log4j:WARN No appenders could be found for logger (org.jboss.logging). log4j:WARN Please initialize the log4j system properly. log4j:WARN See http://logging.apache.org/log4j/1.2/faq.html#noconfig for more info. Ejb Lookup: ejb:/ejbserver/SecuredEJB!org.wildfly.security.examples.SecuredEJBRemote * * * * * * * * * * * * * * * * * * * * * * * * * * * * * * javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.059 MST|SSLCipher.java:466|jdk.tls.keyLimits: entry = AES/GCM/NoPadding KeyUpdate 2^37. AES/GCM/NOPADDING:KEYUPDATE = 137438953472 javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.089 MST|TrustStoreManager.java:113|trustStore is: c:\wildfly\keystore\client.truststore trustStore type is: pkcs12 trustStore provider is: the last modified time is: Thu Feb 24 16:20:41 MST 2022 javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.090 MST|TrustStoreManager.java:334|Reload the trust store javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.212 MST|TrustStoreManager.java:342|Reload trust certs javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.212 MST|TrustStoreManager.java:347|Reloaded 1 trust certs javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.222 MST|X509TrustManagerImpl.java:82|adding as trusted certificates ( "certificate" : { "version" : "v3", "serial number" : "2C93E008", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Server Administrator, O=Acme, C=GB", "not before" : "2022-02-24 16:20:35.000 MST", "not after" : "2032-02-22 16:20:35.000 MST", "subject" : "CN=Server Administrator, O=Acme, C=GB", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 07 35 5D 6E 31 46 62 D5 A2 67 F1 73 C5 8B F6 CA .5]n1Fb..g.s.... 0010: E6 7C 7C 8E .... ] ] } ]} ) javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.316 MST|SunX509KeyManagerImpl.java:160|found key for : clientalias ( "certificate" : { "version" : "v3", "serial number" : "7152C1EB", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Server Administrator, O=Acme, C=GB", "not before" : "2022-02-24 16:20:36.000 MST", "not after" : "2032-02-22 16:20:36.000 MST", "subject" : "CN=Server Administrator, O=Acme, C=GB", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: F1 88 23 61 12 B3 7C 6A 09 B4 3F 43 05 03 97 FC ..#a...j..?C.... 0010: 84 21 6F AD .!o. ] ] } ]} ) javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.377 MST|HandshakeContext.java:298|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLSv1.2 javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.377 MST|HandshakeContext.java:298|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLSv1.2 javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.377 MST|HandshakeContext.java:298|Ignore unsupported cipher suite: TLS_CHACHA20_POLY1305_SHA256 for TLSv1.2 javax.net.ssl|WARNING|10|main|2022-03-03 11:46:19.392 MST|ServerNameExtension.java:266|Unable to indicate server name javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.392 MST|SSLExtensions.java:272|Ignore, context unavailable extension: server_name javax.net.ssl|INFO|10|main|2022-03-03 11:46:19.393 MST|AlpnExtension.java:182|No available application protocols javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.393 MST|SSLExtensions.java:272|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.394 MST|SessionTicketExtension.java:408|Stateless resumption supported javax.net.ssl|ALL|10|main|2022-03-03 11:46:19.395 MST|SignatureScheme.java:393|Ignore unsupported signature scheme: ecdsa_sha224 javax.net.ssl|ALL|10|main|2022-03-03 11:46:19.395 MST|SignatureScheme.java:393|Ignore unsupported signature scheme: rsa_sha224 javax.net.ssl|ALL|10|main|2022-03-03 11:46:19.395 MST|SignatureScheme.java:393|Ignore unsupported signature scheme: dsa_sha224 javax.net.ssl|ALL|10|main|2022-03-03 11:46:19.395 MST|SignatureScheme.java:412|Ignore disabled signature scheme: rsa_md5 javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.395 MST|SSLExtensions.java:272|Ignore, context unavailable extension: cookie javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.414 MST|SSLExtensions.java:272|Ignore, context unavailable extension: renegotiation_info javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.415 MST|PreSharedKeyExtension.java:661|No session to resume. javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.415 MST|SSLExtensions.java:272|Ignore, context unavailable extension: pre_shared_key javax.net.ssl|DEBUG|10|main|2022-03-03 11:46:19.417 MST|ClientHello.java:641|Produced ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "CFBD56AEB04B1CD090B7AAB6050C564441353ACB8D1136646B1E1CEF4ABF5FB1", "session id" : "F11761602DE5900F49F0728D9A377091D5219D2FB6B304B3BB46EFE26C5BCF22", "cipher suites" : "[TLS_AES_256_GCM_SHA384(0x1302), TLS_AES_128_GCM_SHA256(0x1301), TLS_CHACHA20_POLY1305_SHA256(0x1303), TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B), TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256(0xCCA9), TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030), TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256(0xCCA8), TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256(0xCCAA), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(0xC028), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(0xC027), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(0xC02E), TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(0xC032), TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(0xC02D), TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(0xC031), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(0xC026), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(0xC02A), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(0xC025), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(0xC029), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(0xC014), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(0xC013), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(0xC005), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(0xC00F), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(0xC004), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(0xC00E), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "00", "extensions" : [ "status_request (5)": { "certificate status type": ocsp "OCSP status request": { "responder_id": "request extensions": { } } }, "supported_groups (10)": { "versions": [x25519, secp256r1, secp384r1, secp521r1, x448, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192] }, "ec_point_formats (11)": { "formats": [uncompressed] }, "status_request_v2 (17)": { "cert status request": { "certificate status type": ocsp_multi "OCSP status request": { "responder_id": "request extensions": { } } } }, "extended_master_secret (23)": { }, "session_ticket (35)": { }, "signature_algorithms (13)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, ed25519, ed448, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "supported_versions (43)": { "versions": [TLSv1.3, TLSv1.2] }, "psk_key_exchange_modes (45)": { "ke_modes": [psk_dhe_ke] }, "signature_algorithms_cert (50)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, ed25519, ed448, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "key_share (51)": { "client_shares": [ { "named group": x25519 "key_exchange": { 0000: BB 3F 3C 3A FE FF 4D 9F 1B 7B E8 BE 98 E7 F7 21 .?<:..M........! 0010: E4 69 8B 7A 08 C9 41 F1 C1 70 91 F0 32 71 D8 2C .i.z..A..p..2q., } }, { "named group": secp256r1 "key_exchange": { 0000: 04 A3 60 A8 C8 52 45 55 81 68 39 73 6A 1C 8F C3 ..`..REU.h9sj... 0010: B7 CE 37 A4 D5 F9 4D F2 7C 0A 21 30 49 8B 88 34 ..7...M...!0I..4 0020: A8 AC C7 16 85 02 FF 12 77 86 39 5D 71 44 25 20 ........w.9]qD% 0030: CD D1 68 26 15 B9 5C DB 5A C8 64 19 1A 13 C0 AF ..h&..\.Z.d..... 0040: C9 } }, ] } ] } ) javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.442 MST|ServerHello.java:888|Consuming ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "0C4CE745120AA27EB53B5F259ABA5F7735BE5FEC3B065E091E976BF3614B2AEB", "session id" : "B6D9A793EA827006A0A9FC3CF48D800C817A76B30D0249E90A4ABD4DE393249E", "cipher suite" : "TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030)", "compression methods" : "00", "extensions" : [ "extended_master_secret (23)": { }, "session_ticket (35)": { }, "renegotiation_info (65,281)": { "renegotiated connection": [] } ] } ) javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.442 MST|SSLExtensions.java:185|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.442 MST|ServerHello.java:984|Negotiated protocol version: TLSv1.2 javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.443 MST|SSLExtensions.java:204|Consumed extension: renegotiation_info javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.443 MST|SSLExtensions.java:185|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.444 MST|SSLExtensions.java:185|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.444 MST|SSLExtensions.java:185|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.444 MST|SSLExtensions.java:185|Ignore unavailable extension: ec_point_formats javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.444 MST|SSLExtensions.java:185|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.444 MST|SSLExtensions.java:204|Consumed extension: extended_master_secret javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.444 MST|SSLExtensions.java:204|Consumed extension: session_ticket javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.444 MST|SSLExtensions.java:175|Ignore unsupported extension: supported_versions javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.444 MST|SSLExtensions.java:175|Ignore unsupported extension: key_share javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.444 MST|SSLExtensions.java:204|Consumed extension: renegotiation_info javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.445 MST|SSLExtensions.java:175|Ignore unsupported extension: pre_shared_key javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.445 MST|SSLExtensions.java:219|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.445 MST|SSLExtensions.java:219|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.445 MST|SSLExtensions.java:219|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.445 MST|SSLExtensions.java:219|Ignore unavailable extension: ec_point_formats javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.445 MST|SSLExtensions.java:219|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.445 MST|SSLExtensions.java:219|Ignore unavailable extension: status_request_v2 javax.net.ssl|WARNING|01|XNIO-1 I/O-1|2022-03-03 11:46:19.445 MST|SSLExtensions.java:227|Ignore impact of unsupported extension: extended_master_secret javax.net.ssl|WARNING|01|XNIO-1 I/O-1|2022-03-03 11:46:19.446 MST|SSLExtensions.java:227|Ignore impact of unsupported extension: session_ticket javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.446 MST|SSLExtensions.java:219|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.446 MST|SSLExtensions.java:219|Ignore unavailable extension: key_share javax.net.ssl|WARNING|01|XNIO-1 I/O-1|2022-03-03 11:46:19.446 MST|SSLExtensions.java:227|Ignore impact of unsupported extension: renegotiation_info javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.446 MST|SSLExtensions.java:219|Ignore unavailable extension: pre_shared_key javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.447 MST|CertificateMessage.java:366|Consuming server Certificate handshake message ( "Certificates": [ "certificate" : { "version" : "v3", "serial number" : "2C93E008", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Server Administrator, O=Acme, C=GB", "not before" : "2022-02-24 16:20:35.000 MST", "not after" : "2032-02-22 16:20:35.000 MST", "subject" : "CN=Server Administrator, O=Acme, C=GB", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 07 35 5D 6E 31 46 62 D5 A2 67 F1 73 C5 8B F6 CA .5]n1Fb..g.s.... 0010: E6 7C 7C 8E .... ] ] } ]} ] ) javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.451 MST|X509TrustManagerImpl.java:301|Found trusted certificate ( "certificate" : { "version" : "v3", "serial number" : "2C93E008", "signature algorithm": "SHA256withRSA", "issuer" : "CN=Server Administrator, O=Acme, C=GB", "not before" : "2022-02-24 16:20:35.000 MST", "not after" : "2032-02-22 16:20:35.000 MST", "subject" : "CN=Server Administrator, O=Acme, C=GB", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 07 35 5D 6E 31 46 62 D5 A2 67 F1 73 C5 8B F6 CA .5]n1Fb..g.s.... 0010: E6 7C 7C 8E .... ] ] } ]} ) javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.454 MST|ECDHServerKeyExchange.java:525|Consuming ECDH ServerKeyExchange handshake message ( "ECDH ServerKeyExchange": { "parameters": { "named group": "x25519" "ecdh public": { 0000: 5B 94 EC 37 ED 88 DA 5E 17 06 EE 85 F9 57 F6 63 [..7...^.....W.c 0010: BE 04 49 2D 0A B6 1D 77 49 88 5F 65 B0 3F CE 3E ..I-...wI._e.?.> }, }, "digital signature": { "signature algorithm": "rsa_pss_rsae_sha256" "signature": { 0000: A6 6C E5 38 29 CE DF 04 35 5D 50 A9 68 E2 AE 63 .l.8)...5]P.h..c 0010: F4 CF C9 6D 81 E3 67 19 5B CA CB A3 5D E2 B9 7E ...m..g.[...]... 0020: 42 CD CE 5D F3 AA 4B 52 30 B4 67 26 8C 23 7B 45 B..]..KR0.g&.#.E 0030: DB DA 55 68 C3 E7 63 77 6E 6C EB EC 3C 57 6D 95 ..Uh..cwnl.. ) javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.456 MST|ECDHClientKeyExchange.java:407|Produced ECDHE ClientKeyExchange handshake message ( "ECDH ClientKeyExchange": { "ecdh public": { 0000: 5A 3E 79 30 E8 1F 2D 03 B0 A3 24 C8 E1 5B 47 35 Z>y0..-...$..[G5 0010: 21 44 0F A1 A9 90 2A 96 97 6E 48 FE 56 76 BB 06 !D....*..nH.Vv.. }, } ) javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.462 MST|ChangeCipherSpec.java:115|Produced ChangeCipherSpec message javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.463 MST|Finished.java:396|Produced client Finished handshake message ( "Finished": { "verify data": { 0000: 61 3A CD 7A B9 19 D8 D9 92 C1 00 58 }'} ) javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.470 MST|NewSessionTicket.java:678|Consuming NewSessionTicket "NewSessionTicket": { "ticket_lifetime" : "86,400", "ticket" : { 0000: CE AD C0 AF 18 75 93 70 B5 F6 11 E2 87 9B F1 61 .....u.p.......a 0010: 44 7E 38 C7 E0 FA 45 AC 29 33 14 E9 6C 3D F3 B8 D.8...E.)3..l=.. 0020: 06 9E 87 D5 51 27 94 6E 5D C6 27 86 7B 98 DF C9 ....Q'.n].'..... 0030: 04 97 4E B7 64 BB AD 8D E7 11 BB A8 B6 27 E3 E8 ..N.d........'.. 0040: 4D 4F B2 25 D1 8E 1A CB B1 0F A0 1E DF 36 C4 58 MO.%.........6.X 0050: 89 0D 36 48 51 CE D8 83 D6 51 2C 46 D6 F1 B7 7C ..6HQ....Q,F.... 0060: 6E 6E 06 92 98 2F A8 9F FB B7 CA B5 D9 59 D0 65 nn.../.......Y.e 0070: 4B 3F AC 61 A6 0E A2 33 7E BC E1 1B 93 FB 11 56 K?.a...3.......V 0080: 9A 1D 9E 51 C5 4C 4E 53 4B 75 A2 FE 34 B3 38 21 ...Q.LNSKu..4.8! 0090: CC 69 63 B1 8D 58 01 BE 32 08 90 CF 57 46 48 55 .ic..X..2...WFHU 00A0: 89 9B F6 BD E6 2B 92 66 05 E0 F6 5B 55 56 7D 78 .....+.f...[UV.x 00B0: 34 3B DC E0 8B DE 7C 78 42 E2 2D 99 30 43 79 17 4;.....xB.-.0Cy. 00C0: 53 6D ED FD 5A F9 4E 24 07 2B 7B 19 E9 FC FA 46 Sm..Z.N$.+.....F 00D0: 5E A1 24 C9 33 C8 39 D1 9F D1 44 24 1C 49 31 30 ^.$.3.9...D$.I10 00E0: F2 32 73 27 86 35 8E 23 11 57 34 8E D1 16 A0 35 .2s'.5.#.W4....5 00F0: 28 51 00 D5 40 87 39 11 9A 62 0E B1 06 3C 76 72 (Q..@.9..b...(l.,Z... 0150: 68 4D 9D 19 7E 60 B3 DE 21 A0 B2 2F D4 57 91 B6 hM...`..!../.W.. 0160: D8 22 6C EF 18 5C 44 B8 9C EB 41 DE 55 C8 D9 55 ."l..\D...A.U..U 0170: 20 F9 A1 8F FD B6 0F BA F0 E3 51 F7 A0 4B 98 4B .........Q..K.K 0180: 34 F8 78 0F 07 2C 6D 5C B8 EA 76 FB D9 85 6C BB 4.x..,m\..v...l. 0190: 2C FF 3A E3 4C 56 11 B4 EF AB AF B5 F6 14 56 A3 ,.:.LV........V. 01A0: F8 A1 9C 08 26 26 87 8E BF 45 A6 89 D0 4C 94 E3 ....&&...E...L.. 01B0: 91 A9 E0 B7 E6 E4 98 6B 52 FB 7D 31 FA 3B 27 CF .......kR..1.;'. 01C0: 97 83 A2 32 F3 79 53 05 08 85 C1 B5 D1 7B 85 28 ...2.yS........( 01D0: A0 27 32 8B 4B CC 69 C5 C5 6F EE 01 A4 5F F7 4C .'2.K.i..o..._.L 01E0: 8B A4 D0 5B EC 2E E5 B7 24 14 1F 54 B8 70 B1 44 ...[....$..T.p.D 01F0: 4D 2B 68 9D D4 12 8A D9 66 94 49 26 F4 43 72 76 M+h.....f.I&.Crv 0200: 38 A6 CA A1 50 95 80 A0 09 32 AB C5 0B 1C F1 99 8...P....2...... 0210: 9D 2F 5A 7D 3C 8A D5 30 F6 A0 DB E6 11 D6 28 DA ./Z.<..0......(. 0220: A8 47 FE 48 DA 8E A0 6E 71 F7 78 34 A4 DF EE 22 .G.H...nq.x4..." 0230: CD 69 3F 4E DC E5 B0 7A A1 16 76 19 BB F7 E0 64 .i?N...z..v....d 0240: 60 3C E8 5F 70 89 7C E3 EA E8 81 85 7B 17 4E 59 `<._p.........NY 0250: 30 D7 FF 83 C6 A4 09 18 F5 29 25 DE 98 62 B4 9D 0........)%..b.. 0260: 04 64 3E 43 93 24 10 5E 78 2C C2 0A 48 EA 05 AC .d>C.$.^x,..H... 0270: B2 0A FB DD 11 7C 79 59 EF FA 2B 54 67 5B 38 84 ......yY..+Tg[8. 0280: 2E 61 DD B1 47 13 2C 83 20 81 78 2E F2 C8 15 9F .a..G.,. .x..... 0290: 2D A8 C4 A4 B6 F2 B9 E6 16 B6 C0 CD D2 C9 11 E5 -............... 02A0: AB 2C 66 C4 2F AE AE 3D 4A AE E2 E7 20 0E 0A 95 .,f./..=J... ... 02B0: 6E 48 18 BE F6 76 FA 82 0C AE 3E FE 8D 87 0F A0 nH...v....>..... 02C0: 13 D7 B7 F5 4F 3C 5B E1 E9 E0 B4 8E A3 6C DC B7 ....O<[......l.. 02D0: 5B 42 01 B3 CF B8 F3 5B 55 52 2D 75 22 1F EA 2D [B.....[UR-u"..- 02E0: 21 62 F7 23 3F 32 2D 30 03 88 7A D6 4A 2A F5 AD !b.#?2-0..z.J*.. 02F0: 91 2B 56 29 E3 D5 90 7F C5 8A 38 23 66 E7 08 88 .+V)......8#f... 0300: 9B 3A E0 91 20 8A BE 2C C6 BC 01 D1 54 9C B8 D7 .:.. ..,....T... 0310: EC 17 7D ED B7 }'} javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.471 MST|ChangeCipherSpec.java:149|Consuming ChangeCipherSpec message javax.net.ssl|DEBUG|01|XNIO-1 I/O-1|2022-03-03 11:46:19.472 MST|Finished.java:548|Consuming server Finished handshake message ( "Finished": { "verify data": { 0000: 92 D9 A9 7A 15 E8 F1 39 28 76 E5 47 }'} ) Successfully called secured bean, caller principal myuser finally got there.....