:07,587 INFO [stdout] (XNIO-2 I/O-1) 0170: B1 FD 3C EC 98 F0 4E 6B 35 19 DC 7D 7B 2F 0A AE ..<...Nk5..../.. 17:00:07,587 INFO [stdout] (XNIO-2 I/O-1) 0180: 98 BF 38 A4 99 53 7B E9 60 8B 1A 02 6A 40 E4 1F ..8..S..`...j@.. 17:00:07,588 INFO [stdout] (XNIO-2 I/O-1) 0190: 1E D5 3C BE 84 AB 22 68 AC 1D 27 9E 83 E3 29 D8 ..<..."h..'...). 17:00:07,589 INFO [stdout] (XNIO-2 I/O-1) 01A0: D5 29 71 B5 15 11 F7 F4 F4 A0 D8 70 3F 7E 91 21 .)q........p?..! 17:00:07,589 INFO [stdout] (XNIO-2 I/O-1) 01B0: 1B C0 0A CC 7D 87 E2 CF 98 5D C5 3C AB DF DD 03 .........].<.... 17:00:07,590 INFO [stdout] (XNIO-2 I/O-1) 01C0: 77 24 92 50 7F D2 87 0B 0D A0 40 A6 1C 9A 29 F6 w$.P......@...). 17:00:07,591 INFO [stdout] (XNIO-2 I/O-1) 01D0: 97 73 80 55 25 6E 61 C4 6F C1 39 22 09 26 87 CE .s.U%na.o.9".&.. 17:00:07,591 INFO [stdout] (XNIO-2 I/O-1) 01E0: E2 E3 5D 37 02 03 01 00 01 A3 21 30 1F 30 1D 06 ..]7......!0.0.. 17:00:07,592 INFO [stdout] (XNIO-2 I/O-1) 01F0: 03 55 1D 0E 04 16 04 14 B6 FF 60 1C 63 3D 38 FD .U........`.c=8. 17:00:07,593 INFO [stdout] (XNIO-2 I/O-1) 0200: 52 6B 60 E8 00 2D F1 DE 1A FB CF 17 30 0D 06 09 Rk`..-......0... 17:00:07,593 INFO [stdout] (XNIO-2 I/O-1) 0210: 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 *.H............. 17:00:07,594 INFO [stdout] (XNIO-2 I/O-1) 0220: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 17:00:07,595 INFO [stdout] (XNIO-2 I/O-1) 0230: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 17:00:07,595 INFO [stdout] (XNIO-2 I/O-1) 0240: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 17:00:07,596 INFO [stdout] (XNIO-2 I/O-1) 0250: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 17:00:07,597 INFO [stdout] (XNIO-2 I/O-1) 0260: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 17:00:07,597 INFO [stdout] (XNIO-2 I/O-1) 0270: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 17:00:07,598 INFO [stdout] (XNIO-2 I/O-1) 0280: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 17:00:07,599 INFO [stdout] (XNIO-2 I/O-1) 0290: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 17:00:07,599 INFO [stdout] (XNIO-2 I/O-1) 02A0: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 17:00:07,600 INFO [stdout] (XNIO-2 I/O-1) 02B0: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 17:00:07,601 INFO [stdout] (XNIO-2 I/O-1) 02C0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 17:00:07,601 INFO [stdout] (XNIO-2 I/O-1) 02D0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 17:00:07,602 INFO [stdout] (XNIO-2 I/O-1) 02E0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 17:00:07,603 INFO [stdout] (XNIO-2 I/O-1) 02F0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 17:00:07,603 INFO [stdout] (XNIO-2 I/O-1) 0300: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 17:00:07,604 INFO [stdout] (XNIO-2 I/O-1) 0310: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 17:00:07,605 INFO [stdout] (XNIO-2 I/O-1) 0320: 0C 00 01 49 03 00 17 41 04 6A 59 3B 5E 0B 21 C9 ...I...A.jY;^.!. 17:00:07,605 INFO [stdout] (XNIO-2 I/O-1) 0330: 1C CE 44 F7 E2 77 BA 6F B8 A1 04 06 62 F5 C3 D8 ..D..w.o....b... 17:00:07,606 INFO [stdout] (XNIO-2 I/O-1) 0340: 11 27 8F AC 76 BB B4 BB EA 01 41 AD 62 38 74 DB .'..v.....A.b8t. 17:00:07,607 INFO [stdout] (XNIO-2 I/O-1) 0350: A3 06 EB 80 F4 12 15 EA E9 F5 E1 01 DD 2D 2C D3 .............-,. 17:00:07,607 INFO [stdout] (XNIO-2 I/O-1) 0360: D5 63 42 DA DB 50 74 F4 4E 06 01 01 00 78 B7 C7 .cB..Pt.N....x.. 17:00:07,608 INFO [stdout] (XNIO-2 I/O-1) 0370: 02 A3 60 21 6D 0E F1 39 63 3F 80 3F E0 1F A8 59 ..`!m..9c?.?...Y 17:00:07,609 INFO [stdout] (XNIO-2 I/O-1) 0380: EF 44 B0 41 D2 A2 29 B5 F1 34 91 52 AF F9 83 38 .D.A..)..4.R...8 17:00:07,609 INFO [stdout] (XNIO-2 I/O-1) 0390: 44 86 B3 54 90 54 68 C6 21 67 EB C5 69 67 B0 58 D..T.Th.!g..ig.X 17:00:07,610 INFO [stdout] (XNIO-2 I/O-1) 03A0: E8 61 20 96 6E 3B 94 C4 F4 53 5A AD 6A 32 EE A9 .a .n;...SZ.j2.. 17:00:07,611 INFO [stdout] (XNIO-2 I/O-1) 03B0: 90 AD 89 EA 0D D6 A4 D6 25 C0 7D 8A 24 98 F7 E2 ........%...$... 17:00:07,611 INFO [stdout] (XNIO-2 I/O-1) 03C0: 14 2E BE DF 1C F5 07 E1 FB AD 5F 58 66 9D D5 D4 .........._Xf... 17:00:07,612 INFO [stdout] (XNIO-2 I/O-1) 03D0: C2 51 F9 2C DB 23 80 4A DD 9C 14 E9 F5 F9 30 9F .Q.,.#.J......0. 17:00:07,613 INFO [stdout] (XNIO-2 I/O-1) 03E0: 1D 0D 92 D7 FE 66 A3 46 0F D8 80 6F 2A 19 F8 0F .....f.F...o*... 17:00:07,613 INFO [stdout] (XNIO-2 I/O-1) 03F0: 94 D2 15 3F 4B 25 C3 A6 6E B5 5B 6B 90 9F 88 1E ...?K%..n.[k.... 17:00:07,614 INFO [stdout] (XNIO-2 I/O-1) 0400: DD 4F 4D FF 79 40 96 31 5B 74 ED 9F 69 DA 3E 70 .OM.y@.1[t..i.>p 17:00:07,615 INFO [stdout] (XNIO-2 I/O-1) 0410: 55 42 20 75 E6 58 96 06 51 9B 9A CD 24 2C 71 A4 UB u.X..Q...$,q. 17:00:07,615 INFO [stdout] (XNIO-2 I/O-1) 0420: 57 20 4E D3 19 16 D0 58 7E C8 71 3D 71 F3 05 DB W N....X..q=q... 17:00:07,616 INFO [stdout] (XNIO-2 I/O-1) 0430: 54 E5 F4 9B 7A 89 2D D6 14 0F 54 C4 F8 1D C6 93 T...z.-...T..... 17:00:07,617 INFO [stdout] (XNIO-2 I/O-1) 0440: 2A 31 6A 69 2B 20 89 D8 44 FF 4D AD A1 75 D1 9D *1ji+ ..D.M..u.. 17:00:07,618 INFO [stdout] (XNIO-2 I/O-1) 0450: 7B AB 4B 4E D3 F8 E1 73 5D F8 40 C1 74 96 D9 88 ..KN...s].@.t... 17:00:07,618 INFO [stdout] (XNIO-2 I/O-1) 0460: 68 8B 95 49 EC 15 F8 BF D8 06 73 6E A7 0D 00 00 h..I......sn.... 17:00:07,619 INFO [stdout] (XNIO-2 I/O-1) 0470: 35 03 01 02 40 00 18 06 03 06 01 05 03 05 01 04 5...@........... 17:00:07,620 INFO [stdout] (XNIO-2 I/O-1) 0480: 03 04 01 03 03 03 01 02 03 02 01 02 02 01 01 00 ................ 17:00:07,620 INFO [stdout] (XNIO-2 I/O-1) 0490: 15 00 13 30 11 31 0F 30 0D 06 03 55 04 03 13 06 ...0.1.0...U.... 17:00:07,621 INFO [stdout] (XNIO-2 I/O-1) 04A0: 63 6C 69 65 6E 74 0E 00 00 00 client.... 17:00:07,621 INFO [stdout] (XNIO-2 I/O-1) XNIO-2 I/O-1, WRITE: TLSv1.2 Handshake, length = 1194 17:00:07,621 INFO [stdout] (XNIO-2 I/O-1) [Raw write]: length = 1199 17:00:07,622 INFO [stdout] (XNIO-2 I/O-1) 0000: 16 03 03 04 AA 02 00 00 4D 03 03 53 E3 94 77 A8 ........M..S..w. 17:00:07,622 INFO [stdout] (XNIO-2 I/O-1) 0010: 41 1B 7D 59 23 BF 3C 0B B2 9D E3 BC EC F6 CB 38 A..Y#.<........8 17:00:07,623 INFO [stdout] (XNIO-2 I/O-1) 0020: B6 FB 23 DA D6 D7 5F C1 85 AB 80 20 53 E3 94 77 ..#..._.... S..w 17:00:07,624 INFO [stdout] (XNIO-2 I/O-1) 0030: 0C EB 98 BC 19 F6 D0 25 50 A4 C9 05 FE 23 F8 E6 .......%P....#.. 17:00:07,624 INFO [stdout] (XNIO-2 I/O-1) 0040: 01 82 A5 E4 E8 50 D6 D8 FF BD CE F8 C0 28 00 00 .....P.......(.. 17:00:07,625 INFO [stdout] (XNIO-2 I/O-1) 0050: 05 FF 01 00 01 00 0B 00 02 CB 00 02 C8 00 02 C5 ................ 17:00:07,625 INFO [stdout] (XNIO-2 I/O-1) 0060: 30 82 02 C1 30 82 01 A9 A0 03 02 01 02 02 04 39 0...0..........9 17:00:07,626 INFO [stdout] (XNIO-2 I/O-1) 0070: 6C D2 E3 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B l..0...*.H...... 17:00:07,627 INFO [stdout] (XNIO-2 I/O-1) 0080: 05 00 30 11 31 0F 30 0D 06 03 55 04 03 13 06 73 ..0.1.0...U....s 17:00:07,627 INFO [stdout] (XNIO-2 I/O-1) 0090: 65 72 76 65 72 30 1E 17 0D 31 33 31 30 33 30 31 erver0...1310301 17:00:07,628 INFO [stdout] (XNIO-2 I/O-1) 00A0: 30 30 36 32 36 5A 17 0D 33 33 31 30 32 35 31 30 00626Z..33102510 17:00:07,628 INFO [stdout] (XNIO-2 I/O-1) 00B0: 30 36 32 36 5A 30 11 31 0F 30 0D 06 03 55 04 03 0626Z0.1.0...U.. 17:00:07,629 INFO [stdout] (XNIO-2 I/O-1) 00C0: 13 06 73 65 72 76 65 72 30 82 01 22 30 0D 06 09 ..server0.."0... 17:00:07,630 INFO [stdout] (XNIO-2 I/O-1) 00D0: 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 *.H............. 17:00:07,630 INFO [stdout] (XNIO-2 I/O-1) 00E0: 30 82 01 0A 02 82 01 01 00 B7 0D C2 26 1F E8 C8 0...........&... 17:00:07,631 INFO [stdout] (XNIO-2 I/O-1) 00F0: 60 EE 07 BF 64 0C 15 EE B8 F3 B0 D0 2A E4 A9 A4 `...d.......*... 17:00:07,632 INFO [stdout] (XNIO-2 I/O-1) 0100: 75 FA D7 6D 20 74 8D B5 26 67 0F 9C C9 64 B1 29 u..m t..&g...d.) 17:00:07,632 INFO [stdout] (XNIO-2 I/O-1) 0110: D7 9C 53 8B DA 50 02 06 1C FE E4 2F 17 39 AE A1 ..S..P...../.9.. 17:00:07,633 INFO [stdout] (XNIO-2 I/O-1) 0120: 22 29 56 10 B5 75 2D 8A DA E8 14 C2 94 69 3F 2D ")V..u-......i?- 17:00:07,633 INFO [stdout] (XNIO-2 I/O-1) 0130: 23 BF FB 23 D8 0A C8 D5 10 5E F0 27 C5 2C 34 C9 #..#.....^.'.,4. 17:00:07,634 INFO [stdout] (XNIO-2 I/O-1) 0140: B4 EC 97 17 36 A0 97 72 44 2F 76 70 0A AC 2A F9 ....6..rD/vp..*. 17:00:07,635 INFO [stdout] (XNIO-2 I/O-1) 0150: D2 37 BA F4 0B B9 2E 0D 81 85 2A F3 56 BD 47 47 .7........*.V.GG 17:00:07,635 INFO [stdout] (XNIO-2 I/O-1) 0160: E2 4E 1A 04 53 CD BC 25 9E B2 E9 F0 6B EE 6C 36 .N..S..%....k.l6 17:00:07,636 INFO [stdout] (XNIO-2 I/O-1) 0170: 52 1B F4 65 CE B1 FD 3C EC 98 F0 4E 6B 35 19 DC R..e...<...Nk5.. 17:00:07,637 INFO [stdout] (XNIO-2 I/O-1) 0180: 7D 7B 2F 0A AE 98 BF 38 A4 99 53 7B E9 60 8B 1A ../....8..S..`.. 17:00:07,637 INFO [stdout] (XNIO-2 I/O-1) 0190: 02 6A 40 E4 1F 1E D5 3C BE 84 AB 22 68 AC 1D 27 .j@....<..."h..' 17:00:07,638 INFO [stdout] (XNIO-2 I/O-1) 01A0: 9E 83 E3 29 D8 D5 29 71 B5 15 11 F7 F4 F4 A0 D8 ...)..)q........ 17:00:07,638 INFO [stdout] (XNIO-2 I/O-1) 01B0: 70 3F 7E 91 21 1B C0 0A CC 7D 87 E2 CF 98 5D C5 p?..!.........]. 17:00:07,639 INFO [stdout] (XNIO-2 I/O-1) 01C0: 3C AB DF DD 03 77 24 92 50 7F D2 87 0B 0D A0 40 <....w$.P......@ 17:00:07,640 INFO [stdout] (XNIO-2 I/O-1) 01D0: A6 1C 9A 29 F6 97 73 80 55 25 6E 61 C4 6F C1 39 ...)..s.U%na.o.9 17:00:07,640 INFO [stdout] (XNIO-2 I/O-1) 01E0: 22 09 26 87 CE E2 E3 5D 37 02 03 01 00 01 A3 21 ".&....]7......! 17:00:07,641 INFO [stdout] (XNIO-2 I/O-1) 01F0: 30 1F 30 1D 06 03 55 1D 0E 04 16 04 14 B6 FF 60 0.0...U........` 17:00:07,642 INFO [stdout] (XNIO-2 I/O-1) 0200: 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE 1A FB CF .c=8.Rk`..-..... 17:00:07,642 INFO [stdout] (XNIO-2 I/O-1) 0210: 17 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........ 17:00:07,643 INFO [stdout] (XNIO-2 I/O-1) 0220: 03 82 01 01 00 10 4D CD A6 A3 37 48 A6 D8 DE 6F ......M...7H...o 17:00:07,643 INFO [stdout] (XNIO-2 I/O-1) 0230: 25 50 35 BD 90 A7 DF 99 BE AD FE 1E 4F 94 E2 F1 %P5.........O... 17:00:07,644 INFO [stdout] (XNIO-2 I/O-1) 0240: AE A0 D9 BE 3C 56 31 07 67 22 DA 3E 71 7F FB 72 ....q..r 17:00:07,645 INFO [stdout] (XNIO-2 I/O-1) 0250: 3C DB 27 16 D9 D9 F3 54 F2 BA 11 CF F3 F1 26 F9 <.'....T......&. 17:00:07,645 INFO [stdout] (XNIO-2 I/O-1) 0260: BA BD D4 55 5F 57 80 09 4C 40 A0 1B 44 96 EB A8 ...U_W..L@..D... 17:00:07,646 INFO [stdout] (XNIO-2 I/O-1) 0270: 6B D8 A1 7B BF 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 k....Nz.u....,ZR 17:00:07,646 INFO [stdout] (XNIO-2 I/O-1) 0280: 1A 20 E8 E8 FC 39 92 FD 7F 41 A6 FA 4F 7C 0F EC . ...9...A..O... 17:00:07,647 INFO [stdout] (XNIO-2 I/O-1) 0290: 6F 48 A8 22 BD DD 80 1F F7 88 19 C4 38 07 65 14 oH."........8.e. 17:00:07,648 INFO [stdout] (XNIO-2 I/O-1) 02A0: 97 2E 31 68 C7 DD 2F 44 17 24 98 B8 22 69 32 95 ..1h../D.$.."i2. 17:00:07,648 INFO [stdout] (XNIO-2 I/O-1) 02B0: 91 C3 77 16 D8 DA C6 C6 B9 7A 66 17 E3 24 71 D3 ..w......zf..$q. 17:00:07,649 INFO [stdout] (XNIO-2 I/O-1) 02C0: FC 22 93 23 7A 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 .".#zZ,..z%.f..R 17:00:07,650 INFO [stdout] (XNIO-2 I/O-1) 02D0: 97 6D 6F C6 1C 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 .mo..3...K-V<... 17:00:07,650 INFO [stdout] (XNIO-2 I/O-1) 02E0: 8E 89 A3 2A 4C A9 EE 49 AD BF 65 9E 9C F2 94 97 ...*L..I..e..... 17:00:07,651 INFO [stdout] (XNIO-2 I/O-1) 02F0: 92 69 03 A2 A8 A6 53 83 82 CF B2 88 C2 9E AA AD .i....S......... 17:00:07,651 INFO [stdout] (XNIO-2 I/O-1) 0300: E9 73 9A 91 02 C1 E4 8F 35 A0 BA A9 20 5C B7 81 .s......5... \.. 17:00:07,652 INFO [stdout] (XNIO-2 I/O-1) 0310: 55 C8 D3 7F 82 1B E8 97 21 22 95 4C E4 27 B6 BA U.......!".L.'.. 17:00:07,653 INFO [stdout] (XNIO-2 I/O-1) 0320: 3F 18 E7 C4 67 0C 00 01 49 03 00 17 41 04 6A 59 ?...g...I...A.jY 17:00:07,653 INFO [stdout] (XNIO-2 I/O-1) 0330: 3B 5E 0B 21 C9 1C CE 44 F7 E2 77 BA 6F B8 A1 04 ;^.!...D..w.o... 17:00:07,654 INFO [stdout] (XNIO-2 I/O-1) 0340: 06 62 F5 C3 D8 11 27 8F AC 76 BB B4 BB EA 01 41 .b....'..v.....A 17:00:07,655 INFO [stdout] (XNIO-2 I/O-1) 0350: AD 62 38 74 DB A3 06 EB 80 F4 12 15 EA E9 F5 E1 .b8t............ 17:00:07,655 INFO [stdout] (XNIO-2 I/O-1) 0360: 01 DD 2D 2C D3 D5 63 42 DA DB 50 74 F4 4E 06 01 ..-,..cB..Pt.N.. 17:00:07,656 INFO [stdout] (XNIO-2 I/O-1) 0370: 01 00 78 B7 C7 02 A3 60 21 6D 0E F1 39 63 3F 80 ..x....`!m..9c?. 17:00:07,656 INFO [stdout] (XNIO-2 I/O-1) 0380: 3F E0 1F A8 59 EF 44 B0 41 D2 A2 29 B5 F1 34 91 ?...Y.D.A..)..4. 17:00:07,657 INFO [stdout] (XNIO-2 I/O-1) 0390: 52 AF F9 83 38 44 86 B3 54 90 54 68 C6 21 67 EB R...8D..T.Th.!g. 17:00:07,658 INFO [stdout] (XNIO-2 I/O-1) 03A0: C5 69 67 B0 58 E8 61 20 96 6E 3B 94 C4 F4 53 5A .ig.X.a .n;...SZ 17:00:07,658 INFO [stdout] (XNIO-2 I/O-1) 03B0: AD 6A 32 EE A9 90 AD 89 EA 0D D6 A4 D6 25 C0 7D .j2..........%.. 17:00:07,659 INFO [stdout] (XNIO-2 I/O-1) 03C0: 8A 24 98 F7 E2 14 2E BE DF 1C F5 07 E1 FB AD 5F .$............._ 17:00:07,659 INFO [stdout] (XNIO-2 I/O-1) 03D0: 58 66 9D D5 D4 C2 51 F9 2C DB 23 80 4A DD 9C 14 Xf....Q.,.#.J... 17:00:07,660 INFO [stdout] (XNIO-2 I/O-1) 03E0: E9 F5 F9 30 9F 1D 0D 92 D7 FE 66 A3 46 0F D8 80 ...0......f.F... 17:00:07,661 INFO [stdout] (XNIO-2 I/O-1) 03F0: 6F 2A 19 F8 0F 94 D2 15 3F 4B 25 C3 A6 6E B5 5B o*......?K%..n.[ 17:00:07,661 INFO [stdout] (XNIO-2 I/O-1) 0400: 6B 90 9F 88 1E DD 4F 4D FF 79 40 96 31 5B 74 ED k.....OM.y@.1[t. 17:00:07,662 INFO [stdout] (XNIO-2 I/O-1) 0410: 9F 69 DA 3E 70 55 42 20 75 E6 58 96 06 51 9B 9A .i.>pUB u.X..Q.. 17:00:07,663 INFO [stdout] (XNIO-2 I/O-1) 0420: CD 24 2C 71 A4 57 20 4E D3 19 16 D0 58 7E C8 71 .$,q.W N....X..q 17:00:07,663 INFO [stdout] (XNIO-2 I/O-1) 0430: 3D 71 F3 05 DB 54 E5 F4 9B 7A 89 2D D6 14 0F 54 =q...T...z.-...T 17:00:07,664 INFO [stdout] (XNIO-2 I/O-1) 0440: C4 F8 1D C6 93 2A 31 6A 69 2B 20 89 D8 44 FF 4D .....*1ji+ ..D.M 17:00:07,664 INFO [stdout] (XNIO-2 I/O-1) 0450: AD A1 75 D1 9D 7B AB 4B 4E D3 F8 E1 73 5D F8 40 ..u....KN...s].@ 17:00:07,665 INFO [stdout] (XNIO-2 I/O-1) 0460: C1 74 96 D9 88 68 8B 95 49 EC 15 F8 BF D8 06 73 .t...h..I......s 17:00:07,666 INFO [stdout] (XNIO-2 I/O-1) 0470: 6E A7 0D 00 00 35 03 01 02 40 00 18 06 03 06 01 n....5...@...... 17:00:07,666 INFO [stdout] (XNIO-2 I/O-1) 0480: 05 03 05 01 04 03 04 01 03 03 03 01 02 03 02 01 ................ 17:00:07,667 INFO [stdout] (XNIO-2 I/O-1) 0490: 02 02 01 01 00 15 00 13 30 11 31 0F 30 0D 06 03 ........0.1.0... 17:00:07,668 INFO [stdout] (XNIO-2 I/O-1) 04A0: 55 04 03 13 06 63 6C 69 65 6E 74 0E 00 00 00 U....client.... [Raw read]: length = 5 0000: 16 03 03 04 AA ..... [Raw read]: length = 1194 0000: 02 00 00 4D 03 03 53 E3 94 77 A8 41 1B 7D 59 23 ...M..S..w.A..Y# 0010: BF 3C 0B B2 9D E3 BC EC F6 CB 38 B6 FB 23 DA D6 .<........8..#.. 0020: D7 5F C1 85 AB 80 20 53 E3 94 77 0C EB 98 BC 19 ._.... S..w..... 0030: F6 D0 25 50 A4 C9 05 FE 23 F8 E6 01 82 A5 E4 E8 ..%P....#....... 0040: 50 D6 D8 FF BD CE F8 C0 28 00 00 05 FF 01 00 01 P.......(....... 0050: 00 0B 00 02 CB 00 02 C8 00 02 C5 30 82 02 C1 30 ...........0...0 0060: 82 01 A9 A0 03 02 01 02 02 04 39 6C D2 E3 30 0D ..........9l..0. 0070: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 ..*.H........0.1 0080: 0F 30 0D 06 03 55 04 03 13 06 73 65 72 76 65 72 .0...U....server 0090: 30 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 36 0...131030100626 00A0: 5A 17 0D 33 33 31 30 32 35 31 30 30 36 32 36 5A Z..331025100626Z 00B0: 30 11 31 0F 30 0D 06 03 55 04 03 13 06 73 65 72 0.1.0...U....ser 00C0: 76 65 72 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 ver0.."0...*.H.. 00D0: 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 ...........0.... 00E0: 82 01 01 00 B7 0D C2 26 1F E8 C8 60 EE 07 BF 64 .......&...`...d 00F0: 0C 15 EE B8 F3 B0 D0 2A E4 A9 A4 75 FA D7 6D 20 .......*...u..m 0100: 74 8D B5 26 67 0F 9C C9 64 B1 29 D7 9C 53 8B DA t..&g...d.)..S.. 0110: 50 02 06 1C FE E4 2F 17 39 AE A1 22 29 56 10 B5 P...../.9..")V.. 0120: 75 2D 8A DA E8 14 C2 94 69 3F 2D 23 BF FB 23 D8 u-......i?-#..#. 0130: 0A C8 D5 10 5E F0 27 C5 2C 34 C9 B4 EC 97 17 36 ....^.'.,4.....6 0140: A0 97 72 44 2F 76 70 0A AC 2A F9 D2 37 BA F4 0B ..rD/vp..*..7... 0150: B9 2E 0D 81 85 2A F3 56 BD 47 47 E2 4E 1A 04 53 .....*.V.GG.N..S 0160: CD BC 25 9E B2 E9 F0 6B EE 6C 36 52 1B F4 65 CE ..%....k.l6R..e. 0170: B1 FD 3C EC 98 F0 4E 6B 35 19 DC 7D 7B 2F 0A AE ..<...Nk5..../.. 0180: 98 BF 38 A4 99 53 7B E9 60 8B 1A 02 6A 40 E4 1F ..8..S..`...j@.. 0190: 1E D5 3C BE 84 AB 22 68 AC 1D 27 9E 83 E3 29 D8 ..<..."h..'...). 01A0: D5 29 71 B5 15 11 F7 F4 F4 A0 D8 70 3F 7E 91 21 .)q........p?..! 01B0: 1B C0 0A CC 7D 87 E2 CF 98 5D C5 3C AB DF DD 03 .........].<.... 01C0: 77 24 92 50 7F D2 87 0B 0D A0 40 A6 1C 9A 29 F6 w$.P......@...). 01D0: 97 73 80 55 25 6E 61 C4 6F C1 39 22 09 26 87 CE .s.U%na.o.9".&.. 01E0: E2 E3 5D 37 02 03 01 00 01 A3 21 30 1F 30 1D 06 ..]7......!0.0.. 01F0: 03 55 1D 0E 04 16 04 14 B6 FF 60 1C 63 3D 38 FD .U........`.c=8. 0200: 52 6B 60 E8 00 2D F1 DE 1A FB CF 17 30 0D 06 09 Rk`..-......0... 0210: 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 *.H............. 0220: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 0230: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 0240: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 0250: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0260: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0270: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0280: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0290: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 02A0: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 02B0: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 02C0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 02D0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 02E0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 02F0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 0300: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 0310: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 0320: 0C 00 01 49 03 00 17 41 04 6A 59 3B 5E 0B 21 C9 ...I...A.jY;^.!. 0330: 1C CE 44 F7 E2 77 BA 6F B8 A1 04 06 62 F5 C3 D8 ..D..w.o....b... 0340: 11 27 8F AC 76 BB B4 BB EA 01 41 AD 62 38 74 DB .'..v.....A.b8t. 0350: A3 06 EB 80 F4 12 15 EA E9 F5 E1 01 DD 2D 2C D3 .............-,. 0360: D5 63 42 DA DB 50 74 F4 4E 06 01 01 00 78 B7 C7 .cB..Pt.N....x.. 0370: 02 A3 60 21 6D 0E F1 39 63 3F 80 3F E0 1F A8 59 ..`!m..9c?.?...Y 0380: EF 44 B0 41 D2 A2 29 B5 F1 34 91 52 AF F9 83 38 .D.A..)..4.R...8 0390: 44 86 B3 54 90 54 68 C6 21 67 EB C5 69 67 B0 58 D..T.Th.!g..ig.X 03A0: E8 61 20 96 6E 3B 94 C4 F4 53 5A AD 6A 32 EE A9 .a .n;...SZ.j2.. 03B0: 90 AD 89 EA 0D D6 A4 D6 25 C0 7D 8A 24 98 F7 E2 ........%...$... 03C0: 14 2E BE DF 1C F5 07 E1 FB AD 5F 58 66 9D D5 D4 .........._Xf... 03D0: C2 51 F9 2C DB 23 80 4A DD 9C 14 E9 F5 F9 30 9F .Q.,.#.J......0. 03E0: 1D 0D 92 D7 FE 66 A3 46 0F D8 80 6F 2A 19 F8 0F .....f.F...o*... 03F0: 94 D2 15 3F 4B 25 C3 A6 6E B5 5B 6B 90 9F 88 1E ...?K%..n.[k.... 0400: DD 4F 4D FF 79 40 96 31 5B 74 ED 9F 69 DA 3E 70 .OM.y@.1[t..i.>p 0410: 55 42 20 75 E6 58 96 06 51 9B 9A CD 24 2C 71 A4 UB u.X..Q...$,q. 0420: 57 20 4E D3 19 16 D0 58 7E C8 71 3D 71 F3 05 DB W N....X..q=q... 0430: 54 E5 F4 9B 7A 89 2D D6 14 0F 54 C4 F8 1D C6 93 T...z.-...T..... 0440: 2A 31 6A 69 2B 20 89 D8 44 FF 4D AD A1 75 D1 9D *1ji+ ..D.M..u.. 0450: 7B AB 4B 4E D3 F8 E1 73 5D F8 40 C1 74 96 D9 88 ..KN...s].@.t... 0460: 68 8B 95 49 EC 15 F8 BF D8 06 73 6E A7 0D 00 00 h..I......sn.... 0470: 35 03 01 02 40 00 18 06 03 06 01 05 03 05 01 04 5...@........... 0480: 03 04 01 03 03 03 01 02 03 02 01 02 02 01 01 00 ................ 0490: 15 00 13 30 11 31 0F 30 0D 06 03 55 04 03 13 06 ...0.1.0...U.... 04A0: 63 6C 69 65 6E 74 0E 00 00 00 client.... main, READ: TLSv1.2 Handshake, length = 1194 *** ServerHello, TLSv1.2 RandomCookie: GMT: 1390580855 bytes = { 168, 65, 27, 125, 89, 35, 191, 60, 11, 178, 157, 227, 188, 236, 246, 203, 56, 182, 251, 35, 218, 214, 215, 95, 193, 133, 171, 128 } Session ID: {83, 227, 148, 119, 12, 235, 152, 188, 25, 246, 208, 37, 80, 164, 201, 5, 254, 35, 248, 230, 1, 130, 165, 228, 232, 80, 214, 216, 255, 189, 206, 248} Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Compression Method: 0 Extension renegotiation_info, renegotiated_connection: *** %% Initialized: [Session-4, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] ** TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [read] MD5 and SHA1 hashes: len = 81 0000: 02 00 00 4D 03 03 53 E3 94 77 A8 41 1B 7D 59 23 ...M..S..w.A..Y# 0010: BF 3C 0B B2 9D E3 BC EC F6 CB 38 B6 FB 23 DA D6 .<........8..#.. 0020: D7 5F C1 85 AB 80 20 53 E3 94 77 0C EB 98 BC 19 ._.... S..w..... 0030: F6 D0 25 50 A4 C9 05 FE 23 F8 E6 01 82 A5 E4 E8 ..%P....#....... 0040: 50 D6 D8 FF BD CE F8 C0 28 00 00 05 FF 01 00 01 P.......(....... 0050: 00 . *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=server Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 public exponent: 65537 Validity: [From: Wed Oct 30 11:06:26 CET 2013, To: Tue Oct 25 12:06:26 CEST 2033] Issuer: CN=server SerialNumber: [ 396cd2e3] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 0010: 1A FB CF 17 .... ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g ] *** Found trusted certificate: [ [ Version: V3 Subject: CN=server Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 public exponent: 65537 Validity: [From: Wed Oct 30 11:06:26 CET 2013, To: Tue Oct 25 12:06:26 CEST 2033] Issuer: CN=server SerialNumber: [ 396cd2e3] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 0010: 1A FB CF 17 .... ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g ] [read] MD5 and SHA1 hashes: len = 719 0000: 0B 00 02 CB 00 02 C8 00 02 C5 30 82 02 C1 30 82 ..........0...0. 0010: 01 A9 A0 03 02 01 02 02 04 39 6C D2 E3 30 0D 06 .........9l..0.. 0020: 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 0F .*.H........0.1. 0030: 30 0D 06 03 55 04 03 13 06 73 65 72 76 65 72 30 0...U....server0 0040: 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 36 5A ...131030100626Z 0050: 17 0D 33 33 31 30 32 35 31 30 30 36 32 36 5A 30 ..331025100626Z0 0060: 11 31 0F 30 0D 06 03 55 04 03 13 06 73 65 72 76 .1.0...U....serv 0070: 65 72 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D er0.."0...*.H... 0080: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0090: 01 01 00 B7 0D C2 26 1F E8 C8 60 EE 07 BF 64 0C ......&...`...d. 00A0: 15 EE B8 F3 B0 D0 2A E4 A9 A4 75 FA D7 6D 20 74 ......*...u..m t 00B0: 8D B5 26 67 0F 9C C9 64 B1 29 D7 9C 53 8B DA 50 ..&g...d.)..S..P 00C0: 02 06 1C FE E4 2F 17 39 AE A1 22 29 56 10 B5 75 ...../.9..")V..u 00D0: 2D 8A DA E8 14 C2 94 69 3F 2D 23 BF FB 23 D8 0A -......i?-#..#.. 00E0: C8 D5 10 5E F0 27 C5 2C 34 C9 B4 EC 97 17 36 A0 ...^.'.,4.....6. 00F0: 97 72 44 2F 76 70 0A AC 2A F9 D2 37 BA F4 0B B9 .rD/vp..*..7.... 0100: 2E 0D 81 85 2A F3 56 BD 47 47 E2 4E 1A 04 53 CD ....*.V.GG.N..S. 0110: BC 25 9E B2 E9 F0 6B EE 6C 36 52 1B F4 65 CE B1 .%....k.l6R..e.. 0120: FD 3C EC 98 F0 4E 6B 35 19 DC 7D 7B 2F 0A AE 98 .<...Nk5..../... 0130: BF 38 A4 99 53 7B E9 60 8B 1A 02 6A 40 E4 1F 1E .8..S..`...j@... 0140: D5 3C BE 84 AB 22 68 AC 1D 27 9E 83 E3 29 D8 D5 .<..."h..'...).. 0150: 29 71 B5 15 11 F7 F4 F4 A0 D8 70 3F 7E 91 21 1B )q........p?..!. 0160: C0 0A CC 7D 87 E2 CF 98 5D C5 3C AB DF DD 03 77 ........].<....w 0170: 24 92 50 7F D2 87 0B 0D A0 40 A6 1C 9A 29 F6 97 $.P......@...).. 0180: 73 80 55 25 6E 61 C4 6F C1 39 22 09 26 87 CE E2 s.U%na.o.9".&... 0190: E3 5D 37 02 03 01 00 01 A3 21 30 1F 30 1D 06 03 .]7......!0.0... 01A0: 55 1D 0E 04 16 04 14 B6 FF 60 1C 63 3D 38 FD 52 U........`.c=8.R 01B0: 6B 60 E8 00 2D F1 DE 1A FB CF 17 30 0D 06 09 2A k`..-......0...* 01C0: 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 10 .H.............. 01D0: 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 A7 M...7H...o%P5... 01E0: DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C 56 ......O.......q..r<.'... 0200: F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F 57 .T......&....U_W 0210: 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF 4E ..L@..D...k....N 0220: 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC 39 z.u....,ZR. ...9 0230: 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD DD ...A..O...oH.".. 0240: 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 DD ......8.e...1h.. 0250: 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 DA /D.$.."i2...w... 0260: C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A 5A ...zf..$q..".#zZ 0270: 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C 33 ,..z%.f..R.mo..3 0280: A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C A9 ...K-V<......*L. 0290: EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 A6 .I..e......i.... 02A0: 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 C1 S..........s.... 02B0: E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 1B ..5... \..U..... 02C0: E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ..!".L.'..?...g *** ECDH ServerKeyExchange Signature Algorithm SHA512withRSA Server key: Sun EC public key, 256 bits public x coord: 48102821077033294524644358611815650261668566640388111082587181346645381266410 public y coord: 568354557932190426464633952450236402607510680327848318536183827222955881550 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) [read] MD5 and SHA1 hashes: len = 333 0000: 0C 00 01 49 03 00 17 41 04 6A 59 3B 5E 0B 21 C9 ...I...A.jY;^.!. 0010: 1C CE 44 F7 E2 77 BA 6F B8 A1 04 06 62 F5 C3 D8 ..D..w.o....b... 0020: 11 27 8F AC 76 BB B4 BB EA 01 41 AD 62 38 74 DB .'..v.....A.b8t. 0030: A3 06 EB 80 F4 12 15 EA E9 F5 E1 01 DD 2D 2C D3 .............-,. 0040: D5 63 42 DA DB 50 74 F4 4E 06 01 01 00 78 B7 C7 .cB..Pt.N....x.. 0050: 02 A3 60 21 6D 0E F1 39 63 3F 80 3F E0 1F A8 59 ..`!m..9c?.?...Y 0060: EF 44 B0 41 D2 A2 29 B5 F1 34 91 52 AF F9 83 38 .D.A..)..4.R...8 0070: 44 86 B3 54 90 54 68 C6 21 67 EB C5 69 67 B0 58 D..T.Th.!g..ig.X 0080: E8 61 20 96 6E 3B 94 C4 F4 53 5A AD 6A 32 EE A9 .a .n;...SZ.j2.. 0090: 90 AD 89 EA 0D D6 A4 D6 25 C0 7D 8A 24 98 F7 E2 ........%...$... 00A0: 14 2E BE DF 1C F5 07 E1 FB AD 5F 58 66 9D D5 D4 .........._Xf... 00B0: C2 51 F9 2C DB 23 80 4A DD 9C 14 E9 F5 F9 30 9F .Q.,.#.J......0. 00C0: 1D 0D 92 D7 FE 66 A3 46 0F D8 80 6F 2A 19 F8 0F .....f.F...o*... 00D0: 94 D2 15 3F 4B 25 C3 A6 6E B5 5B 6B 90 9F 88 1E ...?K%..n.[k.... 00E0: DD 4F 4D FF 79 40 96 31 5B 74 ED 9F 69 DA 3E 70 .OM.y@.1[t..i.>p 00F0: 55 42 20 75 E6 58 96 06 51 9B 9A CD 24 2C 71 A4 UB u.X..Q...$,q. 0100: 57 20 4E D3 19 16 D0 58 7E C8 71 3D 71 F3 05 DB W N....X..q=q... 0110: 54 E5 F4 9B 7A 89 2D D6 14 0F 54 C4 F8 1D C6 93 T...z.-...T..... 0120: 2A 31 6A 69 2B 20 89 D8 44 FF 4D AD A1 75 D1 9D *1ji+ ..D.M..u.. 0130: 7B AB 4B 4E D3 F8 E1 73 5D F8 40 C1 74 96 D9 88 ..KN...s].@.t... 0140: 68 8B 95 49 EC 15 F8 BF D8 06 73 6E A7 h..I......sn. *** CertificateRequest Cert Types: RSA, DSS, ECDSA Supported Signature Algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA Cert Authorities: [read] MD5 and SHA1 hashes: len = 57 0000: 0D 00 00 35 03 01 02 40 00 18 06 03 06 01 05 03 ...5...@........ 0010: 05 01 04 03 04 01 03 03 03 01 02 03 02 01 02 02 ................ 0020: 01 01 00 15 00 13 30 11 31 0F 30 0D 06 03 55 04 ......0.1.0...U. 0030: 03 13 06 63 6C 69 65 6E 74 ...client *** ServerHelloDone [read] MD5 and SHA1 hashes: len = 4 0000: 0E 00 00 00 .... *** Certificate chain *** *** ECDHClientKeyExchange ECDH Public value: { 4, 254, 228, 11, 89, 14, 128, 236, 206, 76, 191, 31, 102, 201, 178, 10, 123, 23, 60, 78, 70, 78, 111, 78, 195, 209, 207, 38, 208, 168, 231, 95, 144, 188, 81, 136, 120, 73, 197, 233, 53, 159, 4, 168, 162, 227, 253, 21, 164, 150, 193, 14, 174, 157, 33, 49, 197, 75, 186, 132, 216, 247, 120, 221, 187 } [write] MD5 and SHA1 hashes: len = 77 0000: 0B 00 00 03 00 00 00 10 00 00 42 41 04 FE E4 0B ..........BA.... 0010: 59 0E 80 EC CE 4C BF 1F 66 C9 B2 0A 7B 17 3C 4E Y....L..f..... 17:00:07,821 INFO [stdout] (XNIO-2 I/O-1) *** 17:00:07,821 INFO [stdout] (XNIO-2 I/O-1) Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 17:00:07,821 INFO [stdout] (XNIO-2 I/O-1) *** Certificate chain 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) chain [0] = [ 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) [ 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) Version: V3 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) Subject: CN=server 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) Key: Sun RSA public key, 2048 bits 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) public exponent: 65537 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) Validity: [From: Wed Oct 30 11:06:26 CET 2013, 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) To: Tue Oct 25 12:06:26 CEST 2033] 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) Issuer: CN=server 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) SerialNumber: [ 396cd2e3] 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) Certificate Extensions: 1 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) [1]: ObjectId: 2.5.29.14 Criticality=false 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) SubjectKeyIdentifier [ 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) KeyIdentifier [ 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) 0010: 1A FB CF 17 .... 17:00:07,822 INFO [stdout] (XNIO-2 I/O-1) ] 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) ] 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) ] 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) Algorithm: [SHA256withRSA] 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) Signature: 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) ] 17:00:07,823 INFO [stdout] (XNIO-2 I/O-1) *** 17:00:07,840 INFO [stdout] (XNIO-2 I/O-1) *** ECDH ServerKeyExchange 17:00:07,840 INFO [stdout] (XNIO-2 I/O-1) Signature Algorithm SHA512withRSA 17:00:07,840 INFO [stdout] (XNIO-2 I/O-1) Server key: Sun EC public key, 256 bits 17:00:07,840 INFO [stdout] (XNIO-2 I/O-1) public x coord: 88072432997006786027036396960598286464662936779912219547143697653103793664057 17:00:07,840 INFO [stdout] (XNIO-2 I/O-1) public y coord: 79071669509095638433373203033730303152584819306724771539888164550895854802583 17:00:07,840 INFO [stdout] (XNIO-2 I/O-1) parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) 17:00:07,840 INFO [stdout] (XNIO-2 I/O-1) *** CertificateRequest 17:00:07,840 INFO [stdout] (XNIO-2 I/O-1) Cert Types: RSA, DSS, ECDSA 17:00:07,840 INFO [stdout] (XNIO-2 I/O-1) Supported Signature Algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA 17:00:07,840 INFO [stdout] (XNIO-2 I/O-1) Cert Authorities: 17:00:07,840 INFO [stdout] (XNIO-2 I/O-1) 17:00:07,841 INFO [stdout] (XNIO-2 I/O-1) *** ServerHelloDone 17:00:07,841 INFO [stdout] (XNIO-2 I/O-1) [write] MD5 and SHA1 hashes: len = 1194 17:00:07,841 INFO [stdout] (XNIO-2 I/O-1) 0000: 02 00 00 4D 03 03 53 E3 94 77 70 24 B5 3D 48 49 ...M..S..wp$.=HI 17:00:07,842 INFO [stdout] (XNIO-2 I/O-1) 0010: 06 F1 E4 A4 AF AC 3C C6 7E D7 B8 87 91 5B 59 71 ......<......[Yq 17:00:07,843 INFO [stdout] (XNIO-2 I/O-1) 0020: 83 C0 48 BA B1 6E 20 53 E3 94 77 88 00 4D 30 E1 ..H..n S..w..M0. 17:00:07,843 INFO [stdout] (XNIO-2 I/O-1) 0030: BC 3C 69 48 57 57 B4 20 3A 33 BA 6B 65 9B 90 A7 .q..r<.'.. 17:00:07,866 INFO [stdout] (XNIO-2 I/O-1) 0250: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 17:00:07,867 INFO [stdout] (XNIO-2 I/O-1) 0260: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 17:00:07,868 INFO [stdout] (XNIO-2 I/O-1) 0270: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 17:00:07,868 INFO [stdout] (XNIO-2 I/O-1) 0280: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 17:00:07,869 INFO [stdout] (XNIO-2 I/O-1) 0290: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 17:00:07,870 INFO [stdout] (XNIO-2 I/O-1) 02A0: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 17:00:07,870 INFO [stdout] (XNIO-2 I/O-1) 02B0: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 17:00:07,871 INFO [stdout] (XNIO-2 I/O-1) 02C0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 17:00:07,872 INFO [stdout] (XNIO-2 I/O-1) 02D0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 17:00:07,872 INFO [stdout] (XNIO-2 I/O-1) 02E0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 17:00:07,873 INFO [stdout] (XNIO-2 I/O-1) 02F0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 17:00:07,874 INFO [stdout] (XNIO-2 I/O-1) 0300: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 17:00:07,874 INFO [stdout] (XNIO-2 I/O-1) 0310: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 17:00:07,875 INFO [stdout] (XNIO-2 I/O-1) 0320: 0C 00 01 49 03 00 17 41 04 C2 B7 3B 05 C8 F7 F9 ...I...A...;.... 17:00:07,876 INFO [stdout] (XNIO-2 I/O-1) 0330: 00 92 16 84 F9 0A B6 06 E1 70 52 ED 04 48 E6 66 .........pR..H.f 17:00:07,876 INFO [stdout] (XNIO-2 I/O-1) 0340: 5F F4 C2 7B F6 5F CD F0 39 AE D0 FA 9C E1 F2 74 _...._..9......t 17:00:07,877 INFO [stdout] (XNIO-2 I/O-1) 0350: 16 DA AF 4B AC 87 9F 04 D3 49 06 A1 E4 DC F3 83 ...K.....I...... 17:00:07,878 INFO [stdout] (XNIO-2 I/O-1) 0360: 24 A9 24 0C 5D DF A5 D6 97 06 01 01 00 21 4D 71 $.$.]........!Mq 17:00:07,878 INFO [stdout] (XNIO-2 I/O-1) 0370: 1E 90 7F 0B F5 8A 34 9B D3 B5 33 CB B9 A9 A6 C6 ......4...3..... 17:00:07,879 INFO [stdout] (XNIO-2 I/O-1) 0380: 26 10 FA 16 AB 82 03 81 A9 B6 31 80 85 71 93 89 &.........1..q.. 17:00:07,880 INFO [stdout] (XNIO-2 I/O-1) 0390: 4B 80 92 A1 15 4C 06 FC 2C 68 E2 C1 68 E9 21 D8 K....L..,h..h.!. 17:00:07,880 INFO [stdout] (XNIO-2 I/O-1) 03A0: 92 D4 E2 F3 B7 6E 97 81 77 58 20 F3 07 DB 67 70 .....n..wX ...gp 17:00:07,881 INFO [stdout] (XNIO-2 I/O-1) 03B0: 87 95 3C 0E D0 CD AB C6 E6 03 C3 AF 31 87 F5 85 ..<.........1... 17:00:07,882 INFO [stdout] (XNIO-2 I/O-1) 03C0: 64 BD F2 E6 13 BF 9E C8 A7 07 52 7E 29 DF A5 CE d.........R.)... 17:00:07,882 INFO [stdout] (XNIO-2 I/O-1) 03D0: 75 1D 63 59 4E BA 74 74 D7 F1 B2 21 97 D1 14 4D u.cYN.tt...!...M 17:00:07,883 INFO [stdout] (XNIO-2 I/O-1) 03E0: 40 F8 A1 94 52 75 1B 55 76 B4 F4 F2 DA 8B 72 DD @...Ru.Uv.....r. 17:00:07,884 INFO [stdout] (XNIO-2 I/O-1) 03F0: F4 C0 74 85 9A 9A 81 FE AF F3 28 33 DF 2D 73 6B ..t.......(3.-sk 17:00:07,884 INFO [stdout] (XNIO-2 I/O-1) 0400: 2E 9F 9A 0E 6E EF E5 67 2D 4A 48 9F 25 4D 3F 1B ....n..g-JH.%M?. 17:00:07,885 INFO [stdout] (XNIO-2 I/O-1) 0410: D2 25 37 C6 F7 56 AD E7 22 80 2E 0F 16 56 2F DB .%7..V.."....V/. 17:00:07,886 INFO [stdout] (XNIO-2 I/O-1) 0420: AE F9 BE 4A B8 4F 6C E4 3E 6F D5 8F B7 58 B2 B4 ...J.Ol.>o...X.. 17:00:07,886 INFO [stdout] (XNIO-2 I/O-1) 0430: 67 B2 08 32 D7 77 D7 A9 51 6F 66 FB AC E0 2B B6 g..2.w..Qof...+. 17:00:07,887 INFO [stdout] (XNIO-2 I/O-1) 0440: 87 7D B3 63 7E 42 7D 35 C3 AA EE ED 86 0D 24 A9 ...c.B.5......$. 17:00:07,888 INFO [stdout] (XNIO-2 I/O-1) 0450: 03 F8 64 23 11 80 A3 F5 9D 4B 6D 04 5D BA CD 31 ..d#.....Km.]..1 17:00:07,888 INFO [stdout] (XNIO-2 I/O-1) 0460: 1E 2B 18 5A D9 12 BE 57 95 A3 90 8C 13 0D 00 00 .+.Z...W........ 17:00:07,889 INFO [stdout] (XNIO-2 I/O-1) 0470: 35 03 01 02 40 00 18 06 03 06 01 05 03 05 01 04 5...@........... 17:00:07,890 INFO [stdout] (XNIO-2 I/O-1) 0480: 03 04 01 03 03 03 01 02 03 02 01 02 02 01 01 00 ................ 17:00:07,891 INFO [stdout] (XNIO-2 I/O-1) 0490: 15 00 13 30 11 31 0F 30 0D 06 03 55 04 03 13 06 ...0.1.0...U.... 17:00:07,891 INFO [stdout] (XNIO-2 I/O-1) 04A0: 63 6C 69 65 6E 74 0E 00 00 00 client.... 17:00:07,891 INFO [stdout] (XNIO-2 I/O-1) XNIO-2 I/O-1, WRITE: TLSv1.2 Handshake, length = 1194 17:00:07,892 INFO [stdout] (XNIO-2 I/O-1) [Raw write]: length = 1199 17:00:07,892 INFO [stdout] (XNIO-2 I/O-1) 0000: 16 03 03 04 AA 02 00 00 4D 03 03 53 E3 94 77 70 ........M..S..wp 17:00:07,893 INFO [stdout] (XNIO-2 I/O-1) 0010: 24 B5 3D 48 49 06 F1 E4 A4 AF AC 3C C6 7E D7 B8 $.=HI......<.... 17:00:07,893 INFO [stdout] (XNIO-2 I/O-1) 0020: 87 91 5B 59 71 83 C0 48 BA B1 6E 20 53 E3 94 77 ..[Yq..H..n S..w 17:00:07,894 INFO [stdout] (XNIO-2 I/O-1) 0030: 88 00 4D 30 E1 BC 3C 69 48 57 57 B4 20 3A 33 BA ..M0..q..r 17:00:07,915 INFO [stdout] (XNIO-2 I/O-1) 0250: 3C DB 27 16 D9 D9 F3 54 F2 BA 11 CF F3 F1 26 F9 <.'....T......&. 17:00:07,916 INFO [stdout] (XNIO-2 I/O-1) 0260: BA BD D4 55 5F 57 80 09 4C 40 A0 1B 44 96 EB A8 ...U_W..L@..D... 17:00:07,916 INFO [stdout] (XNIO-2 I/O-1) 0270: 6B D8 A1 7B BF 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 k....Nz.u....,ZR 17:00:07,917 INFO [stdout] (XNIO-2 I/O-1) 0280: 1A 20 E8 E8 FC 39 92 FD 7F 41 A6 FA 4F 7C 0F EC . ...9...A..O... 17:00:07,918 INFO [stdout] (XNIO-2 I/O-1) 0290: 6F 48 A8 22 BD DD 80 1F F7 88 19 C4 38 07 65 14 oH."........8.e. 17:00:07,918 INFO [stdout] (XNIO-2 I/O-1) 02A0: 97 2E 31 68 C7 DD 2F 44 17 24 98 B8 22 69 32 95 ..1h../D.$.."i2. 17:00:07,919 INFO [stdout] (XNIO-2 I/O-1) 02B0: 91 C3 77 16 D8 DA C6 C6 B9 7A 66 17 E3 24 71 D3 ..w......zf..$q. 17:00:07,920 INFO [stdout] (XNIO-2 I/O-1) 02C0: FC 22 93 23 7A 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 .".#zZ,..z%.f..R 17:00:07,920 INFO [stdout] (XNIO-2 I/O-1) 02D0: 97 6D 6F C6 1C 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 .mo..3...K-V<... 17:00:07,921 INFO [stdout] (XNIO-2 I/O-1) 02E0: 8E 89 A3 2A 4C A9 EE 49 AD BF 65 9E 9C F2 94 97 ...*L..I..e..... 17:00:07,921 INFO [stdout] (XNIO-2 I/O-1) 02F0: 92 69 03 A2 A8 A6 53 83 82 CF B2 88 C2 9E AA AD .i....S......... 17:00:07,922 INFO [stdout] (XNIO-2 I/O-1) 0300: E9 73 9A 91 02 C1 E4 8F 35 A0 BA A9 20 5C B7 81 .s......5... \.. 17:00:07,923 INFO [stdout] (XNIO-2 I/O-1) 0310: 55 C8 D3 7F 82 1B E8 97 21 22 95 4C E4 27 B6 BA U.......!".L.'.. 17:00:07,923 INFO [stdout] (XNIO-2 I/O-1) 0320: 3F 18 E7 C4 67 0C 00 01 49 03 00 17 41 04 C2 B7 ?...g...I...A... 17:00:07,924 INFO [stdout] (XNIO-2 I/O-1) 0330: 3B 05 C8 F7 F9 00 92 16 84 F9 0A B6 06 E1 70 52 ;.............pR 17:00:07,924 INFO [stdout] (XNIO-2 I/O-1) 0340: ED 04 48 E6 66 5F F4 C2 7B F6 5F CD F0 39 AE D0 ..H.f_...._..9.. 17:00:07,925 INFO [stdout] (XNIO-2 I/O-1) 0350: FA 9C E1 F2 74 16 DA AF 4B AC 87 9F 04 D3 49 06 ....t...K.....I. 17:00:07,926 INFO [stdout] (XNIO-2 I/O-1) 0360: A1 E4 DC F3 83 24 A9 24 0C 5D DF A5 D6 97 06 01 .....$.$.]...... 17:00:07,926 INFO [stdout] (XNIO-2 I/O-1) 0370: 01 00 21 4D 71 1E 90 7F 0B F5 8A 34 9B D3 B5 33 ..!Mq......4...3 17:00:07,927 INFO [stdout] (XNIO-2 I/O-1) 0380: CB B9 A9 A6 C6 26 10 FA 16 AB 82 03 81 A9 B6 31 .....&.........1 17:00:07,928 INFO [stdout] (XNIO-2 I/O-1) 0390: 80 85 71 93 89 4B 80 92 A1 15 4C 06 FC 2C 68 E2 ..q..K....L..,h. 17:00:07,928 INFO [stdout] (XNIO-2 I/O-1) 03A0: C1 68 E9 21 D8 92 D4 E2 F3 B7 6E 97 81 77 58 20 .h.!......n..wX 17:00:07,929 INFO [stdout] (XNIO-2 I/O-1) 03B0: F3 07 DB 67 70 87 95 3C 0E D0 CD AB C6 E6 03 C3 ...gp..<........ 17:00:07,929 INFO [stdout] (XNIO-2 I/O-1) 03C0: AF 31 87 F5 85 64 BD F2 E6 13 BF 9E C8 A7 07 52 .1...d.........R 17:00:07,930 INFO [stdout] (XNIO-2 I/O-1) 03D0: 7E 29 DF A5 CE 75 1D 63 59 4E BA 74 74 D7 F1 B2 .)...u.cYN.tt... 17:00:07,931 INFO [stdout] (XNIO-2 I/O-1) 03E0: 21 97 D1 14 4D 40 F8 A1 94 52 75 1B 55 76 B4 F4 !...M@...Ru.Uv.. 17:00:07,931 INFO [stdout] (XNIO-2 I/O-1) 03F0: F2 DA 8B 72 DD F4 C0 74 85 9A 9A 81 FE AF F3 28 ...r...t.......( 17:00:07,932 INFO [stdout] (XNIO-2 I/O-1) 0400: 33 DF 2D 73 6B 2E 9F 9A 0E 6E EF E5 67 2D 4A 48 3.-sk....n..g-JH 17:00:07,933 INFO [stdout] (XNIO-2 I/O-1) 0410: 9F 25 4D 3F 1B D2 25 37 C6 F7 56 AD E7 22 80 2E .%M?..%7..V..".. 17:00:07,933 INFO [stdout] (XNIO-2 I/O-1) 0420: 0F 16 56 2F DB AE F9 BE 4A B8 4F 6C E4 3E 6F D5 ..V/....J.Ol.>o. 17:00:07,934 INFO [stdout] (XNIO-2 I/O-1) 0430: 8F B7 58 B2 B4 67 B2 08 32 D7 77 D7 A9 51 6F 66 ..X..g..2.w..Qof 17:00:07,934 INFO [stdout] (XNIO-2 I/O-1) 0440: FB AC E0 2B B6 87 7D B3 63 7E 42 7D 35 C3 AA EE ...+....c.B.5... 17:00:07,935 INFO [stdout] (XNIO-2 I/O-1) 0450: ED 86 0D 24 A9 03 F8 64 23 11 80 A3 F5 9D 4B 6D ...$...d#.....Km 17:00:07,936 INFO [stdout] (XNIO-2 I/O-1) 0460: 04 5D BA CD 31 1E 2B 18 5A D9 12 BE 57 95 A3 90 .]..1.+.Z...W... 17:00:07,936 INFO [stdout] (XNIO-2 I/O-1) 0470: 8C 13 0D 00 00 35 03 01 02 40 00 18 06 03 06 01 .....5...@...... 17:00:07,937 INFO [stdout] (XNIO-2 I/O-1) 0480: 05 03 05 01 04 03 04 01 03 03 03 01 02 03 02 01 ................ 17:00:07,938 INFO [stdout] (XNIO-2 I/O-1) 0490: 02 02 01 01 00 15 00 13 30 11 31 0F 30 0D 06 03 ........0.1.0... 17:00:07,938 INFO [stdout] (XNIO-2 I/O-1) 04A0: 55 04 03 13 06 63 6C 69 65 6E 74 0E 00 00 00 U....client.... [Raw read]: length = 5 0000: 16 03 03 04 AA ..... [Raw read]: length = 1194 0000: 02 00 00 4D 03 03 53 E3 94 77 70 24 B5 3D 48 49 ...M..S..wp$.=HI 0010: 06 F1 E4 A4 AF AC 3C C6 7E D7 B8 87 91 5B 59 71 ......<......[Yq 0020: 83 C0 48 BA B1 6E 20 53 E3 94 77 88 00 4D 30 E1 ..H..n S..w..M0. 0030: BC 3C 69 48 57 57 B4 20 3A 33 BA 6B 65 9B 90 A7 .q..r<.'.. 0250: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0260: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0270: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0280: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0290: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 02A0: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 02B0: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 02C0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 02D0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 02E0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 02F0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 0300: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 0310: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 0320: 0C 00 01 49 03 00 17 41 04 C2 B7 3B 05 C8 F7 F9 ...I...A...;.... 0330: 00 92 16 84 F9 0A B6 06 E1 70 52 ED 04 48 E6 66 .........pR..H.f 0340: 5F F4 C2 7B F6 5F CD F0 39 AE D0 FA 9C E1 F2 74 _...._..9......t 0350: 16 DA AF 4B AC 87 9F 04 D3 49 06 A1 E4 DC F3 83 ...K.....I...... 0360: 24 A9 24 0C 5D DF A5 D6 97 06 01 01 00 21 4D 71 $.$.]........!Mq 0370: 1E 90 7F 0B F5 8A 34 9B D3 B5 33 CB B9 A9 A6 C6 ......4...3..... 0380: 26 10 FA 16 AB 82 03 81 A9 B6 31 80 85 71 93 89 &.........1..q.. 0390: 4B 80 92 A1 15 4C 06 FC 2C 68 E2 C1 68 E9 21 D8 K....L..,h..h.!. 03A0: 92 D4 E2 F3 B7 6E 97 81 77 58 20 F3 07 DB 67 70 .....n..wX ...gp 03B0: 87 95 3C 0E D0 CD AB C6 E6 03 C3 AF 31 87 F5 85 ..<.........1... 03C0: 64 BD F2 E6 13 BF 9E C8 A7 07 52 7E 29 DF A5 CE d.........R.)... 03D0: 75 1D 63 59 4E BA 74 74 D7 F1 B2 21 97 D1 14 4D u.cYN.tt...!...M 03E0: 40 F8 A1 94 52 75 1B 55 76 B4 F4 F2 DA 8B 72 DD @...Ru.Uv.....r. 03F0: F4 C0 74 85 9A 9A 81 FE AF F3 28 33 DF 2D 73 6B ..t.......(3.-sk 0400: 2E 9F 9A 0E 6E EF E5 67 2D 4A 48 9F 25 4D 3F 1B ....n..g-JH.%M?. 0410: D2 25 37 C6 F7 56 AD E7 22 80 2E 0F 16 56 2F DB .%7..V.."....V/. 0420: AE F9 BE 4A B8 4F 6C E4 3E 6F D5 8F B7 58 B2 B4 ...J.Ol.>o...X.. 0430: 67 B2 08 32 D7 77 D7 A9 51 6F 66 FB AC E0 2B B6 g..2.w..Qof...+. 0440: 87 7D B3 63 7E 42 7D 35 C3 AA EE ED 86 0D 24 A9 ...c.B.5......$. 0450: 03 F8 64 23 11 80 A3 F5 9D 4B 6D 04 5D BA CD 31 ..d#.....Km.]..1 0460: 1E 2B 18 5A D9 12 BE 57 95 A3 90 8C 13 0D 00 00 .+.Z...W........ 0470: 35 03 01 02 40 00 18 06 03 06 01 05 03 05 01 04 5...@........... 0480: 03 04 01 03 03 03 01 02 03 02 01 02 02 01 01 00 ................ 0490: 15 00 13 30 11 31 0F 30 0D 06 03 55 04 03 13 06 ...0.1.0...U.... 04A0: 63 6C 69 65 6E 74 0E 00 00 00 client.... main, READ: TLSv1.2 Handshake, length = 1194 *** ServerHello, TLSv1.2 RandomCookie: GMT: 1390580855 bytes = { 112, 36, 181, 61, 72, 73, 6, 241, 228, 164, 175, 172, 60, 198, 126, 215, 184, 135, 145, 91, 89, 113, 131, 192, 72, 186, 177, 110 } Session ID: {83, 227, 148, 119, 136, 0, 77, 48, 225, 188, 60, 105, 72, 87, 87, 180, 32, 58, 51, 186, 107, 101, 155, 144, 167, 163, 236, 193, 35, 228, 255, 61} Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Compression Method: 0 Extension renegotiation_info, renegotiated_connection: *** %% Initialized: [Session-5, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] ** TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [read] MD5 and SHA1 hashes: len = 81 0000: 02 00 00 4D 03 03 53 E3 94 77 70 24 B5 3D 48 49 ...M..S..wp$.=HI 0010: 06 F1 E4 A4 AF AC 3C C6 7E D7 B8 87 91 5B 59 71 ......<......[Yq 0020: 83 C0 48 BA B1 6E 20 53 E3 94 77 88 00 4D 30 E1 ..H..n S..w..M0. 0030: BC 3C 69 48 57 57 B4 20 3A 33 BA 6B 65 9B 90 A7 .q..r<.'.. 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g ] *** Found trusted certificate: [ [ Version: V3 Subject: CN=server Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 public exponent: 65537 Validity: [From: Wed Oct 30 11:06:26 CET 2013, To: Tue Oct 25 12:06:26 CEST 2033] Issuer: CN=server SerialNumber: [ 396cd2e3] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 0010: 1A FB CF 17 .... ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g ] [read] MD5 and SHA1 hashes: len = 719 0000: 0B 00 02 CB 00 02 C8 00 02 C5 30 82 02 C1 30 82 ..........0...0. 0010: 01 A9 A0 03 02 01 02 02 04 39 6C D2 E3 30 0D 06 .........9l..0.. 0020: 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 0F .*.H........0.1. 0030: 30 0D 06 03 55 04 03 13 06 73 65 72 76 65 72 30 0...U....server0 0040: 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 36 5A ...131030100626Z 0050: 17 0D 33 33 31 30 32 35 31 30 30 36 32 36 5A 30 ..331025100626Z0 0060: 11 31 0F 30 0D 06 03 55 04 03 13 06 73 65 72 76 .1.0...U....serv 0070: 65 72 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D er0.."0...*.H... 0080: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0090: 01 01 00 B7 0D C2 26 1F E8 C8 60 EE 07 BF 64 0C ......&...`...d. 00A0: 15 EE B8 F3 B0 D0 2A E4 A9 A4 75 FA D7 6D 20 74 ......*...u..m t 00B0: 8D B5 26 67 0F 9C C9 64 B1 29 D7 9C 53 8B DA 50 ..&g...d.)..S..P 00C0: 02 06 1C FE E4 2F 17 39 AE A1 22 29 56 10 B5 75 ...../.9..")V..u 00D0: 2D 8A DA E8 14 C2 94 69 3F 2D 23 BF FB 23 D8 0A -......i?-#..#.. 00E0: C8 D5 10 5E F0 27 C5 2C 34 C9 B4 EC 97 17 36 A0 ...^.'.,4.....6. 00F0: 97 72 44 2F 76 70 0A AC 2A F9 D2 37 BA F4 0B B9 .rD/vp..*..7.... 0100: 2E 0D 81 85 2A F3 56 BD 47 47 E2 4E 1A 04 53 CD ....*.V.GG.N..S. 0110: BC 25 9E B2 E9 F0 6B EE 6C 36 52 1B F4 65 CE B1 .%....k.l6R..e.. 0120: FD 3C EC 98 F0 4E 6B 35 19 DC 7D 7B 2F 0A AE 98 .<...Nk5..../... 0130: BF 38 A4 99 53 7B E9 60 8B 1A 02 6A 40 E4 1F 1E .8..S..`...j@... 0140: D5 3C BE 84 AB 22 68 AC 1D 27 9E 83 E3 29 D8 D5 .<..."h..'...).. 0150: 29 71 B5 15 11 F7 F4 F4 A0 D8 70 3F 7E 91 21 1B )q........p?..!. 0160: C0 0A CC 7D 87 E2 CF 98 5D C5 3C AB DF DD 03 77 ........].<....w 0170: 24 92 50 7F D2 87 0B 0D A0 40 A6 1C 9A 29 F6 97 $.P......@...).. 0180: 73 80 55 25 6E 61 C4 6F C1 39 22 09 26 87 CE E2 s.U%na.o.9".&... 0190: E3 5D 37 02 03 01 00 01 A3 21 30 1F 30 1D 06 03 .]7......!0.0... 01A0: 55 1D 0E 04 16 04 14 B6 FF 60 1C 63 3D 38 FD 52 U........`.c=8.R 01B0: 6B 60 E8 00 2D F1 DE 1A FB CF 17 30 0D 06 09 2A k`..-......0...* 01C0: 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 10 .H.............. 01D0: 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 A7 M...7H...o%P5... 01E0: DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C 56 ......O.......q..r<.'... 0200: F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F 57 .T......&....U_W 0210: 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF 4E ..L@..D...k....N 0220: 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC 39 z.u....,ZR. ...9 0230: 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD DD ...A..O...oH.".. 0240: 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 DD ......8.e...1h.. 0250: 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 DA /D.$.."i2...w... 0260: C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A 5A ...zf..$q..".#zZ 0270: 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C 33 ,..z%.f..R.mo..3 0280: A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C A9 ...K-V<......*L. 0290: EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 A6 .I..e......i.... 02A0: 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 C1 S..........s.... 02B0: E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 1B ..5... \..U..... 02C0: E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ..!".L.'..?...g *** ECDH ServerKeyExchange Signature Algorithm SHA512withRSA Server key: Sun EC public key, 256 bits public x coord: 88072432997006786027036396960598286464662936779912219547143697653103793664057 public y coord: 79071669509095638433373203033730303152584819306724771539888164550895854802583 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) [read] MD5 and SHA1 hashes: len = 333 0000: 0C 00 01 49 03 00 17 41 04 C2 B7 3B 05 C8 F7 F9 ...I...A...;.... 0010: 00 92 16 84 F9 0A B6 06 E1 70 52 ED 04 48 E6 66 .........pR..H.f 0020: 5F F4 C2 7B F6 5F CD F0 39 AE D0 FA 9C E1 F2 74 _...._..9......t 0030: 16 DA AF 4B AC 87 9F 04 D3 49 06 A1 E4 DC F3 83 ...K.....I...... 0040: 24 A9 24 0C 5D DF A5 D6 97 06 01 01 00 21 4D 71 $.$.]........!Mq 0050: 1E 90 7F 0B F5 8A 34 9B D3 B5 33 CB B9 A9 A6 C6 ......4...3..... 0060: 26 10 FA 16 AB 82 03 81 A9 B6 31 80 85 71 93 89 &.........1..q.. 0070: 4B 80 92 A1 15 4C 06 FC 2C 68 E2 C1 68 E9 21 D8 K....L..,h..h.!. 0080: 92 D4 E2 F3 B7 6E 97 81 77 58 20 F3 07 DB 67 70 .....n..wX ...gp 0090: 87 95 3C 0E D0 CD AB C6 E6 03 C3 AF 31 87 F5 85 ..<.........1... 00A0: 64 BD F2 E6 13 BF 9E C8 A7 07 52 7E 29 DF A5 CE d.........R.)... 00B0: 75 1D 63 59 4E BA 74 74 D7 F1 B2 21 97 D1 14 4D u.cYN.tt...!...M 00C0: 40 F8 A1 94 52 75 1B 55 76 B4 F4 F2 DA 8B 72 DD @...Ru.Uv.....r. 00D0: F4 C0 74 85 9A 9A 81 FE AF F3 28 33 DF 2D 73 6B ..t.......(3.-sk 00E0: 2E 9F 9A 0E 6E EF E5 67 2D 4A 48 9F 25 4D 3F 1B ....n..g-JH.%M?. 00F0: D2 25 37 C6 F7 56 AD E7 22 80 2E 0F 16 56 2F DB .%7..V.."....V/. 0100: AE F9 BE 4A B8 4F 6C E4 3E 6F D5 8F B7 58 B2 B4 ...J.Ol.>o...X.. 0110: 67 B2 08 32 D7 77 D7 A9 51 6F 66 FB AC E0 2B B6 g..2.w..Qof...+. 0120: 87 7D B3 63 7E 42 7D 35 C3 AA EE ED 86 0D 24 A9 ...c.B.5......$. 0130: 03 F8 64 23 11 80 A3 F5 9D 4B 6D 04 5D BA CD 31 ..d#.....Km.]..1 0140: 1E 2B 18 5A D9 12 BE 57 95 A3 90 8C 13 .+.Z...W..... *** CertificateRequest Cert Types: RSA, DSS, ECDSA Supported Signature Algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA Cert Authorities: [read] MD5 and SHA1 hashes: len = 57 0000: 0D 00 00 35 03 01 02 40 00 18 06 03 06 01 05 03 ...5...@........ 0010: 05 01 04 03 04 01 03 03 03 01 02 03 02 01 02 02 ................ 0020: 01 01 00 15 00 13 30 11 31 0F 30 0D 06 03 55 04 ......0.1.0...U. 0030: 03 13 06 63 6C 69 65 6E 74 ...client *** ServerHelloDone [read] MD5 and SHA1 hashes: len = 4 0000: 0E 00 00 00 .... *** Certificate chain *** *** ECDHClientKeyExchange ECDH Public value: { 4, 42, 44, 201, 97, 57, 53, 117, 80, 189, 135, 153, 50, 188, 203, 77, 165, 203, 172, 195, 1, 27, 87, 223, 98, 193, 73, 224, 16, 208, 159, 33, 206, 227, 89, 66, 62, 125, 59, 87, 248, 79, 70, 15, 209, 41, 111, 19, 96, 211, 217, 167, 69, 244, 210, 35, 195, 73, 246, 95, 199, 97, 223, 133, 166 } [write] MD5 and SHA1 hashes: len = 77 0000: 0B 00 00 03 00 00 00 10 00 00 42 41 04 2A 2C C9 ..........BA.*,. 0010: 61 39 35 75 50 BD 87 99 32 BC CB 4D A5 CB AC C3 a95uP...2..M.... 0020: 01 1B 57 DF 62 C1 49 E0 10 D0 9F 21 CE E3 59 42 ..W.b.I....!..YB 0030: 3E 7D 3B 57 F8 4F 46 0F D1 29 6F 13 60 D3 D9 A7 >.;W.OF..)o.`... 0040: 45 F4 D2 23 C3 49 F6 5F C7 61 DF 85 A6 E..#.I._.a... main, WRITE: TLSv1.2 Handshake, length = 77 [Raw write]: length = 82 0000: 16 03 03 00 4D 0B 00 00 03 00 00 00 10 00 00 42 ....M..........B 0010: 41 04 2A 2C C9 61 39 35 75 50 BD 87 99 32 BC CB A.*,.a95uP...2.. 0020: 4D A5 CB AC C3 01 1B 57 DF 62 C1 49 E0 10 D0 9F M......W.b.I.... 0030: 21 CE E3 59 42 3E 7D 3B 57 F8 4F 46 0F D1 29 6F !..YB>.;W.OF..)o 0040: 13 60 D3 D9 A7 45 F4 D2 23 C3 49 F6 5F C7 61 DF .`...E..#.I._.a. 0050: 85 A6 .. 17:00:08,022 INFO [stdout] (XNIO-2 I/O-1) [Raw read]: length = 5 17:00:08,023 INFO [stdout] (XNIO-2 I/O-1) 0000: 16 03 03 00 4D ....M 17:00:08,023 INFO [stdout] (XNIO-2 I/O-1) [Raw read]: length = 77 17:00:08,023 INFO [stdout] (XNIO-2 I/O-1) 0000: 0B 00 00 03 00 00 00 10 00 00 42 41 04 2A 2C C9 ..........BA.*,. 17:00:08,024 INFO [stdout] (XNIO-2 I/O-1) 0010: 61 39 35 75 50 BD 87 99 32 BC CB 4D A5 CB AC C3 a95uP...2..M.... 17:00:08,025 INFO [stdout] (XNIO-2 I/O-1) 0020: 01 1B 57 DF 62 C1 49 E0 10 D0 9F 21 CE E3 59 42 ..W.b.I....!..YB 17:00:08,025 INFO [stdout] (XNIO-2 I/O-1) 0030: 3E 7D 3B 57 F8 4F 46 0F D1 29 6F 13 60 D3 D9 A7 >.;W.OF..)o.`... 17:00:08,026 INFO [stdout] (XNIO-2 I/O-1) 0040: 45 F4 D2 23 C3 49 F6 5F C7 61 DF 85 A6 E..#.I._.a... 17:00:08,026 INFO [stdout] (XNIO-2 I/O-1) XNIO-2 I/O-1, READ: TLSv1.2 Handshake, length = 77 17:00:08,026 INFO [stdout] (XNIO-2 I/O-1) *** Certificate chain 17:00:08,026 INFO [stdout] (XNIO-2 I/O-1) *** 17:00:08,026 INFO [stdout] (XNIO-2 I/O-1) XNIO-2 I/O-1, fatal error: 42: null cert chain 17:00:08,026 INFO [stdout] (XNIO-2 I/O-1) javax.net.ssl.SSLHandshakeException: null cert chain 17:00:08,026 INFO [stdout] (XNIO-2 I/O-1) %% Invalidated: [Session-5, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] 17:00:08,026 INFO [stdout] (XNIO-2 I/O-1) XNIO-2 I/O-1, SEND TLSv1.2 ALERT: fatal, description = bad_certificate 17:00:08,026 INFO [stdout] (XNIO-2 I/O-1) XNIO-2 I/O-1, WRITE: TLSv1.2 Alert, length = 2 17:00:08,027 INFO [stdout] (XNIO-2 I/O-1) XNIO-2 I/O-1, fatal: engine already closed. Rethrowing javax.net.ssl.SSLHandshakeException: null cert chain 17:00:08,027 INFO [stdout] (XNIO-2 I/O-1) XNIO-2 I/O-1, called closeOutbound() 17:00:08,027 INFO [stdout] (XNIO-2 I/O-1) XNIO-2 I/O-1, closeOutboundInternal() 17:00:08,027 INFO [stdout] (XNIO-2 I/O-1) [Raw write]: length = 7 SESSION KEYGEN: PreMaster Secret: 000017:00:08,027 INFO [stdout] (XNIO-2 I/O-1) 0000: 15 03 03 00 02 02 2A : 25 8E 22 FE 8B 18 F3 9C 2D F8 1A 45 98 84 B9 05 %.".....-..E.... 0010: FD A1 44 5D AE B5 DD D7 53 2B 6E 3C 34 18 7C DD ..D]....S+n<4... ......* CONNECTION KEYGEN: Client Nonce: 0000: 53 E3 94 77 7C 0B 47 5F 1C FA 2A A2 9B C5 CA 07 S..w..G_..*..... 0010: 55 FC F8 36 64 5F 66 60 0C 1C A7 8D 7D D1 23 3F U..6d_f`......#? Server Nonce: 0000: 53 E3 94 77 70 24 B5 3D 48 49 06 F1 E4 A4 AF AC S..wp$.=HI...... 0010: 3C C6 7E D7 B8 87 91 5B 59 71 83 C0 48 BA B1 6E <......[Yq..H..n Master Secret: 0000: 76 0C 5B E2 83 0A 7C DC 93 91 E4 33 A9 B4 D3 B9 v.[........3.... 0010: 96 14 89 C1 2D EC 59 4F 37 D8 AD B7 29 51 98 94 ....-.YO7...)Q.. 0020: C1 84 2F FC 83 20 60 F5 D4 7E 2C 4D 35 7A 85 32 ../.. `...,M5z.2 Client MAC write Secret: 0000: 81 2A B6 BB EC 87 BD 14 1C 5F 1A 0A A2 6C CC 77 .*......._...l.w 0010: 3D B4 D4 13 25 A3 D2 DE E3 39 2C 56 40 19 47 B6 =...%....9,V@.G. 0020: B4 8E 76 C4 AE 9A 6B 06 C3 D2 E3 54 A0 99 E3 50 ..v...k....T...P Server MAC write Secret: 0000: D6 18 06 FD 73 2B D0 E3 27 9A A4 76 4D 2D F6 F4 ....s+..'..vM-.. 0010: DA 93 0C 2A EB A2 EB 4C 5A 08 CD 3D D7 67 4A ED ...*...LZ..=.gJ. 0020: 43 9B 5D 19 7A 3F 7D DF C8 8C E1 65 13 DD E5 F1 C.].z?.....e.... Client write key: 0000: CB B5 B1 3B FF 3A A7 57 C4 A1 F3 93 6D AA 1C 6D ...;.:.W....m..m 0010: F0 CD 29 0E 81 53 B4 5A 90 D6 17 6A BA 08 55 96 ..)..S.Z...j..U. Server write key: 0000: 9E 7B 23 95 D2 9F AF 19 66 74 47 2C 82 6F 6D B3 ..#.....ftG,.om. 0010: 97 68 F7 B8 8C D3 D2 E0 83 67 52 9E 19 F2 2B 30 .h.......gR...+0 ... no IV derived for this protocol main, WRITE: TLSv1.2 Change Cipher Spec, length = 1 [Raw write]: length = 6 0000: 14 03 03 00 01 01 ...... *** Finished verify_data: { 161, 117, 23, 229, 35, 229, 0, 131, 26, 167, 20, 139 } *** [write] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C A1 75 17 E5 23 E5 00 83 1A A7 14 8B .....u..#....... Padded plaintext before ENCRYPTION: len = 96 0000: 9A 9B 23 ED 19 7A F9 25 8B 67 54 E7 02 32 2A 40 ..#..z.%.gT..2*@ 0010: 14 00 00 0C A1 75 17 E5 23 E5 00 83 1A A7 14 8B .....u..#....... 0020: A9 0C 29 C4 01 13 C5 D4 AC 22 BC DF 8F 0C 83 DC ..)......"...... 0030: A5 ED 04 7A 9C 04 D0 EF 5B 88 94 1B A9 3E A6 9E ...z....[....>.. 0040: F0 1B DF 70 1F 16 99 1F 1F F6 E5 AD A7 A2 E2 4F ...p...........O 0050: 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F ................ main, WRITE: TLSv1.2 Handshake, length = 96 main, waiting for close_notify or alert: state 1 main, Exception while waiting for close java.net.SocketException: Software caused connection abort: recv failed main, handling exception: java.net.SocketException: Software caused connection abort: recv failed %% Invalidated: [Session-5, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] 17:00:08,043 INFO [org.apache.http.impl.client.DefaultHttpClient] (main) I/O exception (java.net.SocketException) caught when connecting to the target host: Software caused connection abort: recv failed 17:00:08,045 INFO [org.apache.http.impl.client.DefaultHttpClient] (main) Retrying connect main, setSoTimeout(0) called Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for SSLv3 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for SSLv3 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1.1 17:00:08,047 INFO [stdout] (XNIO-2 I/O-2) Using SSLEngineImpl. %% No cached client session *** ClientHello, TLSv1.2 RandomCookie: GMT: 1390580856 bytes = { 39, 216, 164, 250, 191, 111, 175, 220, 196, 233, 140, 125, 54, 212, 116, 139, 189, 183, 252, 5, 6, 101, 175, 174, 191, 0, 61, 19 } Session ID: {} Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } 17:00:08,049 INFO [stdout] (XNIO-2 I/O-2) Allow unsafe renegotiation: false 17:00:08,049 INFO [stdout] (XNIO-2 I/O-2) Allow legacy hello messages: true 17:00:08,049 INFO [stdout] (XNIO-2 I/O-2) Is initial handshake: true 17:00:08,049 INFO [stdout] (XNIO-2 I/O-2) Is secure renegotiation: false 17:00:08,049 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv2Hello Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} Extension ec_point_formats, formats: [uncompressed] Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA 17:00:08,049 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for SSLv2Hel*** lo 17:00:08,049 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_2[write] MD5 and SHA1 hashes: len = 249 56_CBC_SHA256 for SSLv2Hello 0000: 01 0017:00:08,049 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv2He 00 F5 03 03llo 5317:00:08,050 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for SSLv2Hello 17:00:08,050 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for SSLv2H E3ello 17:00:08,050 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for SSL 94 78 27 D8 A4 FA BF 6F ......S..x'....o 0010: AF DC C4 E9 8C 7D 36 D4 74 8B BD B7 FC 05 06 65 ......6.t......e 0020: AF AE BF 00 3D 13 00 00 70 C0 24 C0 28 00 3D C0 ....=...p.$.(.=. 003v2Hello 0: 26 C017:00:08,050 INFO [stdout] (XNI 2AO-2 I/O-2) Ignoring unsupported 00 6B 00cipher suite: TLS_ECDHE_ECDSA_WI 6ATH_AES_256_CBC_SHA384 for SSLv3 C0 0A C0 14 00 35 C0 05 C0 &.*.k.j.....5... 0040: 0F 00 39 00 38 C0 17:00:08,050 INFO [stdout] (X 23 C0 27 00 3C C0 25 C0 29 00 ..9.8.#.'.<.%.)NIO-2 I/O-2) Ignoring unsupporte. 0050: 67 00 40 C0 09 C0 13 00 2F C0 04 C0 0E 00 33 00 g.@...../.....3. 0060: 32 C0 07 C0 11 00 05 C0 02 C0 0C C0 2C C0 2B C0 2...........,.+. 0070: 30 00 9D C0 2E C0 32 00 9F 00 A3 C0 2F 00 9C C0 0.....2...../... 0080: 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 -.1............. 0090: 0D 00 16 00 13 00 04 00 FF 01 00 00 5C 00 0A 00 ............\... 00A0: 34 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 4.2............. 00B0: 07 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 ................ 00C0: 0E 00 0F 00 10 00 11 00 02 00 12 00d cipher suite: TLS_ECDHE_RSA_WI 04 00 05 00 ................ 00D0: 14 00 08 00 16 00 0B 00 02 01 00 00 0D 00 1A 00 ................ 00E0: 18 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 ................ 00F0: 01 02 03 02 01 02 02 01 01 ......... TH_AES_256_CBC_SHA384 for SSLv3 17:00:08,050 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 17:00:08,050 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3 17:00:08,050 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for SSLv3 17:00:08,050 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for SSLv3 17:00:08,050 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for SSLv3 17:00:08,050 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 17:00:08,050 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 17:00:08,050 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 17:00:08,050 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 17:00:08,051 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 17:00:08,051 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 17:00:08,051 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1 17:00:08,051 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 17:00:08,051 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 17:00:08,051 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 17:00:08,051 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_main, WRITE: TLSv1.2 Handshake, length = 249 SHA384 for TLSv1.1 17:00:08,051 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 17:00:08,051 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 17:00:08,051 INFO [stdout] (XNIO-2 I/O-2) Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC[Raw write]: length = 254 _SHA256 for TLSv1.1 0000: 16 03 03 00 F9 01 00 00 F5 03 03 53 E3 94 78 27 ...........S..x' 0010: D8 A4 FA BF 6F AF DC C4 E9 8C 7D 36 D4 74 8B BD ....o......6.t.. 0020: B7 FC 05 06 65 AF AE BF 17:00:08,060 INFO [stdout] (XNIO-2 I/O-2) [Raw read]: length = 00 3D 13 00 00 70 C0 24 ....e....=...p.$ 0030: C0 28 00 3D C0 26 C0 2A 00 6B 00 6A C0 0A C0 14 .(.=.&.*.k.j.... 0040: 00 35 C0 05 C0 0F 00 39 00 38 C05 23 C0 27 00 3C .5.....9.8.#.'.< 0050: C0 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 .%.).g.@...../.. 0060: C0 0E 00 33 00 32 C0 07 C0 11 00 05 C0 02 C0 0C ...3.2.......... 0070: C0 2C C0 2B C0 30 00 9D C0 2E C0 32 00 9F 00 A3 .,.+.0.....2.... 0080: C0 2F 00 9C C0 2D C0 31 00 9E 00 A2 C0 08 C0 12 ./...-.1........ 0090: 00 0A C0 03 C0 0D 00 16 00 13 00 04 00 FF 01 00 .............17:00:08,061 INFO [stdout] (XNIO-2 I/O-2) 0000: 16 03 03 00 F9 ..... 17:00:08,061 INFO [stdout] (XNIO-2 I/O-2) [Raw read.]: length = 249 17:00:08,062 INFO [stdout] (XNIO-2 I/O-2) 0000: 01 00 00 F5 03 03 53 E3 94 78 27 D8 A4 FA BF 6F ......S..x'....o 17:00:08,063 INFO [stdout] (XNIO-2 I/O-2) 0010: AF DC C4 E9 8C 7D 36 D4 74 8B BD B7 FC 05 06 65 ......6.t......e 17:00:08,064 INFO [stdout] (XNIO-2 I/O-2) 0020: AF AE BF 00 3D 13 00 00 70 C0 24 C0 28 00 3D C0 ....=...p.$.(.=. 17:00:08,065 INFO [stdout] (XNIO-2 I/O-2) 0030: 26 C0 2A 00 6B 00 6A C0 0A C0 14 00 35 C0 05 C0 &.*.k.j.....5... .. 00A0: 00 5C 00 0A 00 34 00 32 00 17 00 01 00 03 00 13 .\...4.2........ 00B0: 00 15 00 06 00 07 00 09 00 0A 00 17:00:08,066 INFO [stdout] (XNIO-2 I/O-2) 0040: 0F 00 39 00 38 C0 23 C0 27 00 3C C0 25 C0 29 00 ..9.8.#.'.<.%.). 18 00 0B 00 0C ................ 00C0: 00 19 00 0D 00 0E 00 0F 00 10 00 11 00 02 00 12 ................17:00:08,067 INFO [stdout] (XNIO-2 I/O-2) 0050: 67 00 40 C0 09 C0 13 00 2F C0 04 C0 0E 00 33 00D0: 00 04 00 05 00 14 00 08 00 16 00 0B 00 02 01 00 ....00 g.@...../.....3. ............ 00E0: 00 0D 00 1A 00 18 06 03 06 01 05 03 05 01 04 03 ................ 00F0: 04 01 03 03 03 01 02 03 02 01 02 02 01 01 .............. 17:00:08,068 INFO [stdout] (XNIO-2 I/O-2) 0060: 32 C0 07 C0 11 00 05 C0 02 C0 0C C0 2C C0 2B C0 2...........,.+. 17:00:08,069 INFO [stdout] (XNIO-2 I/O-2) 0070: 30 00 9D C0 2E C0 32 00 9F 00 A3 C0 2F 00 9C C0 0.....2...../... 17:00:08,069 INFO [stdout] (XNIO-2 I/O-2) 0080: 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 -.1............. 17:00:08,071 INFO [stdout] (XNIO-2 I/O-2) 0090: 0D 00 16 00 13 00 04 00 FF 01 00 00 5C 00 0A 00 ............\... 17:00:08,071 INFO [stdout] (XNIO-2 I/O-2) 00A0: 34 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 4.2............. 17:00:08,072 INFO [stdout] (XNIO-2 I/O-2) 00B0: 07 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 ................ 17:00:08,073 INFO [stdout] (XNIO-2 I/O-2) 00C0: 0E 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 ................ 17:00:08,073 INFO [stdout] (XNIO-2 I/O-2) 00D0: 14 00 08 00 16 00 0B 00 02 01 00 00 0D 00 1A 00 ................ 17:00:08,074 INFO [stdout] (XNIO-2 I/O-2) 00E0: 18 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 ................ 17:00:08,074 INFO [stdout] (XNIO-2 I/O-2) 00F0: 01 02 03 02 01 02 02 01 01 ......... 17:00:08,074 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, READ: TLSv1.2 Handshake, length = 249 17:00:08,075 INFO [stdout] (XNIO-2 I/O-2) *** ClientHello, TLSv1.2 17:00:08,075 INFO [stdout] (XNIO-2 I/O-2) RandomCookie: GMT: 1390580856 bytes = { 39, 216, 164, 250, 191, 111, 175, 220, 196, 233, 140, 125, 54, 212, 116, 139, 189, 183, 252, 5, 6, 101, 175, 174, 191, 0, 61, 19 } 17:00:08,075 INFO [stdout] (XNIO-2 I/O-2) Session ID: {} 17:00:08,075 INFO [stdout] (XNIO-2 I/O-2) Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] 17:00:08,076 INFO [stdout] (XNIO-2 I/O-2) Compression Methods: { 0 } 17:00:08,076 INFO [stdout] (XNIO-2 I/O-2) Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} 17:00:08,076 INFO [stdout] (XNIO-2 I/O-2) Extension ec_point_formats, formats: [uncompressed] 17:00:08,076 INFO [stdout] (XNIO-2 I/O-2) Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA 17:00:08,076 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:08,076 INFO [stdout] (XNIO-2 I/O-2) [read] MD5 and SHA1 hashes: len = 249 17:00:08,078 INFO [stdout] (XNIO-2 I/O-2) 0000: 01 00 00 F5 03 03 53 E3 94 78 27 D8 A4 FA BF 6F ......S..x'....o 17:00:08,079 INFO [stdout] (XNIO-2 I/O-2) 0010: AF DC C4 E9 8C 7D 36 D4 74 8B BD B7 FC 05 06 65 ......6.t......e 17:00:08,080 INFO [stdout] (XNIO-2 I/O-2) 0020: AF AE BF 00 3D 13 00 00 70 C0 24 C0 28 00 3D C0 ....=...p.$.(.=. 17:00:08,081 INFO [stdout] (XNIO-2 I/O-2) 0030: 26 C0 2A 00 6B 00 6A C0 0A C0 14 00 35 C0 05 C0 &.*.k.j.....5... 17:00:08,082 INFO [stdout] (XNIO-2 I/O-2) 0040: 0F 00 39 00 38 C0 23 C0 27 00 3C C0 25 C0 29 00 ..9.8.#.'.<.%.). 17:00:08,083 INFO [stdout] (XNIO-2 I/O-2) 0050: 67 00 40 C0 09 C0 13 00 2F C0 04 C0 0E 00 33 00 g.@...../.....3. 17:00:08,084 INFO [stdout] (XNIO-2 I/O-2) 0060: 32 C0 07 C0 11 00 05 C0 02 C0 0C C0 2C C0 2B C0 2...........,.+. 17:00:08,085 INFO [stdout] (XNIO-2 I/O-2) 0070: 30 00 9D C0 2E C0 32 00 9F 00 A3 C0 2F 00 9C C0 0.....2...../... 17:00:08,086 INFO [stdout] (XNIO-2 I/O-2) 0080: 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 -.1............. 17:00:08,086 INFO [stdout] (XNIO-2 I/O-2) 0090: 0D 00 16 00 13 00 04 00 FF 01 00 00 5C 00 0A 00 ............\... 17:00:08,087 INFO [stdout] (XNIO-2 I/O-2) 00A0: 34 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 4.2............. 17:00:08,088 INFO [stdout] (XNIO-2 I/O-2) 00B0: 07 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 ................ 17:00:08,088 INFO [stdout] (XNIO-2 I/O-2) 00C0: 0E 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 ................ 17:00:08,089 INFO [stdout] (XNIO-2 I/O-2) 00D0: 14 00 08 00 16 00 0B 00 02 01 00 00 0D 00 1A 00 ................ 17:00:08,090 INFO [stdout] (XNIO-2 I/O-2) 00E0: 18 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 ................ 17:00:08,090 INFO [stdout] (XNIO-2 I/O-2) 00F0: 01 02 03 02 01 02 02 01 01 ......... 17:00:08,091 INFO [stdout] (XNIO-2 I/O-2) %% Initialized: [Session-6, SSL_NULL_WITH_NULL_NULL] 17:00:08,094 INFO [stdout] (XNIO-2 I/O-2) %% Negotiating: [Session-6, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] 17:00:08,094 INFO [stdout] (XNIO-2 I/O-2) *** ServerHello, TLSv1.2 17:00:08,095 INFO [stdout] (XNIO-2 I/O-2) RandomCookie: GMT: 1390580856 bytes = { 217, 215, 239, 11, 109, 118, 220, 40, 63, 200, 21, 204, 167, 58, 191, 78, 153, 80, 155, 171, 203, 253, 161, 77, 230, 193, 40, 128 } 17:00:08,095 INFO [stdout] (XNIO-2 I/O-2) Session ID: {83, 227, 148, 120, 167, 72, 153, 174, 8, 39, 70, 203, 161, 168, 154, 83, 135, 27, 185, 125, 30, 250, 144, 152, 102, 5, 73, 67, 215, 133, 218, 31} 17:00:08,095 INFO [stdout] (XNIO-2 I/O-2) Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 17:00:08,095 INFO [stdout] (XNIO-2 I/O-2) Compression Method: 0 17:00:08,095 INFO [stdout] (XNIO-2 I/O-2) Extension renegotiation_info, renegotiated_connection: 17:00:08,095 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:08,095 INFO [stdout] (XNIO-2 I/O-2) Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 17:00:08,095 INFO [stdout] (XNIO-2 I/O-2) *** Certificate chain 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) chain [0] = [ 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) [ 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) Version: V3 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) Subject: CN=server 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) Key: Sun RSA public key, 2048 bits 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) public exponent: 65537 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) Validity: [From: Wed Oct 30 11:06:26 CET 2013, 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) To: Tue Oct 25 12:06:26 CEST 2033] 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) Issuer: CN=server 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) SerialNumber: [ 396cd2e3] 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) Certificate Extensions: 1 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) [1]: ObjectId: 2.5.29.14 Criticality=false 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) SubjectKeyIdentifier [ 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) KeyIdentifier [ 17:00:08,096 INFO [stdout] (XNIO-2 I/O-2) 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 0010: 1A FB CF 17 .... 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) Algorithm: [SHA256withRSA] 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) Signature: 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) ] 17:00:08,097 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:08,114 INFO [stdout] (XNIO-2 I/O-2) *** ECDH ServerKeyExchange 17:00:08,115 INFO [stdout] (XNIO-2 I/O-2) Signature Algorithm SHA512withRSA 17:00:08,115 INFO [stdout] (XNIO-2 I/O-2) Server key: Sun EC public key, 256 bits 17:00:08,115 INFO [stdout] (XNIO-2 I/O-2) public x coord: 101730387210987080112562473493876326524444235687591881157513746811388779663552 17:00:08,115 INFO [stdout] (XNIO-2 I/O-2) public y coord: 40072033502783844269294491103808297002804787228808899102494887185768008784893 17:00:08,115 INFO [stdout] (XNIO-2 I/O-2) parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) 17:00:08,115 INFO [stdout] (XNIO-2 I/O-2) *** CertificateRequest 17:00:08,115 INFO [stdout] (XNIO-2 I/O-2) Cert Types: RSA, DSS, ECDSA 17:00:08,115 INFO [stdout] (XNIO-2 I/O-2) Supported Signature Algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA 17:00:08,115 INFO [stdout] (XNIO-2 I/O-2) Cert Authorities: 17:00:08,115 INFO [stdout] (XNIO-2 I/O-2) 17:00:08,115 INFO [stdout] (XNIO-2 I/O-2) *** ServerHelloDone 17:00:08,115 INFO [stdout] (XNIO-2 I/O-2) [write] MD5 and SHA1 hashes: len = 1194 17:00:08,116 INFO [stdout] (XNIO-2 I/O-2) 0000: 02 00 00 4D 03 03 53 E3 94 78 D9 D7 EF 0B 6D 76 ...M..S..x....mv 17:00:08,117 INFO [stdout] (XNIO-2 I/O-2) 0010: DC 28 3F C8 15 CC A7 3A BF 4E 99 50 9B AB CB FD .(?....:.N.P.... 17:00:08,118 INFO [stdout] (XNIO-2 I/O-2) 0020: A1 4D E6 C1 28 80 20 53 E3 94 78 A7 48 99 AE 08 .M..(. S..x.H... 17:00:08,118 INFO [stdout] (XNIO-2 I/O-2) 0030: 27 46 CB A1 A8 9A 53 87 1B B9 7D 1E FA 90 98 66 'F....S........f 17:00:08,119 INFO [stdout] (XNIO-2 I/O-2) 0040: 05 49 43 D7 85 DA 1F C0 28 00 00 05 FF 01 00 01 .IC.....(....... 17:00:08,120 INFO [stdout] (XNIO-2 I/O-2) 0050: 00 0B 00 02 CB 00 02 C8 00 02 C5 30 82 02 C1 30 ...........0...0 17:00:08,120 INFO [stdout] (XNIO-2 I/O-2) 0060: 82 01 A9 A0 03 02 01 02 02 04 39 6C D2 E3 30 0D ..........9l..0. 17:00:08,121 INFO [stdout] (XNIO-2 I/O-2) 0070: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 ..*.H........0.1 17:00:08,122 INFO [stdout] (XNIO-2 I/O-2) 0080: 0F 30 0D 06 03 55 04 03 13 06 73 65 72 76 65 72 .0...U....server 17:00:08,122 INFO [stdout] (XNIO-2 I/O-2) 0090: 30 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 36 0...131030100626 17:00:08,123 INFO [stdout] (XNIO-2 I/O-2) 00A0: 5A 17 0D 33 33 31 30 32 35 31 30 30 36 32 36 5A Z..331025100626Z 17:00:08,124 INFO [stdout] (XNIO-2 I/O-2) 00B0: 30 11 31 0F 30 0D 06 03 55 04 03 13 06 73 65 72 0.1.0...U....ser 17:00:08,124 INFO [stdout] (XNIO-2 I/O-2) 00C0: 76 65 72 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 ver0.."0...*.H.. 17:00:08,125 INFO [stdout] (XNIO-2 I/O-2) 00D0: 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 ...........0.... 17:00:08,126 INFO [stdout] (XNIO-2 I/O-2) 00E0: 82 01 01 00 B7 0D C2 26 1F E8 C8 60 EE 07 BF 64 .......&...`...d 17:00:08,126 INFO [stdout] (XNIO-2 I/O-2) 00F0: 0C 15 EE B8 F3 B0 D0 2A E4 A9 A4 75 FA D7 6D 20 .......*...u..m 17:00:08,127 INFO [stdout] (XNIO-2 I/O-2) 0100: 74 8D B5 26 67 0F 9C C9 64 B1 29 D7 9C 53 8B DA t..&g...d.)..S.. 17:00:08,128 INFO [stdout] (XNIO-2 I/O-2) 0110: 50 02 06 1C FE E4 2F 17 39 AE A1 22 29 56 10 B5 P...../.9..")V.. 17:00:08,128 INFO [stdout] (XNIO-2 I/O-2) 0120: 75 2D 8A DA E8 14 C2 94 69 3F 2D 23 BF FB 23 D8 u-......i?-#..#. 17:00:08,129 INFO [stdout] (XNIO-2 I/O-2) 0130: 0A C8 D5 10 5E F0 27 C5 2C 34 C9 B4 EC 97 17 36 ....^.'.,4.....6 17:00:08,130 INFO [stdout] (XNIO-2 I/O-2) 0140: A0 97 72 44 2F 76 70 0A AC 2A F9 D2 37 BA F4 0B ..rD/vp..*..7... 17:00:08,130 INFO [stdout] (XNIO-2 I/O-2) 0150: B9 2E 0D 81 85 2A F3 56 BD 47 47 E2 4E 1A 04 53 .....*.V.GG.N..S 17:00:08,131 INFO [stdout] (XNIO-2 I/O-2) 0160: CD BC 25 9E B2 E9 F0 6B EE 6C 36 52 1B F4 65 CE ..%....k.l6R..e. 17:00:08,132 INFO [stdout] (XNIO-2 I/O-2) 0170: B1 FD 3C EC 98 F0 4E 6B 35 19 DC 7D 7B 2F 0A AE ..<...Nk5..../.. 17:00:08,132 INFO [stdout] (XNIO-2 I/O-2) 0180: 98 BF 38 A4 99 53 7B E9 60 8B 1A 02 6A 40 E4 1F ..8..S..`...j@.. 17:00:08,133 INFO [stdout] (XNIO-2 I/O-2) 0190: 1E D5 3C BE 84 AB 22 68 AC 1D 27 9E 83 E3 29 D8 ..<..."h..'...). 17:00:08,134 INFO [stdout] (XNIO-2 I/O-2) 01A0: D5 29 71 B5 15 11 F7 F4 F4 A0 D8 70 3F 7E 91 21 .)q........p?..! 17:00:08,134 INFO [stdout] (XNIO-2 I/O-2) 01B0: 1B C0 0A CC 7D 87 E2 CF 98 5D C5 3C AB DF DD 03 .........].<.... 17:00:08,135 INFO [stdout] (XNIO-2 I/O-2) 01C0: 77 24 92 50 7F D2 87 0B 0D A0 40 A6 1C 9A 29 F6 w$.P......@...). 17:00:08,136 INFO [stdout] (XNIO-2 I/O-2) 01D0: 97 73 80 55 25 6E 61 C4 6F C1 39 22 09 26 87 CE .s.U%na.o.9".&.. 17:00:08,136 INFO [stdout] (XNIO-2 I/O-2) 01E0: E2 E3 5D 37 02 03 01 00 01 A3 21 30 1F 30 1D 06 ..]7......!0.0.. 17:00:08,137 INFO [stdout] (XNIO-2 I/O-2) 01F0: 03 55 1D 0E 04 16 04 14 B6 FF 60 1C 63 3D 38 FD .U........`.c=8. 17:00:08,138 INFO [stdout] (XNIO-2 I/O-2) 0200: 52 6B 60 E8 00 2D F1 DE 1A FB CF 17 30 0D 06 09 Rk`..-......0... 17:00:08,138 INFO [stdout] (XNIO-2 I/O-2) 0210: 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 *.H............. 17:00:08,139 INFO [stdout] (XNIO-2 I/O-2) 0220: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 17:00:08,140 INFO [stdout] (XNIO-2 I/O-2) 0230: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 17:00:08,140 INFO [stdout] (XNIO-2 I/O-2) 0240: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 17:00:08,141 INFO [stdout] (XNIO-2 I/O-2) 0250: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 17:00:08,142 INFO [stdout] (XNIO-2 I/O-2) 0260: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 17:00:08,142 INFO [stdout] (XNIO-2 I/O-2) 0270: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 17:00:08,143 INFO [stdout] (XNIO-2 I/O-2) 0280: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 17:00:08,144 INFO [stdout] (XNIO-2 I/O-2) 0290: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 17:00:08,145 INFO [stdout] (XNIO-2 I/O-2) 02A0: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 17:00:08,145 INFO [stdout] (XNIO-2 I/O-2) 02B0: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 17:00:08,146 INFO [stdout] (XNIO-2 I/O-2) 02C0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 17:00:08,147 INFO [stdout] (XNIO-2 I/O-2) 02D0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 17:00:08,147 INFO [stdout] (XNIO-2 I/O-2) 02E0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 17:00:08,148 INFO [stdout] (XNIO-2 I/O-2) 02F0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 17:00:08,149 INFO [stdout] (XNIO-2 I/O-2) 0300: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 17:00:08,149 INFO [stdout] (XNIO-2 I/O-2) 0310: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 17:00:08,150 INFO [stdout] (XNIO-2 I/O-2) 0320: 0C 00 01 49 03 00 17 41 04 E0 E9 5B D3 8C 4D D6 ...I...A...[..M. 17:00:08,151 INFO [stdout] (XNIO-2 I/O-2) 0330: 1C 32 1A 90 31 A7 4A 9B 01 4C 20 DC 04 A2 6F 4D .2..1.J..L ...oM 17:00:08,151 INFO [stdout] (XNIO-2 I/O-2) 0340: DE 1F 88 FF 4E B6 F1 90 C0 58 97 F7 9B 64 0A 52 ....N....X...d.R 17:00:08,152 INFO [stdout] (XNIO-2 I/O-2) 0350: 6C F3 A9 91 C2 AF DA CC 4E 36 93 89 FC EF 0A DD l.......N6...... 17:00:08,153 INFO [stdout] (XNIO-2 I/O-2) 0360: A1 D2 24 A0 9C C1 AA 1B FD 06 01 01 00 55 CB 56 ..$..........U.V 17:00:08,153 INFO [stdout] (XNIO-2 I/O-2) 0370: 0D A1 64 EA C0 A0 53 C2 57 54 E8 76 6E B2 0C EB ..d...S.WT.vn... 17:00:08,154 INFO [stdout] (XNIO-2 I/O-2) 0380: 54 85 9B 98 EA E4 6C A3 FA BE D3 A6 C4 2E 38 33 T.....l.......83 17:00:08,155 INFO [stdout] (XNIO-2 I/O-2) 0390: 1F 26 82 DB 69 58 70 EC 78 8B 4C FF 81 55 06 30 .&..iXp.x.L..U.0 17:00:08,155 INFO [stdout] (XNIO-2 I/O-2) 03A0: 6F D0 BE AF BB 38 AB BA 09 10 02 DD 2D 33 B0 E8 o....8......-3.. 17:00:08,156 INFO [stdout] (XNIO-2 I/O-2) 03B0: 59 A9 96 12 CB A3 CA 58 07 50 C2 F4 E2 D4 51 6D Y......X.P....Qm 17:00:08,157 INFO [stdout] (XNIO-2 I/O-2) 03C0: 91 87 55 A0 AD 1E 51 C4 E6 73 56 34 A7 68 1B 1A ..U...Q..sV4.h.. 17:00:08,158 INFO [stdout] (XNIO-2 I/O-2) 03D0: DC 37 18 37 9E 13 9D 69 68 A1 C8 22 02 B7 5E 77 .7.7...ih.."..^w 17:00:08,160 INFO [stdout] (XNIO-2 I/O-2) 03E0: 2D F4 3B 1C F3 5B C6 2F 5A 6A B9 D8 B1 34 1E 04 -.;..[./Zj...4.. 17:00:08,161 INFO [stdout] (XNIO-2 I/O-2) 03F0: C9 B7 07 4C 40 65 FF 35 24 AC DC 0B 37 5F F8 B2 ...L@e.5$...7_.. 17:00:08,162 INFO [stdout] (XNIO-2 I/O-2) 0400: 7B D6 16 9B 0A E7 8C 63 2B 5A 16 2E 62 CD AA 2F .......c+Z..b../ 17:00:08,163 INFO [stdout] (XNIO-2 I/O-2) 0410: 61 FD 02 8B 9A 92 8B 06 20 F3 10 7F 0A 66 02 C9 a....... ....f.. 17:00:08,164 INFO [stdout] (XNIO-2 I/O-2) 0420: D5 49 1B DA DA 36 D5 3B A8 23 40 0F A6 E6 29 11 .I...6.;.#@...). 17:00:08,166 INFO [stdout] (XNIO-2 I/O-2) 0430: C9 57 93 A0 C9 F4 94 7A 73 CF 9E C2 0F A6 2B D9 .W.....zs.....+. 17:00:08,167 INFO [stdout] (XNIO-2 I/O-2) 0440: 2A 8A 39 1B C4 5B AC 12 BF F2 04 9A 5E E0 A3 01 *.9..[......^... 17:00:08,168 INFO [stdout] (XNIO-2 I/O-2) 0450: 09 77 E5 2D AD BA 53 76 E3 BD CF 97 DA 64 DA 49 .w.-..Sv.....d.I 17:00:08,169 INFO [stdout] (XNIO-2 I/O-2) 0460: B1 3D 94 F6 0A 0A F6 D2 11 8E 3C 20 60 0D 00 00 .=........< `... 17:00:08,170 INFO [stdout] (XNIO-2 I/O-2) 0470: 35 03 01 02 40 00 18 06 03 06 01 05 03 05 01 04 5...@........... 17:00:08,172 INFO [stdout] (XNIO-2 I/O-2) 0480: 03 04 01 03 03 03 01 02 03 02 01 02 02 01 01 00 ................ 17:00:08,173 INFO [stdout] (XNIO-2 I/O-2) 0490: 15 00 13 30 11 31 0F 30 0D 06 03 55 04 03 13 06 ...0.1.0...U.... 17:00:08,174 INFO [stdout] (XNIO-2 I/O-2) 04A0: 63 6C 69 65 6E 74 0E 00 00 00 client.... 17:00:08,174 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, WRITE: TLSv1.2 Handshake, length = 1194 17:00:08,174 INFO [stdout] (XNIO-2 I/O-2) [Raw write]: length = 1199 17:00:08,175 INFO [stdout] (XNIO-2 I/O-2) 0000: 16 03 03 04 AA 02 00 00 4D 03 03 53 E3 94 78 D9 ........M..S..x. 17:00:08,175 INFO [stdout] (XNIO-2 I/O-2) 0010: D7 EF 0B 6D 76 DC 28 3F C8 15 CC A7 3A BF 4E 99 ...mv.(?....:.N. 17:00:08,176 INFO [stdout] (XNIO-2 I/O-2) 0020: 50 9B AB CB FD A1 4D E6 C1 28 80 20 53 E3 94 78 P.....M..(. S..x 17:00:08,177 INFO [stdout] (XNIO-2 I/O-2) 0030: A7 48 99 AE 08 27 46 CB A1 A8 9A 53 87 1B B9 7D .H...'F....S.... 17:00:08,177 INFO [stdout] (XNIO-2 I/O-2) 0040: 1E FA 90 98 66 05 49 43 D7 85 DA 1F C0 28 00 00 ....f.IC.....(.. 17:00:08,178 INFO [stdout] (XNIO-2 I/O-2) 0050: 05 FF 01 00 01 00 0B 00 02 CB 00 02 C8 00 02 C5 ................ 17:00:08,179 INFO [stdout] (XNIO-2 I/O-2) 0060: 30 82 02 C1 30 82 01 A9 A0 03 02 01 02 02 04 39 0...0..........9 17:00:08,179 INFO [stdout] (XNIO-2 I/O-2) 0070: 6C D2 E3 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B l..0...*.H...... 17:00:08,180 INFO [stdout] (XNIO-2 I/O-2) 0080: 05 00 30 11 31 0F 30 0D 06 03 55 04 03 13 06 73 ..0.1.0...U....s 17:00:08,180 INFO [stdout] (XNIO-2 I/O-2) 0090: 65 72 76 65 72 30 1E 17 0D 31 33 31 30 33 30 31 erver0...1310301 17:00:08,181 INFO [stdout] (XNIO-2 I/O-2) 00A0: 30 30 36 32 36 5A 17 0D 33 33 31 30 32 35 31 30 00626Z..33102510 17:00:08,182 INFO [stdout] (XNIO-2 I/O-2) 00B0: 30 36 32 36 5A 30 11 31 0F 30 0D 06 03 55 04 03 0626Z0.1.0...U.. 17:00:08,182 INFO [stdout] (XNIO-2 I/O-2) 00C0: 13 06 73 65 72 76 65 72 30 82 01 22 30 0D 06 09 ..server0.."0... 17:00:08,183 INFO [stdout] (XNIO-2 I/O-2) 00D0: 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 *.H............. 17:00:08,184 INFO [stdout] (XNIO-2 I/O-2) 00E0: 30 82 01 0A 02 82 01 01 00 B7 0D C2 26 1F E8 C8 0...........&... 17:00:08,184 INFO [stdout] (XNIO-2 I/O-2) 00F0: 60 EE 07 BF 64 0C 15 EE B8 F3 B0 D0 2A E4 A9 A4 `...d.......*... 17:00:08,185 INFO [stdout] (XNIO-2 I/O-2) 0100: 75 FA D7 6D 20 74 8D B5 26 67 0F 9C C9 64 B1 29 u..m t..&g...d.) 17:00:08,185 INFO [stdout] (XNIO-2 I/O-2) 0110: D7 9C 53 8B DA 50 02 06 1C FE E4 2F 17 39 AE A1 ..S..P...../.9.. 17:00:08,186 INFO [stdout] (XNIO-2 I/O-2) 0120: 22 29 56 10 B5 75 2D 8A DA E8 14 C2 94 69 3F 2D ")V..u-......i?- 17:00:08,187 INFO [stdout] (XNIO-2 I/O-2) 0130: 23 BF FB 23 D8 0A C8 D5 10 5E F0 27 C5 2C 34 C9 #..#.....^.'.,4. 17:00:08,187 INFO [stdout] (XNIO-2 I/O-2) 0140: B4 EC 97 17 36 A0 97 72 44 2F 76 70 0A AC 2A F9 ....6..rD/vp..*. 17:00:08,188 INFO [stdout] (XNIO-2 I/O-2) 0150: D2 37 BA F4 0B B9 2E 0D 81 85 2A F3 56 BD 47 47 .7........*.V.GG 17:00:08,189 INFO [stdout] (XNIO-2 I/O-2) 0160: E2 4E 1A 04 53 CD BC 25 9E B2 E9 F0 6B EE 6C 36 .N..S..%....k.l6 17:00:08,189 INFO [stdout] (XNIO-2 I/O-2) 0170: 52 1B F4 65 CE B1 FD 3C EC 98 F0 4E 6B 35 19 DC R..e...<...Nk5.. 17:00:08,190 INFO [stdout] (XNIO-2 I/O-2) 0180: 7D 7B 2F 0A AE 98 BF 38 A4 99 53 7B E9 60 8B 1A ../....8..S..`.. 17:00:08,191 INFO [stdout] (XNIO-2 I/O-2) 0190: 02 6A 40 E4 1F 1E D5 3C BE 84 AB 22 68 AC 1D 27 .j@....<..."h..' 17:00:08,191 INFO [stdout] (XNIO-2 I/O-2) 01A0: 9E 83 E3 29 D8 D5 29 71 B5 15 11 F7 F4 F4 A0 D8 ...)..)q........ 17:00:08,192 INFO [stdout] (XNIO-2 I/O-2) 01B0: 70 3F 7E 91 21 1B C0 0A CC 7D 87 E2 CF 98 5D C5 p?..!.........]. 17:00:08,193 INFO [stdout] (XNIO-2 I/O-2) 01C0: 3C AB DF DD 03 77 24 92 50 7F D2 87 0B 0D A0 40 <....w$.P......@ 17:00:08,193 INFO [stdout] (XNIO-2 I/O-2) 01D0: A6 1C 9A 29 F6 97 73 80 55 25 6E 61 C4 6F C1 39 ...)..s.U%na.o.9 17:00:08,194 INFO [stdout] (XNIO-2 I/O-2) 01E0: 22 09 26 87 CE E2 E3 5D 37 02 03 01 00 01 A3 21 ".&....]7......! 17:00:08,195 INFO [stdout] (XNIO-2 I/O-2) 01F0: 30 1F 30 1D 06 03 55 1D 0E 04 16 04 14 B6 FF 60 0.0...U........` 17:00:08,195 INFO [stdout] (XNIO-2 I/O-2) 0200: 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE 1A FB CF .c=8.Rk`..-..... 17:00:08,196 INFO [stdout] (XNIO-2 I/O-2) 0210: 17 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........ 17:00:08,196 INFO [stdout] (XNIO-2 I/O-2) 0220: 03 82 01 01 00 10 4D CD A6 A3 37 48 A6 D8 DE 6F ......M...7H...o 17:00:08,197 INFO [stdout] (XNIO-2 I/O-2) 0230: 25 50 35 BD 90 A7 DF 99 BE AD FE 1E 4F 94 E2 F1 %P5.........O... 17:00:08,198 INFO [stdout] (XNIO-2 I/O-2) 0240: AE A0 D9 BE 3C 56 31 07 67 22 DA 3E 71 7F FB 72 ....q..r 17:00:08,198 INFO [stdout] (XNIO-2 I/O-2) 0250: 3C DB 27 16 D9 D9 F3 54 F2 BA 11 CF F3 F1 26 F9 <.'....T......&. 17:00:08,199 INFO [stdout] (XNIO-2 I/O-2) 0260: BA BD D4 55 5F 57 80 09 4C 40 A0 1B 44 96 EB A8 ...U_W..L@..D... 17:00:08,200 INFO [stdout] (XNIO-2 I/O-2) 0270: 6B D8 A1 7B BF 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 k....Nz.u....,ZR 17:00:08,200 INFO [stdout] (XNIO-2 I/O-2) 0280: 1A 20 E8 E8 FC 39 92 FD 7F 41 A6 FA 4F 7C 0F EC . ...9...A..O... 17:00:08,201 INFO [stdout] (XNIO-2 I/O-2) 0290: 6F 48 A8 22 BD DD 80 1F F7 88 19 C4 38 07 65 14 oH."........8.e. 17:00:08,201 INFO [stdout] (XNIO-2 I/O-2) 02A0: 97 2E 31 68 C7 DD 2F 44 17 24 98 B8 22 69 32 95 ..1h../D.$.."i2. 17:00:08,202 INFO [stdout] (XNIO-2 I/O-2) 02B0: 91 C3 77 16 D8 DA C6 C6 B9 7A 66 17 E3 24 71 D3 ..w......zf..$q. 17:00:08,203 INFO [stdout] (XNIO-2 I/O-2) 02C0: FC 22 93 23 7A 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 .".#zZ,..z%.f..R 17:00:08,203 INFO [stdout] (XNIO-2 I/O-2) 02D0: 97 6D 6F C6 1C 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 .mo..3...K-V<... 17:00:08,204 INFO [stdout] (XNIO-2 I/O-2) 02E0: 8E 89 A3 2A 4C A9 EE 49 AD BF 65 9E 9C F2 94 97 ...*L..I..e..... 17:00:08,205 INFO [stdout] (XNIO-2 I/O-2) 02F0: 92 69 03 A2 A8 A6 53 83 82 CF B2 88 C2 9E AA AD .i....S......... 17:00:08,205 INFO [stdout] (XNIO-2 I/O-2) 0300: E9 73 9A 91 02 C1 E4 8F 35 A0 BA A9 20 5C B7 81 .s......5... \.. 17:00:08,206 INFO [stdout] (XNIO-2 I/O-2) 0310: 55 C8 D3 7F 82 1B E8 97 21 22 95 4C E4 27 B6 BA U.......!".L.'.. 17:00:08,206 INFO [stdout] (XNIO-2 I/O-2) 0320: 3F 18 E7 C4 67 0C 00 01 49 03 00 17 41 04 E0 E9 ?...g...I...A... 17:00:08,207 INFO [stdout] (XNIO-2 I/O-2) 0330: 5B D3 8C 4D D6 1C 32 1A 90 31 A7 4A 9B 01 4C 20 [..M..2..1.J..L 17:00:08,208 INFO [stdout] (XNIO-2 I/O-2) 0340: DC 04 A2 6F 4D DE 1F 88 FF 4E B6 F1 90 C0 58 97 ...oM....N....X. 17:00:08,208 INFO [stdout] (XNIO-2 I/O-2) 0350: F7 9B 64 0A 52 6C F3 A9 91 C2 AF DA CC 4E 36 93 ..d.Rl.......N6. 17:00:08,209 INFO [stdout] (XNIO-2 I/O-2) 0360: 89 FC EF 0A DD A1 D2 24 A0 9C C1 AA 1B FD 06 01 .......$........ 17:00:08,210 INFO [stdout] (XNIO-2 I/O-2) 0370: 01 00 55 CB 56 0D A1 64 EA C0 A0 53 C2 57 54 E8 ..U.V..d...S.WT. 17:00:08,210 INFO [stdout] (XNIO-2 I/O-2) 0380: 76 6E B2 0C EB 54 85 9B 98 EA E4 6C A3 FA BE D3 vn...T.....l.... 17:00:08,211 INFO [stdout] (XNIO-2 I/O-2) 0390: A6 C4 2E 38 33 1F 26 82 DB 69 58 70 EC 78 8B 4C ...83.&..iXp.x.L 17:00:08,212 INFO [stdout] (XNIO-2 I/O-2) 03A0: FF 81 55 06 30 6F D0 BE AF BB 38 AB BA 09 10 02 ..U.0o....8..... 17:00:08,212 INFO [stdout] (XNIO-2 I/O-2) 03B0: DD 2D 33 B0 E8 59 A9 96 12 CB A3 CA 58 07 50 C2 .-3..Y......X.P. 17:00:08,213 INFO [stdout] (XNIO-2 I/O-2) 03C0: F4 E2 D4 51 6D 91 87 55 A0 AD 1E 51 C4 E6 73 56 ...Qm..U...Q..sV 17:00:08,214 INFO [stdout] (XNIO-2 I/O-2) 03D0: 34 A7 68 1B 1A DC 37 18 37 9E 13 9D 69 68 A1 C8 4.h...7.7...ih.. 17:00:08,214 INFO [stdout] (XNIO-2 I/O-2) 03E0: 22 02 B7 5E 77 2D F4 3B 1C F3 5B C6 2F 5A 6A B9 "..^w-.;..[./Zj. 17:00:08,215 INFO [stdout] (XNIO-2 I/O-2) 03F0: D8 B1 34 1E 04 C9 B7 07 4C 40 65 FF 35 24 AC DC ..4.....L@e.5$.. 17:00:08,216 INFO [stdout] (XNIO-2 I/O-2) 0400: 0B 37 5F F8 B2 7B D6 16 9B 0A E7 8C 63 2B 5A 16 .7_.........c+Z. 17:00:08,216 INFO [stdout] (XNIO-2 I/O-2) 0410: 2E 62 CD AA 2F 61 FD 02 8B 9A 92 8B 06 20 F3 10 .b../a....... .. 17:00:08,217 INFO [stdout] (XNIO-2 I/O-2) 0420: 7F 0A 66 02 C9 D5 49 1B DA DA 36 D5 3B A8 23 40 ..f...I...6.;.#@ 17:00:08,218 INFO [stdout] (XNIO-2 I/O-2) 0430: 0F A6 E6 29 11 C9 57 93 A0 C9 F4 94 7A 73 CF 9E ...)..W.....zs.. 17:00:08,218 INFO [stdout] (XNIO-2 I/O-2) 0440: C2 0F A6 2B D9 2A 8A 39 1B C4 5B AC 12 BF F2 04 ...+.*.9..[..... 17:00:08,219 INFO [stdout] (XNIO-2 I/O-2) 0450: 9A 5E E0 A3 01 09 77 E5 2D AD BA 53 76 E3 BD CF .^....w.-..Sv... 17:00:08,219 INFO [stdout] (XNIO-2 I/O-2) 0460: 97 DA 64 DA 49 B1 3D 94 F6 0A 0A F6 D2 11 8E 3C ..d.I.=........< 17:00:08,220 INFO [stdout] (XNIO-2 I/O-2) 0470: 20 60 0D 00 00 35 03 01 02 40 00 18 06 03 06 01 `...5...@...... 17:00:08,221 INFO [stdout] (XNIO-2 I/O-2) 0480: 05 03 05 01 04 03 04 01 03 03 03 01 02 03 02 01 ................ 17:00:08,221 INFO [stdout] (XNIO-2 I/O-2) 0490: 02 02 01 01 00 15 00 13 30 11 31 0F 30 0D 06 03 ........0.1.0... 17:00:08,222 INFO [stdout] (XNIO-2 I/O-2) 04A0: 55 04 03 13 06 63 6C 69 65 6E 74 0E 00 00 00 U....client.... [Raw read]: length = 5 0000: 16 03 03 04 AA ..... [Raw read]: length = 1194 0000: 02 00 00 4D 03 03 53 E3 94 78 D9 D7 EF 0B 6D 76 ...M..S..x....mv 0010: DC 28 3F C8 15 CC A7 3A BF 4E 99 50 9B AB CB FD .(?....:.N.P.... 0020: A1 4D E6 C1 28 80 20 53 E3 94 78 A7 48 99 AE 08 .M..(. S..x.H... 0030: 27 46 CB A1 A8 9A 53 87 1B B9 7D 1E FA 90 98 66 'F....S........f 0040: 05 49 43 D7 85 DA 1F C0 28 00 00 05 FF 01 00 01 .IC.....(....... 0050: 00 0B 00 02 CB 00 02 C8 00 02 C5 30 82 02 C1 30 ...........0...0 0060: 82 01 A9 A0 03 02 01 02 02 04 39 6C D2 E3 30 0D ..........9l..0. 0070: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 ..*.H........0.1 0080: 0F 30 0D 06 03 55 04 03 13 06 73 65 72 76 65 72 .0...U....server 0090: 30 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 36 0...131030100626 00A0: 5A 17 0D 33 33 31 30 32 35 31 30 30 36 32 36 5A Z..331025100626Z 00B0: 30 11 31 0F 30 0D 06 03 55 04 03 13 06 73 65 72 0.1.0...U....ser 00C0: 76 65 72 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 ver0.."0...*.H.. 00D0: 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 ...........0.... 00E0: 82 01 01 00 B7 0D C2 26 1F E8 C8 60 EE 07 BF 64 .......&...`...d 00F0: 0C 15 EE B8 F3 B0 D0 2A E4 A9 A4 75 FA D7 6D 20 .......*...u..m 0100: 74 8D B5 26 67 0F 9C C9 64 B1 29 D7 9C 53 8B DA t..&g...d.)..S.. 0110: 50 02 06 1C FE E4 2F 17 39 AE A1 22 29 56 10 B5 P...../.9..")V.. 0120: 75 2D 8A DA E8 14 C2 94 69 3F 2D 23 BF FB 23 D8 u-......i?-#..#. 0130: 0A C8 D5 10 5E F0 27 C5 2C 34 C9 B4 EC 97 17 36 ....^.'.,4.....6 0140: A0 97 72 44 2F 76 70 0A AC 2A F9 D2 37 BA F4 0B ..rD/vp..*..7... 0150: B9 2E 0D 81 85 2A F3 56 BD 47 47 E2 4E 1A 04 53 .....*.V.GG.N..S 0160: CD BC 25 9E B2 E9 F0 6B EE 6C 36 52 1B F4 65 CE ..%....k.l6R..e. 0170: B1 FD 3C EC 98 F0 4E 6B 35 19 DC 7D 7B 2F 0A AE ..<...Nk5..../.. 0180: 98 BF 38 A4 99 53 7B E9 60 8B 1A 02 6A 40 E4 1F ..8..S..`...j@.. 0190: 1E D5 3C BE 84 AB 22 68 AC 1D 27 9E 83 E3 29 D8 ..<..."h..'...). 01A0: D5 29 71 B5 15 11 F7 F4 F4 A0 D8 70 3F 7E 91 21 .)q........p?..! 01B0: 1B C0 0A CC 7D 87 E2 CF 98 5D C5 3C AB DF DD 03 .........].<.... 01C0: 77 24 92 50 7F D2 87 0B 0D A0 40 A6 1C 9A 29 F6 w$.P......@...). 01D0: 97 73 80 55 25 6E 61 C4 6F C1 39 22 09 26 87 CE .s.U%na.o.9".&.. 01E0: E2 E3 5D 37 02 03 01 00 01 A3 21 30 1F 30 1D 06 ..]7......!0.0.. 01F0: 03 55 1D 0E 04 16 04 14 B6 FF 60 1C 63 3D 38 FD .U........`.c=8. 0200: 52 6B 60 E8 00 2D F1 DE 1A FB CF 17 30 0D 06 09 Rk`..-......0... 0210: 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 *.H............. 0220: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 0230: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 0240: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 0250: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0260: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0270: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0280: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0290: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 02A0: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 02B0: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 02C0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 02D0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 02E0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 02F0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 0300: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 0310: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 0320: 0C 00 01 49 03 00 17 41 04 E0 E9 5B D3 8C 4D D6 ...I...A...[..M. 0330: 1C 32 1A 90 31 A7 4A 9B 01 4C 20 DC 04 A2 6F 4D .2..1.J..L ...oM 0340: DE 1F 88 FF 4E B6 F1 90 C0 58 97 F7 9B 64 0A 52 ....N....X...d.R 0350: 6C F3 A9 91 C2 AF DA CC 4E 36 93 89 FC EF 0A DD l.......N6...... 0360: A1 D2 24 A0 9C C1 AA 1B FD 06 01 01 00 55 CB 56 ..$..........U.V 0370: 0D A1 64 EA C0 A0 53 C2 57 54 E8 76 6E B2 0C EB ..d...S.WT.vn... 0380: 54 85 9B 98 EA E4 6C A3 FA BE D3 A6 C4 2E 38 33 T.....l.......83 0390: 1F 26 82 DB 69 58 70 EC 78 8B 4C FF 81 55 06 30 .&..iXp.x.L..U.0 03A0: 6F D0 BE AF BB 38 AB BA 09 10 02 DD 2D 33 B0 E8 o....8......-3.. 03B0: 59 A9 96 12 CB A3 CA 58 07 50 C2 F4 E2 D4 51 6D Y......X.P....Qm 03C0: 91 87 55 A0 AD 1E 51 C4 E6 73 56 34 A7 68 1B 1A ..U...Q..sV4.h.. 03D0: DC 37 18 37 9E 13 9D 69 68 A1 C8 22 02 B7 5E 77 .7.7...ih.."..^w 03E0: 2D F4 3B 1C F3 5B C6 2F 5A 6A B9 D8 B1 34 1E 04 -.;..[./Zj...4.. 03F0: C9 B7 07 4C 40 65 FF 35 24 AC DC 0B 37 5F F8 B2 ...L@e.5$...7_.. 0400: 7B D6 16 9B 0A E7 8C 63 2B 5A 16 2E 62 CD AA 2F .......c+Z..b../ 0410: 61 FD 02 8B 9A 92 8B 06 20 F3 10 7F 0A 66 02 C9 a....... ....f.. 0420: D5 49 1B DA DA 36 D5 3B A8 23 40 0F A6 E6 29 11 .I...6.;.#@...). 0430: C9 57 93 A0 C9 F4 94 7A 73 CF 9E C2 0F A6 2B D9 .W.....zs.....+. 0440: 2A 8A 39 1B C4 5B AC 12 BF F2 04 9A 5E E0 A3 01 *.9..[......^... 0450: 09 77 E5 2D AD BA 53 76 E3 BD CF 97 DA 64 DA 49 .w.-..Sv.....d.I 0460: B1 3D 94 F6 0A 0A F6 D2 11 8E 3C 20 60 0D 00 00 .=........< `... 0470: 35 03 01 02 40 00 18 06 03 06 01 05 03 05 01 04 5...@........... 0480: 03 04 01 03 03 03 01 02 03 02 01 02 02 01 01 00 ................ 0490: 15 00 13 30 11 31 0F 30 0D 06 03 55 04 03 13 06 ...0.1.0...U.... 04A0: 63 6C 69 65 6E 74 0E 00 00 00 client.... main, READ: TLSv1.2 Handshake, length = 1194 *** ServerHello, TLSv1.2 RandomCookie: GMT: 1390580856 bytes = { 217, 215, 239, 11, 109, 118, 220, 40, 63, 200, 21, 204, 167, 58, 191, 78, 153, 80, 155, 171, 203, 253, 161, 77, 230, 193, 40, 128 } Session ID: {83, 227, 148, 120, 167, 72, 153, 174, 8, 39, 70, 203, 161, 168, 154, 83, 135, 27, 185, 125, 30, 250, 144, 152, 102, 5, 73, 67, 215, 133, 218, 31} Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Compression Method: 0 Extension renegotiation_info, renegotiated_connection: *** %% Initialized: [Session-6, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] ** TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 [read] MD5 and SHA1 hashes: len = 81 0000: 02 00 00 4D 03 03 53 E3 94 78 D9 D7 EF 0B 6D 76 ...M..S..x....mv 0010: DC 28 3F C8 15 CC A7 3A BF 4E 99 50 9B AB CB FD .(?....:.N.P.... 0020: A1 4D E6 C1 28 80 20 53 E3 94 78 A7 48 99 AE 08 .M..(. S..x.H... 0030: 27 46 CB A1 A8 9A 53 87 1B B9 7D 1E FA 90 98 66 'F....S........f 0040: 05 49 43 D7 85 DA 1F C0 28 00 00 05 FF 01 00 01 .IC.....(....... 0050: 00 . *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=server Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 public exponent: 65537 Validity: [From: Wed Oct 30 11:06:26 CET 2013, To: Tue Oct 25 12:06:26 CEST 2033] Issuer: CN=server SerialNumber: [ 396cd2e3] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 0010: 1A FB CF 17 .... ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g ] *** Found trusted certificate: [ [ Version: V3 Subject: CN=server Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 public exponent: 65537 Validity: [From: Wed Oct 30 11:06:26 CET 2013, To: Tue Oct 25 12:06:26 CEST 2033] Issuer: CN=server SerialNumber: [ 396cd2e3] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 0010: 1A FB CF 17 .... ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g ] [read] MD5 and SHA1 hashes: len = 719 0000: 0B 00 02 CB 00 02 C8 00 02 C5 30 82 02 C1 30 82 ..........0...0. 0010: 01 A9 A0 03 02 01 02 02 04 39 6C D2 E3 30 0D 06 .........9l..0.. 0020: 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 11 31 0F .*.H........0.1. 0030: 30 0D 06 03 55 04 03 13 06 73 65 72 76 65 72 30 0...U....server0 0040: 1E 17 0D 31 33 31 30 33 30 31 30 30 36 32 36 5A ...131030100626Z 0050: 17 0D 33 33 31 30 32 35 31 30 30 36 32 36 5A 30 ..331025100626Z0 0060: 11 31 0F 30 0D 06 03 55 04 03 13 06 73 65 72 76 .1.0...U....serv 0070: 65 72 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D er0.."0...*.H... 0080: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0090: 01 01 00 B7 0D C2 26 1F E8 C8 60 EE 07 BF 64 0C ......&...`...d. 00A0: 15 EE B8 F3 B0 D0 2A E4 A9 A4 75 FA D7 6D 20 74 ......*...u..m t 00B0: 8D B5 26 67 0F 9C C9 64 B1 29 D7 9C 53 8B DA 50 ..&g...d.)..S..P 00C0: 02 06 1C FE E4 2F 17 39 AE A1 22 29 56 10 B5 75 ...../.9..")V..u 00D0: 2D 8A DA E8 14 C2 94 69 3F 2D 23 BF FB 23 D8 0A -......i?-#..#.. 00E0: C8 D5 10 5E F0 27 C5 2C 34 C9 B4 EC 97 17 36 A0 ...^.'.,4.....6. 00F0: 97 72 44 2F 76 70 0A AC 2A F9 D2 37 BA F4 0B B9 .rD/vp..*..7.... 0100: 2E 0D 81 85 2A F3 56 BD 47 47 E2 4E 1A 04 53 CD ....*.V.GG.N..S. 0110: BC 25 9E B2 E9 F0 6B EE 6C 36 52 1B F4 65 CE B1 .%....k.l6R..e.. 0120: FD 3C EC 98 F0 4E 6B 35 19 DC 7D 7B 2F 0A AE 98 .<...Nk5..../... 0130: BF 38 A4 99 53 7B E9 60 8B 1A 02 6A 40 E4 1F 1E .8..S..`...j@... 0140: D5 3C BE 84 AB 22 68 AC 1D 27 9E 83 E3 29 D8 D5 .<..."h..'...).. 0150: 29 71 B5 15 11 F7 F4 F4 A0 D8 70 3F 7E 91 21 1B )q........p?..!. 0160: C0 0A CC 7D 87 E2 CF 98 5D C5 3C AB DF DD 03 77 ........].<....w 0170: 24 92 50 7F D2 87 0B 0D A0 40 A6 1C 9A 29 F6 97 $.P......@...).. 0180: 73 80 55 25 6E 61 C4 6F C1 39 22 09 26 87 CE E2 s.U%na.o.9".&... 0190: E3 5D 37 02 03 01 00 01 A3 21 30 1F 30 1D 06 03 .]7......!0.0... 01A0: 55 1D 0E 04 16 04 14 B6 FF 60 1C 63 3D 38 FD 52 U........`.c=8.R 01B0: 6B 60 E8 00 2D F1 DE 1A FB CF 17 30 0D 06 09 2A k`..-......0...* 01C0: 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 10 .H.............. 01D0: 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 A7 M...7H...o%P5... 01E0: DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C 56 ......O.......q..r<.'... 0200: F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F 57 .T......&....U_W 0210: 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF 4E ..L@..D...k....N 0220: 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC 39 z.u....,ZR. ...9 0230: 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD DD ...A..O...oH.".. 0240: 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 DD ......8.e...1h.. 0250: 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 DA /D.$.."i2...w... 0260: C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A 5A ...zf..$q..".#zZ 0270: 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C 33 ,..z%.f..R.mo..3 0280: A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C A9 ...K-V<......*L. 0290: EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 A6 .I..e......i.... 02A0: 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 C1 S..........s.... 02B0: E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 1B ..5... \..U..... 02C0: E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ..!".L.'..?...g *** ECDH ServerKeyExchange Signature Algorithm SHA512withRSA Server key: Sun EC public key, 256 bits public x coord: 101730387210987080112562473493876326524444235687591881157513746811388779663552 public y coord: 40072033502783844269294491103808297002804787228808899102494887185768008784893 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) [read] MD5 and SHA1 hashes: len = 333 0000: 0C 00 01 49 03 00 17 41 04 E0 E9 5B D3 8C 4D D6 ...I...A...[..M. 0010: 1C 32 1A 90 31 A7 4A 9B 01 4C 20 DC 04 A2 6F 4D .2..1.J..L ...oM 0020: DE 1F 88 FF 4E B6 F1 90 C0 58 97 F7 9B 64 0A 52 ....N....X...d.R 0030: 6C F3 A9 91 C2 AF DA CC 4E 36 93 89 FC EF 0A DD l.......N6...... 0040: A1 D2 24 A0 9C C1 AA 1B FD 06 01 01 00 55 CB 56 ..$..........U.V 0050: 0D A1 64 EA C0 A0 53 C2 57 54 E8 76 6E B2 0C EB ..d...S.WT.vn... 0060: 54 85 9B 98 EA E4 6C A3 FA BE D3 A6 C4 2E 38 33 T.....l.......83 0070: 1F 26 82 DB 69 58 70 EC 78 8B 4C FF 81 55 06 30 .&..iXp.x.L..U.0 0080: 6F D0 BE AF BB 38 AB BA 09 10 02 DD 2D 33 B0 E8 o....8......-3.. 0090: 59 A9 96 12 CB A3 CA 58 07 50 C2 F4 E2 D4 51 6D Y......X.P....Qm 00A0: 91 87 55 A0 AD 1E 51 C4 E6 73 56 34 A7 68 1B 1A ..U...Q..sV4.h.. 00B0: DC 37 18 37 9E 13 9D 69 68 A1 C8 22 02 B7 5E 77 .7.7...ih.."..^w 00C0: 2D F4 3B 1C F3 5B C6 2F 5A 6A B9 D8 B1 34 1E 04 -.;..[./Zj...4.. 00D0: C9 B7 07 4C 40 65 FF 35 24 AC DC 0B 37 5F F8 B2 ...L@e.5$...7_.. 00E0: 7B D6 16 9B 0A E7 8C 63 2B 5A 16 2E 62 CD AA 2F .......c+Z..b../ 00F0: 61 FD 02 8B 9A 92 8B 06 20 F3 10 7F 0A 66 02 C9 a....... ....f.. 0100: D5 49 1B DA DA 36 D5 3B A8 23 40 0F A6 E6 29 11 .I...6.;.#@...). 0110: C9 57 93 A0 C9 F4 94 7A 73 CF 9E C2 0F A6 2B D9 .W.....zs.....+. 0120: 2A 8A 39 1B C4 5B AC 12 BF F2 04 9A 5E E0 A3 01 *.9..[......^... 0130: 09 77 E5 2D AD BA 53 76 E3 BD CF 97 DA 64 DA 49 .w.-..Sv.....d.I 0140: B1 3D 94 F6 0A 0A F6 D2 11 8E 3C 20 60 .=........< ` *** CertificateRequest Cert Types: RSA, DSS, ECDSA Supported Signature Algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA Cert Authorities: [read] MD5 and SHA1 hashes: len = 57 0000: 0D 00 00 35 03 01 02 40 00 18 06 03 06 01 05 03 ...5...@........ 0010: 05 01 04 03 04 01 03 03 03 01 02 03 02 01 02 02 ................ 0020: 01 01 00 15 00 13 30 11 31 0F 30 0D 06 03 55 04 ......0.1.0...U. 0030: 03 13 06 63 6C 69 65 6E 74 ...client *** ServerHelloDone [read] MD5 and SHA1 hashes: len = 4 0000: 0E 00 00 00 .... *** Certificate chain *** *** ECDHClientKeyExchange ECDH Public value: { 4, 31, 112, 1, 43, 73, 128, 210, 224, 59, 164, 125, 120, 132, 3, 82, 187, 28, 143, 43, 16, 63, 37, 74, 37, 144, 171, 241, 237, 69, 15, 166, 230, 7, 162, 6, 108, 234, 251, 141, 153, 177, 183, 92, 76, 103, 44, 113, 112, 23, 169, 237, 174, 254, 181, 86, 99, 18, 76, 15, 154, 255, 118, 19, 105 } [write] MD5 and SHA1 hashes: len = 77 0000: 0B 00 00 03 00 00 00 10 00 00 42 41 04 1F 70 01 ..........BA..p. 0010: 2B 49 80 D2 E0 3B A4 7D 78 84 03 52 BB 1C 8F 2B +I...;..x..R...+ 0020: 10 3F 25 4A 25 90 AB F1 ED 45 0F A6 E6 07 A2 06 .?%J%....E...... 0030: 6C EA FB 8D 99 B1 B7 5C 4C 67 2C 71 70 17 A9 ED l......\Lg,qp... 0040: AE FE B5 56 63 12 4C 0F 9A FF 76 13 69 ...Vc.L...v.i main, WRITE: TLSv1.2 Handshake, length = 77 [Raw write]: length = 82 0000: 16 03 03 00 4D 0B 00 00 03 00 00 00 10 00 00 42 ....M..........B 0010: 41 04 1F 70 01 2B 49 80 D2 E0 3B A4 7D 78 84 03 A..p.+I...;..x.. 0020: 52 BB 1C 8F 17:00:08,322 INFO [stdout] (XNI2B 10 3F 25 4A 25 90 AB F1 ED 45 0F R...+.?%J%....E. 0030: A6 E6 07 A2 06 6C EA FB 8D 99 B1 B7 5C 4C 67 2C .....l......\Lg, 0040: 71 70 17 A9 ED AE FE B5 56 63 12 4C 0F 9A FF 76 qp......Vc.L...v 0050: 13 69 .i O-2 I/O-2) [Raw read]: length = 5 17:00:08,322 INFO [stdout] (XNIO-2 I/O-2) 0000: 16 03 03 00 4D ....M 17:00:08,322 INFO [stdout] (XNIO-2 I/O-2) [Raw read]: length = 77 17:00:08,323 INFO [stdout] (XNIO-2 I/O-2) 0000: 0B 00 00 03 00 00 00 10 00 00 42 41 04 1F 70 01 ..........BA..p. 17:00:08,324 INFO [stdout] (XNIO-2 I/O-2) 0010: 2B 49 80 D2 E0 3B A4 7D 78 84 03 52 BB 1C 8F 2B +I...;..x..R...+ 17:00:08,325 INFO [stdout] (XNIO-2 I/O-2) 0020: 10 3F 25 4A 25 90 AB F1 ED 45 0F A6 E6 07 A2 06 .?%J%....E...... 17:00:08,325 INFO [stdout] (XNIO-2 I/O-2) 0030: 6C EA FB 8D 99 B1 B7 5C 4C 67 2C 71 70 17 A9 ED l......\Lg,qp... 17:00:08,326 INFO [stdout] (XNIO-2 I/O-2) 0040: AE FE B5 56 63 12 4C 0F 9A FF 76 13 69 ...Vc.L...v.i 17:00:08,326 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, READ: TLSv1.2 Handshake, length = 77 17:00:08,326 INFO [stdout] (XNIO-2 I/O-2) *** Certificate chain 17:00:08,326 INFO [stdout] (XNIO-2 I/O-2) *** 17:00:08,326 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, fatal error: 42: null cert chain 17:00:08,326 INFO [stdout] (XNIO-2 I/O-2) javax.net.ssl.SSLHandshakeException: null cert chain 17:00:08,326 INFO [stdout] (XNIO-2 I/O-2) %% Invalidated: [Session-6, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] 17:00:08,327 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, SEND TLSv1.2 ALERT: fatal, description = bad_certificate 17:00:08,327 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, WRITE: TLSv1.2 Alert, length = 2 17:00:08,327 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, fatal: engine already closed. Rethrowing javax.net.ssl.SSLHandshakeException: null cert chain 17:00:08,327 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, called closeOutbound() 17:00:08,327 INFO [stdout] (XNIO-2 I/O-2) XNIO-2 I/O-2, closeOutboundInternal() 17:00:08,327 INFO [stdout] (XNIO-2 I/O-2) [Raw write]: length = 7 17:00:08,327 INFO [stdout] (XNIO-2 I/O-2) 0000: 15 03 03 00 02 02 2A ......* SESSION KEYGEN: PreMaster Secret: 0000: 5C 4C D8 F9 1B 93 D5 8C 15 C9 9A FE 2F 21 6F 8C \L........../!o. 0010: B5 C3 F9 72 61 8B BB 3D DD 1F A8 03 DD 02 19 B7 ...ra..=........ CONNECTION KEYGEN: Client Nonce: 0000: 53 E3 94 78 27 D8 A4 FA BF 6F AF DC C4 E9 8C 7D S..x'....o...... 0010: 36 D4 74 8B BD B7 FC 05 06 65 AF AE BF 00 3D 13 6.t......e....=. Server Nonce: 0000: 53 E3 94 78 D9 D7 EF 0B 6D 76 DC 28 3F C8 15 CC S..x....mv.(?... 0010: A7 3A BF 4E 99 50 9B AB CB FD A1 4D E6 C1 28 80 .:.N.P.....M..(. Master Secret: 0000: 2F 01 91 25 C4 FC B1 59 E5 04 CC 69 3F 8F DA 18 /..%...Y...i?... 0010: DF 81 A8 65 EE 00 53 74 A7 8F 90 79 D8 5F DD 2B ...e..St...y._.+ 0020: 69 3D C3 19 79 FA A5 DC 05 6D 44 C1 64 33 D2 8A i=..y....mD.d3.. Client MAC write Secret: 0000: 41 51 D1 A0 41 C1 E2 04 35 15 58 E3 8D 43 38 13 AQ..A...5.X..C8. 0010: EE 96 F6 34 7E 68 B0 14 60 CB E0 4E FA 31 3F 00 ...4.h..`..N.1?. 0020: 6C B4 4C 0B 55 58 D9 A4 C2 02 8E A3 B5 27 52 6F l.L.UX.......'Ro Server MAC write Secret: 0000: 36 04 BD C5 67 88 9C 89 37 68 6C E7 89 7C 00 AE 6...g...7hl..... 0010: AA 89 8D BF A2 00 5E 45 D3 45 6B A3 2F C7 66 72 ......^E.Ek./.fr 0020: 6B DC 51 81 6A 38 3E 84 4B F8 CF 18 07 9B 0E 2B k.Q.j8>.K......+ Client write key: 0000: C2 2E 8E CF AA A1 4B 04 54 8A 33 EE 61 8B 29 13 ......K.T.3.a.). 0010: EF 7F 61 68 CF 92 BE 00 35 C1 44 5E A3 BB DB 1C ..ah....5.D^.... Server write key: 0000: 82 16 D6 31 73 D2 54 0D BA 40 64 F1 F2 27 F3 C5 ...1s.T..@d..'.. 0010: 39 E0 C0 EA 4A FA 4D 70 E7 CE ED 1D 26 C7 CA DC 9...J.Mp....&... ... no IV derived for this protocol main, WRITE: TLSv1.2 Change Cipher Spec, length = 1 [Raw write]: length = 6 0000: 14 03 03 00 01 01 ...... *** Finished verify_data: { 227, 140, 219, 228, 30, 34, 53, 166, 68, 143, 143, 80 } *** [write] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C E3 8C DB E4 1E 22 35 A6 44 8F 8F 50 ........."5.D..P Padded plaintext before ENCRYPTION: len = 96 0000: 13 40 5F 8A CB F1 5D 78 BE 33 3E A7 4B 84 80 AB .@_...]x.3>.K... 0010: 14 00 00 0C E3 8C DB E4 1E 22 35 A6 44 8F 8F 50 ........."5.D..P 0020: B9 C4 15 69 61 D7 64 9F 05 8F A2 5C 8B C6 16 FB ...ia.d....\.... 0030: FC FF F9 61 A5 66 FC 29 EC 6F 54 B4 98 B9 2D 69 ...a.f.).oT...-i 0040: 13 C5 70 93 13 A4 B0 7E 31 D1 41 00 C7 84 D8 27 ..p.....1.A....' 0050: 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F ................ main, WRITE: TLSv1.2 Handshake, length = 96 main, waiting for close_notify or alert: state 1 main, Exception while waiting for close java.net.SocketException: Software caused connection abort: recv failed main, handling exception: java.net.SocketException: Software caused connection abort: recv failed %% Invalidated: [Session-6, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384] main, called close() main, called closeInternal(true) main, called closeSocket() 17:00:08,360 INFO [org.jboss.as.test.manualmode.web.ssl.HTTPSManagementInterfaceTestCase] (main) *** reseting test configuration keyStore is : C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode/src/test/resources/ejb3/ssl/jbossClient.keystore keyStore type is : jks keyStore provider is : init keystore init keymanager of type SunX509 *** found key for : clientalias chain [0] = [ [ Version: V3 Subject: CN=localhost, OU=Client Unit, O=JBoss, L=Pune, ST=Maharashtra, C=IN Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 1024 bits modulus: 113097407845455047285618017865553281307152336311308257610554332911603446183503211703825735425094690521175865851721331728605495423198378189261697940931749960965771194237339916804189603431939418920488191366831631307925637143877168975062608060633361604835761026398461122011566755776413742058840059829113563635849 public exponent: 65537 Validity: [From: Fri Oct 05 13:41:01 CEST 2012, To: Mon Oct 03 13:41:01 CEST 2022] Issuer: CN=localhost, OU=Client Unit, O=JBoss, L=Pune, ST=Maharashtra, C=IN SerialNumber: [ 506ec74d] ] Algorithm: [SHA1withRSA] Signature: 0000: 60 A4 C7 75 4F 35 34 FD 86 78 A4 95 C6 9C E1 50 `..uO54..x.....P 0010: 0A 1A D1 AC 2F 9F B2 4D 4A 61 7D 66 4D 99 94 CD ..../..MJa.fM... 0020: AC CA DE D1 B1 4B 1D C0 2E 77 0E 27 94 3E FE 97 .....K...w.'.>.. 0030: 58 00 53 C8 29 4B 95 0A 7B 0E 0B 56 5D 26 7B B3 X.S.)K.....V]&.. 0040: E2 2F 4A DA 22 45 A7 32 A6 F7 D3 BD 5E 2D B3 30 ./J."E.2....^-.0 0050: DE B9 F8 F5 40 DF C6 FE AD 55 23 0E BD 8F BB 0B ....@....U#..... 0060: 36 69 BF 9F A8 F4 F6 89 D0 78 9F A4 64 16 8E 87 6i.......x..d... 0070: 03 72 E2 DF 2B E9 71 95 B1 7C 21 B8 18 32 25 F7 .r..+.q...!..2%. ] *** trustStore is: C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\src\test\resources\ejb3\ssl\jbossClient.truststore trustStore type is : jks trustStore provider is : init truststore adding as trusted cert: Subject: CN=localhost, OU=Client Unit, O=JBoss, L=Pune, ST=Maharashtra, C=IN Issuer: CN=localhost, OU=Client Unit, O=JBoss, L=Pune, ST=Maharashtra, C=IN Algorithm: RSA; Serial number: 0x506ec74e Valid from Fri Oct 05 13:41:02 CEST 2012 until Mon Oct 03 13:41:02 CEST 2022 adding as trusted cert: Subject: CN=localhost, OU=JBoss Unit, O=JBoss, L=Pune, ST=Maharashtra, C=IN Issuer: CN=localhost, OU=JBoss Unit, O=JBoss, L=Pune, ST=Maharashtra, C=IN Algorithm: RSA; Serial number: 0x506ec74d Valid from Fri Oct 05 13:41:01 CEST 2012 until Mon Oct 03 13:41:01 CEST 2022 trigger seeding of SecureRandom done seeding SecureRandom Using SSLEngineImpl. 17:00:08,416 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "address" => [ ("core-service" => "management"), ("management-interface" => "http-interface") ], "operation" => "write-attribute", "name" => "security-realm", "value" => "ManagementRealm" } 17:00:08,418 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => { "operation-requires-reload" => true, "process-state" => "reload-required" } } 17:00:08,436 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "address" => [ ("core-service" => "management"), ("management-interface" => "http-interface") ], "operation" => "undefine-attribute", "name" => "secure-socket-binding" } 17:00:08,437 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: { "outcome" => "success", "response-headers" => { "operation-requires-reload" => true, "process-state" => "reload-required" } } 17:00:09,450 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-9) WFLYJCA0010: Unbound data source [java:jboss/datasources/ExampleDS] 17:00:09,452 INFO [org.wildfly.extension.undertow] (MSC service thread 1-11) WFLYUT0008: Undertow AJP listener ajp suspending 17:00:09,452 INFO [org.jboss.modcluster] (ServerService Thread Pool -- 15) MODCLUSTER000002: Initiating mod_cluster shutdown 17:00:09,454 INFO [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-7) WFLYJCA0019: Stopped Driver service with driver-name = h2 17:00:09,455 INFO [org.wildfly.extension.undertow] (MSC service thread 1-12) WFLYUT0019: Host default-host stopping 17:00:09,467 INFO [org.wildfly.extension.undertow] (MSC service thread 1-13) WFLYUT0008: Undertow HTTP listener default suspending 17:00:09,468 INFO [org.wildfly.extension.undertow] (MSC service thread 1-11) WFLYUT0007: Undertow AJP listener ajp stopped, was bound to /127.0.0.1:8009 17:00:09,468 INFO [org.wildfly.extension.undertow] (MSC service thread 1-13) WFLYUT0007: Undertow HTTP listener default stopped, was bound to /127.0.0.1:8080 17:00:09,471 INFO [org.wildfly.extension.undertow] (MSC service thread 1-13) WFLYUT0004: Undertow 1.1.0.Beta7-SNAPSHOT stopping 17:00:09,476 INFO [org.jboss.as.mail.extension] (MSC service thread 1-5) WFLYMAIL0002: Unbound mail session [java:jboss/mail/Default] 17:00:09,478 INFO [org.jboss.as] (MSC service thread 1-15) WFLYSRV0050: WildFly 1.0.0.Alpha4 "Kenny" stopped in 33ms 17:00:09,478 INFO [org.jboss.as] (MSC service thread 1-15) WFLYSRV0049: WildFly 1.0.0.Alpha4 "Kenny" starting 17:00:09,556 INFO [org.jboss.as.controller.management-deprecated] (Controller Boot Thread) WFLYCTL0028: Attribute interface is deprecated, and it might be removed in future version! 17:00:09,556 INFO [org.jboss.as.controller.management-deprecated] (Controller Boot Thread) WFLYCTL0028: Attribute port is deprecated, and it might be removed in future version! 17:00:09,571 INFO [org.jboss.as.server] (Controller Boot Thread) WFLYSRV0039: Creating http management service using socket-binding (management-http) 17:00:09,576 INFO [org.jboss.as.clustering.infinispan] (ServerService Thread Pool -- 36) WFLYCLINF0001: Activating Infinispan subsystem. 17:00:09,579 INFO [org.wildfly.extension.io] (ServerService Thread Pool -- 35) WFLYIO001: Worker 'default' has auto-configured to 16 core threads with 128 task threads based on your 8 available processors 17:00:09,582 INFO [org.jboss.as.webservices] (ServerService Thread Pool -- 54) WFLYWS0002: Activating WebServices Extension 17:00:09,583 INFO [org.jboss.as.security] (ServerService Thread Pool -- 51) WFLYSEC0002: Activating Security Subsystem 17:00:09,583 INFO [org.jboss.as.clustering.jgroups] (ServerService Thread Pool -- 40) WFLYCLJG0001: Activating JGroups subsystem. 17:00:09,583 INFO [org.jboss.as.naming] (ServerService Thread Pool -- 46) WFLYNAM0001: Activating Naming Subsystem 17:00:09,589 WARN [org.jboss.as.txn] (ServerService Thread Pool -- 52) WFLYTX0013: Node identifier property is set to the default value. Please make sure it is unique. 17:00:09,606 INFO [org.jboss.as.connector] (MSC service thread 1-15) WFLYJCA0009: Starting JCA Subsystem (IronJacamar 1.2.0.Beta3) 17:00:09,606 INFO [org.jboss.as.naming] (MSC service thread 1-13) WFLYNAM0003: Starting Naming Service 17:00:09,607 INFO [org.jboss.as.mail.extension] (MSC service thread 1-13) WFLYMAIL0001: Bound mail session [java:jboss/mail/Default] 17:00:09,608 INFO [org.jboss.as.security] (MSC service thread 1-1) WFLYSEC0001: Current PicketBox version=4.0.21.Beta3 17:00:09,615 INFO [org.jboss.as.connector.subsystems.datasources] (ServerService Thread Pool -- 31) WFLYJCA0004: Deploying JDBC-compliant driver class org.h2.Driver (version 1.3) 17:00:09,622 INFO [org.wildfly.extension.undertow] (ServerService Thread Pool -- 53) WFLYUT0003: Undertow 1.1.0.Beta7-SNAPSHOT starting 17:00:09,622 INFO [org.wildfly.extension.undertow] (MSC service thread 1-15) WFLYUT0003: Undertow 1.1.0.Beta7-SNAPSHOT starting 17:00:09,627 INFO [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-5) WFLYJCA0018: Started Driver service with driver-name = h2 17:00:09,636 INFO [org.wildfly.extension.undertow] (ServerService Thread Pool -- 53) WFLYUT0014: Creating file handler for path C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\jbossas/welcome-content 17:00:09,639 INFO [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0012: Started server default-server. 17:00:09,639 INFO [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0018: Host default-host starting 17:00:09,675 INFO [stdout] (MSC service thread 1-10) *** 17:00:09,676 INFO [stdout] (MSC service thread 1-1) adding as trusted cert: 17:00:09,676 INFO [stdout] (MSC service thread 1-1) Subject: CN=client 17:00:09,676 INFO [stdout] (MSC service thread 1-1) Issuer: CN=client 17:00:09,676 INFO [stdout] (MSC service thread 1-1) Algorithm: RSA; Serial number: 0x7c875a85 17:00:09,676 INFO [stdout] (MSC service thread 1-1) Valid from Wed Oct 30 11:06:27 CET 2013 until Tue Oct 25 12:06:27 CEST 2033 17:00:09,676 INFO [stdout] (MSC service thread 1-1) 17:00:09,677 INFO [stdout] (MSC service thread 1-10) found key for : cn=server 17:00:09,677 INFO [org.jboss.as.server.deployment.scanner] (MSC service thread 1-3) WFLYDS0013: Started FileSystemDeploymentService for directory C:\Users\ehugonnet\Documents\GitHub\wildfly\testsuite\integration\manualmode\target\jbossas\standalone\deployments 17:00:09,678 INFO [stdout] (MSC service thread 1-10) chain [0] = [ 17:00:09,678 INFO [stdout] (MSC service thread 1-10) [ 17:00:09,678 INFO [stdout] (MSC service thread 1-10) Version: V3 17:00:09,678 INFO [stdout] (MSC service thread 1-10) Subject: CN=server 17:00:09,678 INFO [stdout] (MSC service thread 1-10) Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 17:00:09,678 INFO [stdout] (MSC service thread 1-10) 17:00:09,678 INFO [stdout] (MSC service thread 1-10) Key: Sun RSA public key, 2048 bits 17:00:09,678 INFO [stdout] (MSC service thread 1-10) modulus: 23108394325848877310970063890528931554755353118303309709438644354819979514045360964333096793181070611761540647822098109916045500400810861068283461276173898228009929009932696614133182137352500399764603556323302512562257024899320845244454619731231145743893686046264721922545698366309975810054106340351364919431817311367405972384118287819154552369184278807779940177692996821768296134297148679518780876773701827042872993723638213739427731763496775897405268185224722955531670428423787808005069637356221563590893273645662731361597798196945917397675858332128003413637377600678977380299719006077292113028280002375140587560247 17:00:09,678 INFO [stdout] (MSC service thread 1-10) public exponent: 65537 17:00:09,678 INFO [stdout] (MSC service thread 1-10) Validity: [From: Wed Oct 30 11:06:26 CET 2013, 17:00:09,678 INFO [stdout] (MSC service thread 1-10) To: Tue Oct 25 12:06:26 CEST 2033] 17:00:09,678 INFO [stdout] (MSC service thread 1-10) Issuer: CN=server 17:00:09,678 INFO [stdout] (MSC service thread 1-10) SerialNumber: [ 396cd2e3] 17:00:09,678 INFO [stdout] (MSC service thread 1-10) 17:00:09,678 INFO [stdout] (MSC service thread 1-10) Certificate Extensions: 1 17:00:09,678 INFO [stdout] (MSC service thread 1-10) [1]: ObjectId: 2.5.29.14 Criticality=false 17:00:09,678 INFO [stdout] (MSC service thread 1-10) SubjectKeyIdentifier [ 17:00:09,678 INFO [stdout] (MSC service thread 1-10) KeyIdentifier [ 17:00:09,678 INFO [stdout] (MSC service thread 1-10) 0000: B6 FF 60 1C 63 3D 38 FD 52 6B 60 E8 00 2D F1 DE ..`.c=8.Rk`..-.. 17:00:09,678 INFO [stdout] (MSC service thread 1-10) 0010: 1A FB CF 17 .... 17:00:09,678 INFO [stdout] (MSC service thread 1-10) ] 17:00:09,679 INFO [stdout] (MSC service thread 1-10) ] 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 17:00:09,679 INFO [stdout] (MSC service thread 1-10) ] 17:00:09,679 INFO [stdout] (MSC service thread 1-10) Algorithm: [SHA256withRSA] 17:00:09,679 INFO [stdout] (MSC service thread 1-10) Signature: 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 0000: 10 4D CD A6 A3 37 48 A6 D8 DE 6F 25 50 35 BD 90 .M...7H...o%P5.. 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 0010: A7 DF 99 BE AD FE 1E 4F 94 E2 F1 AE A0 D9 BE 3C .......O.......< 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 0020: 56 31 07 67 22 DA 3E 71 7F FB 72 3C DB 27 16 D9 V1.g".>q..r<.'.. 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 0030: D9 F3 54 F2 BA 11 CF F3 F1 26 F9 BA BD D4 55 5F ..T......&....U_ 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 0040: 57 80 09 4C 40 A0 1B 44 96 EB A8 6B D8 A1 7B BF W..L@..D...k.... 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 0050: 4E 7A DB 75 A6 B4 95 0F 2C 5A 52 1A 20 E8 E8 FC Nz.u....,ZR. ... 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 0060: 39 92 FD 7F 41 A6 FA 4F 7C 0F EC 6F 48 A8 22 BD 9...A..O...oH.". 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 0070: DD 80 1F F7 88 19 C4 38 07 65 14 97 2E 31 68 C7 .......8.e...1h. 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 0080: DD 2F 44 17 24 98 B8 22 69 32 95 91 C3 77 16 D8 ./D.$.."i2...w.. 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 0090: DA C6 C6 B9 7A 66 17 E3 24 71 D3 FC 22 93 23 7A ....zf..$q..".#z 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 00A0: 5A 2C 1C 8D 7A 25 9E 66 A2 F7 52 97 6D 6F C6 1C Z,..z%.f..R.mo.. 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 00B0: 33 A7 A8 8C 4B 2D 56 3C F4 A9 D2 8E 89 A3 2A 4C 3...K-V<......*L 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 00C0: A9 EE 49 AD BF 65 9E 9C F2 94 97 92 69 03 A2 A8 ..I..e......i... 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 00D0: A6 53 83 82 CF B2 88 C2 9E AA AD E9 73 9A 91 02 .S..........s... 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 00E0: C1 E4 8F 35 A0 BA A9 20 5C B7 81 55 C8 D3 7F 82 ...5... \..U.... 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 00F0: 1B E8 97 21 22 95 4C E4 27 B6 BA 3F 18 E7 C4 67 ...!".L.'..?...g 17:00:09,679 INFO [stdout] (MSC service thread 1-10) 17:00:09,680 INFO [stdout] (MSC service thread 1-10) ] 17:00:09,680 INFO [stdout] (MSC service thread 1-10) *** 17:00:09,680 INFO [stdout] (MSC service thread 1-10) trigger seeding of SecureRandom 17:00:09,680 INFO [stdout] (MSC service thread 1-10) done seeding SecureRandom 17:00:09,716 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-15) WFLYJCA0001: Bound data source [java:jboss/datasources/ExampleDS] 17:00:09,718 INFO [org.wildfly.extension.undertow] (MSC service thread 1-13) WFLYUT0006: Undertow AJP listener ajp listening on /127.0.0.1:8009 17:00:09,718 INFO [org.wildfly.extension.undertow] (MSC service thread 1-8) WFLYUT0006: Undertow HTTP listener default listening on /127.0.0.1:8080 17:00:09,718 INFO [org.jboss.modcluster] (ServerService Thread Pool -- 56) MODCLUSTER000001: Initializing mod_cluster version 1.3.0.Final 17:00:09,719 INFO [org.jboss.ws.common.management] (MSC service thread 1-16) JBWS022052: Starting JBoss Web Services - Stack CXF Server 4.3.0.Final 17:00:09,719 INFO [org.jboss.modcluster] (ServerService Thread Pool -- 56) MODCLUSTER000032: Listening to proxy advertisements on /230.0.0.4:23364 17:00:09,724 INFO [org.jboss.as.remoting] (MSC service thread 1-7) WFLYRMT0001: Listening on 127.0.0.1:9999 17:00:09,748 INFO [org.jboss.as] (Controller Boot Thread) WFLYSRV0060: Http management interface listening on http://127.0.0.1:9990/management 17:00:09,749 INFO [org.jboss.as] (Controller Boot Thread) WFLYSRV0051: Admin console listening on http://127.0.0.1:9990 17:00:09,749 INFO [org.jboss.as] (Controller Boot Thread) WFLYSRV0025: WildFly 1.0.0.Alpha4 "Kenny" started in 269ms - Started 206 of 327 services (161 services are lazy, passive or on-demand) Using SSLEngineImpl. 17:00:13,005 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update: { "address" => [ ("core-service" => "management"), ("management-interface" => "native-interface") ], "operation" => "remove" } 17:00:13,006 INFO [org.jboss.as.test.integration.security.common.Utils] (main) Client update result: {"outcome" => "success"} 17:00:13,013 INFO [org.jboss.as.test.integration.security.common.AbstractBaseSecurityRealmsServerSetupTask] (main) Removing security realm ManagementWebRealm 17:00:13,031 INFO [org.jboss.as.test.integration.security.common.CoreUtils] (main) Client update: { "operation" => "remove", "address" => [ ("core-service" => "management"), ("security-realm" => "ManagementWebRealm") ], "operation-headers" => { "rollback-on-runtime-failure" => false, "allow-resource-service-restart" => true } } 17:00:13,033 INFO [org.jboss.as.test.integration.security.common.CoreUtils] (main) Client update result: {"outcome" => "success"} 17:00:13,034 INFO [org.jboss.as.test.manualmode.web.ssl.HTTPSManagementInterfaceTestCase] (main) *** stopping container 17:00:13,034 INFO [org.jboss.arquillian.container.test.impl.client.container.ClientContainerController] (main) Manual stopping of a server instance 17:00:13,061 INFO [org.jboss.as.server] (management-handler-thread - 1) WFLYSRV0211: Suspending server 17:00:13,070 INFO [org.jboss.as.connector.subsystems.datasources] (MSC service thread 1-10) WFLYJCA0010: Unbound data source [java:jboss/datasources/ExampleDS] 17:00:13,072 INFO [org.wildfly.extension.undertow] (MSC service thread 1-4) WFLYUT0019: Host default-host stopping 17:00:13,074 INFO [org.jboss.modcluster] (ServerService Thread Pool -- 15) MODCLUSTER000002: Initiating mod_cluster shutdown 17:00:13,080 INFO [org.wildfly.extension.undertow] (MSC service thread 1-8) WFLYUT0008: Undertow HTTP listener default suspending 17:00:13,080 INFO [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0008: Undertow AJP listener ajp suspending 17:00:13,080 ERROR [org.jboss.remoting.remote.connection] (XNIO-3 I/O-2) JBREM000200: Remote connection failed: java.io.IOException: Une connexion existante a dû être fermée par l’hôte distant 17:00:13,082 INFO [org.jboss.as.connector.deployers.jdbc] (MSC service thread 1-13) WFLYJCA0019: Stopped Driver service with driver-name = h2 17:00:13,088 INFO [org.wildfly.extension.undertow] (MSC service thread 1-8) WFLYUT0007: Undertow HTTP listener default stopped, was bound to /127.0.0.1:8080 17:00:13,088 INFO [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0007: Undertow AJP listener ajp stopped, was bound to /127.0.0.1:8009 17:00:13,088 INFO [org.wildfly.extension.undertow] (MSC service thread 1-2) WFLYUT0004: Undertow 1.1.0.Beta7-SNAPSHOT stopping 17:00:13,094 INFO [org.jboss.as] (MSC service thread 1-2) WFLYSRV0050: WildFly 1.0.0.Alpha4 "Kenny" stopped in 24ms Java HotSpot(TM) Server VM warning: ignoring option MaxPermSize=256m; support was removed in 8.0