Skip to content

Instantly share code, notes, and snippets.

@dleborgne
Created February 16, 2018 09:49
Show Gist options
  • Save dleborgne/b3b16e0075e4a381403c2465b6befa23 to your computer and use it in GitHub Desktop.
Save dleborgne/b3b16e0075e4a381403c2465b6befa23 to your computer and use it in GitHub Desktop.
Oracle JDBC TLS 1.2 handshake failure verbose log
adding as trusted cert:
Subject: CN=Oracle Certificate Authority, O=COMPANY, L=SURESNES, ST=ILE-DE-FRANCE, C=FR
Issuer: CN=Oracle Certificate Authority, O=COMPANY, L=SURESNES, ST=ILE-DE-FRANCE, C=FR
Algorithm: RSA; Serial number: 0x5a267b7d
Valid from Tue Dec 05 11:57:01 CET 2017 until Wed Dec 05 11:57:01 CET 2018
trigger seeding of SecureRandom
done seeding SecureRandom
Using SSLEngineImpl.
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
%% No cached client session
*** ClientHello, TLSv1.2
RandomCookie: GMT: 1501868552 bytes = { 198, 90, 1, 217, 207, 254, 143, 138, 159, 101, 206, 27, 176, 248, 52, 23, 194, 40, 74, 67, 118, 160, 124, 217, 166, 24, 185, 16 }
Session ID: {}
Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
Compression Methods: { 0 }
Extension elliptic_curves, curve names: {secp256r1, secp384r1, secp521r1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1, secp256k1}
Extension ec_point_formats, formats: [uncompressed]
Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA256withDSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA
Extension extended_master_secret
Extension server_name, server_name: [type=host_name (0), value=oracle101.company.com]
***
[write] MD5 and SHA1 hashes: len = 237
0000: 01 00 00 E9 03 03 5A 85 B2 08 C6 5A 01 D9 CF FE ......Z....Z....
0010: 8F 8A 9F 65 CE 1B B0 F8 34 17 C2 28 4A 43 76 A0 ...e....4..(JCv.
0020: 7C D9 A6 18 B9 10 00 00 64 C0 24 C0 28 00 3D C0 ........d.$.(.=.
0030: 26 C0 2A 00 6B 00 6A C0 0A C0 14 00 35 C0 05 C0 &.*.k.j.....5...
0040: 0F 00 39 00 38 C0 23 C0 27 00 3C C0 25 C0 29 00 ..9.8.#.'.<.%.).
0050: 67 00 40 C0 09 C0 13 00 2F C0 04 C0 0E 00 33 00 g.@...../.....3.
0060: 32 C0 2C C0 2B C0 30 00 9D C0 2E C0 32 00 9F 00 2.,.+.0.....2...
0070: A3 C0 2F 00 9C C0 2D C0 31 00 9E 00 A2 C0 08 C0 ../...-.1.......
0080: 12 00 0A C0 03 C0 0D 00 16 00 13 00 FF 01 00 00 ................
0090: 5C 00 0A 00 16 00 14 00 17 00 18 00 19 00 09 00 \...............
00A0: 0A 00 0B 00 0C 00 0D 00 0E 00 16 00 0B 00 02 01 ................
00B0: 00 00 0D 00 16 00 14 06 03 06 01 05 03 05 01 04 ................
00C0: 03 04 01 04 02 02 03 02 01 02 02 00 17 00 00 00 ................
00D0: 00 00 1A 00 18 00 00 15 6F 72 61 63 6C 65 31 30 ........oracle10
00E0: 31 2E 63 6F 6D 70 61 6E 79 2E 63 76 68 1.company.com
ConnectionTest, WRITE: TLSv1.2 Handshake, length = 237
[Raw write]: length = 242
0000: 16 03 03 00 ED 01 00 00 E9 03 03 5A 85 B2 08 C6 ...........Z....
0010: 5A 01 D9 CF FE 8F 8A 9F 65 CE 1B B0 F8 34 17 C2 Z.......e....4..
0020: 28 4A 43 76 A0 7C D9 A6 18 B9 10 00 00 64 C0 24 (JCv.........d.$
0030: C0 28 00 3D C0 26 C0 2A 00 6B 00 6A C0 0A C0 14 .(.=.&.*.k.j....
0040: 00 35 C0 05 C0 0F 00 39 00 38 C0 23 C0 27 00 3C .5.....9.8.#.'.<
0050: C0 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 .%.).g.@...../..
0060: C0 0E 00 33 00 32 C0 2C C0 2B C0 30 00 9D C0 2E ...3.2.,.+.0....
0070: C0 32 00 9F 00 A3 C0 2F 00 9C C0 2D C0 31 00 9E .2...../...-.1..
0080: 00 A2 C0 08 C0 12 00 0A C0 03 C0 0D 00 16 00 13 ................
0090: 00 FF 01 00 00 5C 00 0A 00 16 00 14 00 17 00 18 .....\..........
00A0: 00 19 00 09 00 0A 00 0B 00 0C 00 0D 00 0E 00 16 ................
00B0: 00 0B 00 02 01 00 00 0D 00 16 00 14 06 03 06 01 ................
00C0: 05 03 05 01 04 03 04 01 04 02 02 03 02 01 02 02 ................
00D0: 00 17 00 00 00 00 00 1A 00 18 00 00 15 6F 72 61 .............ora
00E0: 63 6C 65 31 30 31 2E 63 6F 6D 70 61 6E 79 2E 63 cle101.company.c
00F0: 6F 6D om
[Raw read]: length = 5
0000: 16 03 03 00 51 ....Q
[Raw read]: length = 81
0000: 02 00 00 4D 03 03 5A 85 B2 09 E2 FB 27 0C EB F3 ...M..Z.....'...
0010: 8F C1 70 4B 85 5A 3D C2 EE 2C 3C 23 D8 24 30 DC ..pK.Z=..,<#.$0.
0020: 38 67 B0 75 9A 40 20 F8 8D 3F D4 DF 0D 87 AE AD 8g.u.@ ..?......
0030: 80 9C 5C 61 46 57 8C D6 ED AB 6E 1A 19 0A B5 9E ..\aFW....n.....
0040: C5 7A 09 6F D8 37 F9 00 3D 00 00 05 FF 01 00 01 .z.o.7..=.......
0050: 00 .
ConnectionTest, READ: TLSv1.2 Handshake, length = 81
*** ServerHello, TLSv1.2
RandomCookie: GMT: 1501868553 bytes = { 226, 251, 39, 12, 235, 243, 143, 193, 112, 75, 133, 90, 61, 194, 238, 44, 60, 35, 216, 36, 48, 220, 56, 103, 176, 117, 154, 64 }
Session ID: {248, 141, 63, 212, 223, 13, 135, 174, 173, 128, 156, 92, 97, 70, 87, 140, 214, 237, 171, 110, 26, 25, 10, 181, 158, 197, 122, 9, 111, 216, 55, 249}
Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
***
%% Initialized: [Session-1, TLS_RSA_WITH_AES_256_CBC_SHA256]
** TLS_RSA_WITH_AES_256_CBC_SHA256
[read] MD5 and SHA1 hashes: len = 81
0000: 02 00 00 4D 03 03 5A 85 B2 09 E2 FB 27 0C EB F3 ...M..Z.....'...
0010: 8F C1 70 4B 85 5A 3D C2 EE 2C 3C 23 D8 24 30 DC ..pK.Z=..,<#.$0.
0020: 38 67 B0 75 9A 40 20 F8 8D 3F D4 DF 0D 87 AE AD 8g.u.@ ..?......
0030: 80 9C 5C 61 46 57 8C D6 ED AB 6E 1A 19 0A B5 9E ..\aFW....n.....
0040: C5 7A 09 6F D8 37 F9 00 3D 00 00 05 FF 01 00 01 .z.o.7..=.......
0050: 00 .
[Raw read]: length = 5
0000: 16 03 03 06 CA .....
[Raw read]: length = 1738
0000: 0B 00 06 C6 00 06 C3 00 03 5B 30 82 03 57 30 82 .........[0..W0.
0010: 02 3F A0 03 02 01 02 02 04 5A 26 BF 4C 30 0D 06 .?.......Z&.L0..
0020: 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 71 31 0B .*.H........0q1.
0030: 30 09 06 03 55 04 06 13 02 46 52 31 16 30 14 06 0...U....FR1.0..
0040: 03 55 04 08 0C 0D 49 4C 45 2D 44 45 2D 46 52 41 .U....ILE-DE-FRA
0050: 4E 43 45 31 11 30 0F 06 03 55 04 07 0C 08 53 55 NCE1.0...U....SU
0060: 52 45 53 4E 45 53 31 10 30 0E 06 03 55 04 0A 0C RESNES1.0...U...
0070: 07 43 4F 4D 50 41 4E 59 31 25 30 23 06 03 55 04 .COMPANY1%0#..U.
0080: 03 0C 1C 4F 72 61 63 6C 65 20 43 65 72 74 69 66 ...Oracle Certif
0090: 69 63 61 74 65 20 41 75 74 68 6F 72 69 74 79 30 icate Authority0
00A0: 1E 17 0D 31 37 31 32 30 35 31 35 34 36 32 30 5A ...171205154620Z
00B0: 17 0D 32 37 31 32 30 35 31 35 34 36 32 30 5A 30 ..271205154620Z0
00C0: 6A 31 1E 30 1C 06 03 55 04 03 13 15 6F 72 61 63 j1.0...U....orac
00D0: 6C 65 31 30 31 2E 63 6F 6D 70 61 6E 79 2E 63 6F le101.company.co
00E0: 6D 31 10 30 0E 06 03 55 04 0A 13 07 43 4F 4D 50 m1.0...U....COMP
00F0: 41 4E 59 31 11 30 0F 06 03 55 04 07 13 08 53 55 ANY1.0...U....SU
0100: 52 45 53 4E 45 53 31 16 30 14 06 03 55 04 08 13 RESNES1.0...U...
0110: 0D 49 4C 45 2D 44 45 2D 46 52 41 4E 43 45 31 0B .ILE-DE-FRANCE1.
0120: 30 09 06 03 55 04 06 13 02 46 52 30 82 01 22 30 0...U....FR0.."0
0130: 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 ...*.H..........
0140: 01 0F 00 30 82 01 0A 02 82 01 01 00 94 CF 8C 4C ...0...........L
0150: 3D 72 37 12 DA FF B3 A2 76 52 D6 E4 CC 96 EB 8A =r7.....vR......
0160: 78 3A 65 BC 19 68 E3 1E 77 A3 53 A2 6F B8 12 C7 x:e..h..w.S.o...
0170: 79 66 4D FA 1F 74 07 18 86 7B 2D 2C 20 DF 07 FD yfM..t....-, ...
0180: 34 B6 74 62 9D 8D 38 92 E0 9C 12 8F FE 0A DD E5 4.tb..8.........
0190: 86 13 93 C8 B1 A7 0E 6D 79 3B 44 34 EF 97 45 0B .......my;D4..E.
01A0: 33 75 28 71 F4 68 BC F1 56 E0 84 8E 83 9F 6F 18 3u(q.h..V.....o.
01B0: DD B4 A9 8C 37 75 49 10 6F 47 05 15 7E B5 35 07 ....7uI.oG....5.
01C0: 44 AD D2 62 E0 40 B5 05 99 A7 7B D7 42 E3 CF 0D D..b.@......B...
01D0: 6D BF 5B 30 23 F0 01 99 1A A7 6B 5E BA 5C 24 9A m.[0#.....k^.\$.
01E0: ED C7 36 D0 B4 DA 49 2A 8A 7B 38 95 08 8C 1F 80 ..6...I*..8.....
01F0: 87 18 16 D2 45 C7 3C 17 21 1B 37 5D 52 93 56 89 ....E.<.!.7]R.V.
0200: D6 EC FE 52 71 5E A8 DC 24 AB 62 34 AD 35 03 78 ...Rq^..$.b4.5.x
0210: 24 35 51 78 01 9B 3D D7 5C 50 F2 BE 3D AC 6C CE $5Qx..=.\P..=.l.
0220: CB 60 42 7C FB FD 85 BB 23 00 35 EC 04 02 D6 D4 .`B.....#.5.....
0230: 27 B6 DD 3F 03 33 4A 0B 01 65 2D AB C5 02 E9 B7 '..?.3J..e-.....
0240: C7 6C 3A 92 0E F8 03 C1 BA DC AA 4D 02 03 01 00 .l:........M....
0250: 01 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........
0260: 03 82 01 01 00 7E 98 28 BC E3 3C AA DF 81 A8 4E .......(..<....N
0270: 00 DA E5 FD 88 9C F0 B7 13 64 1A 26 6D 20 63 E1 .........d.&m c.
0280: C3 4F 22 54 CF B1 AC E3 2C 6B CC 7C 35 17 9B 5E .O"T....,k..5..^
0290: 85 26 A5 F5 FB 45 7E EB CF F6 79 94 88 D8 3F 7A .&...E....y...?z
02A0: E1 D6 54 B6 48 F4 49 8B 4B B3 41 33 13 5C 22 48 ..T.H.I.K.A3.\"H
02B0: AF 5A C8 81 9B 36 C0 00 55 75 2E 03 D8 1C 5B 43 .Z...6..Uu....[C
02C0: 1C D9 11 0B D1 2A 13 9E 6F 3A B8 44 B9 61 82 85 .....*..o:.D.a..
02D0: D8 E4 92 71 FE 10 84 CF FF 44 AA FE A2 5E D3 D1 ...q.....D...^..
02E0: AD D8 99 D4 C8 95 4B BD 1B 69 D8 6B 1B 07 EE 91 ......K..i.k....
02F0: E8 42 50 99 85 57 CD 5E 7A 7E 3F 09 6A F5 FB 24 .BP..W.^z.?.j..$
0300: 41 69 B3 EF 70 8C 3F 3B 91 45 D1 F5 E1 BE 89 AB Ai..p.?;.E......
0310: 4F 38 31 14 2C F7 88 28 D5 F5 EA A6 82 DF 83 54 O81.,..(.......T
0320: 85 AE 1B 3C F8 84 72 16 F4 A8 79 16 9C 8A 50 2E ...<..r...y...P.
0330: 7D 21 88 9C EE 70 4F E3 27 78 7A 4C A9 DA CE 65 .!...pO.'xzL...e
0340: 2B 44 39 D7 0E FA 73 D6 CE 4C 3F DB 8B D9 19 58 +D9...s..L?....X
0350: 28 06 79 36 97 3E D3 68 63 59 27 B9 56 6E 50 7E (.y6.>.hcY'.VnP.
0360: 15 12 DD 6E A9 00 03 62 30 82 03 5E 30 82 02 46 ...n...b0..^0..F
0370: A0 03 02 01 02 02 04 5A 26 7B 7D 30 0D 06 09 2A .......Z&..0...*
0380: 86 48 86 F7 0D 01 01 0B 05 00 30 71 31 0B 30 09 .H........0q1.0.
0390: 06 03 55 04 06 13 02 46 52 31 16 30 14 06 03 55 ..U....FR1.0...U
03A0: 04 08 0C 0D 49 4C 45 2D 44 45 2D 46 52 41 4E 43 ....ILE-DE-FRANC
03B0: 45 31 11 30 0F 06 03 55 04 07 0C 08 53 55 52 45 E1.0...U....SURE
03C0: 53 4E 45 53 31 10 30 0E 06 03 55 04 0A 0C 07 43 SNES1.0...U....C
03D0: 4F 4D 50 41 4E 59 31 25 30 23 06 03 55 04 03 0C OMPANY1%0#..U...
03E0: 1C 4F 72 61 63 6C 65 20 43 65 72 74 69 66 69 63 .Oracle Certific
03F0: 61 74 65 20 41 75 74 68 6F 72 69 74 79 30 1E 17 ate Authority0..
0400: 0D 31 37 31 32 30 35 31 30 35 37 30 31 5A 17 0D .171205105701Z..
0410: 31 38 31 32 30 35 31 30 35 37 30 31 5A 30 71 31 181205105701Z0q1
0420: 0B 30 09 06 03 55 04 06 13 02 46 52 31 16 30 14 .0...U....FR1.0.
0430: 06 03 55 04 08 0C 0D 49 4C 45 2D 44 45 2D 46 52 ..U....ILE-DE-FR
0440: 41 4E 43 45 31 11 30 0F 06 03 55 04 07 0C 08 53 ANCE1.0...U....S
0450: 55 52 45 53 4E 45 53 31 10 30 0E 06 03 55 04 0A URESNES1.0...U..
0460: 0C 07 43 4F 4D 50 41 4E 59 31 25 30 23 06 03 55 ..COMPANY1%0#..U
0470: 04 03 0C 1C 4F 72 61 63 6C 65 20 43 65 72 74 69 ....Oracle Certi
0480: 66 69 63 61 74 65 20 41 75 74 68 6F 72 69 74 79 ficate Authority
0490: 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0.."0...*.H.....
04A0: 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 01 01 ........0.......
04B0: 00 D8 F6 59 6C CE 70 08 A9 84 D1 17 11 A4 FC C4 ...Yl.p.........
04C0: 02 4B FB 59 FB 88 3F 9D 11 E6 A7 83 6A 32 63 A4 .K.Y..?.....j2c.
04D0: F8 E8 F3 ED 80 16 38 9B 9E DC 57 83 86 A8 A6 DE ......8...W.....
04E0: 0F DE 6E CC 78 2B 62 B5 C2 8C 0C 36 45 66 A6 23 ..n.x+b....6Ef.#
04F0: AD 59 85 53 48 62 E4 AF C7 38 28 B3 BA 1F C1 D1 .Y.SHb...8(.....
0500: C3 B7 28 99 4C A9 C2 EB 0A C8 8E 37 97 59 A7 D5 ..(.L......7.Y..
0510: 7F 86 C9 46 07 9E 86 54 9A 9C 1F 50 B6 82 9D 1F ...F...T...P....
0520: DB CF D6 38 DC F0 54 39 AE B3 72 6C 97 2B 85 58 ...8..T9..rl.+.X
0530: A0 38 21 D4 22 9F 2B F1 78 41 D5 46 5D 7E DA 31 .8!.".+.xA.F]..1
0540: 93 D7 0E 75 C1 AE 4F 3C 99 E2 2E B3 A3 39 82 32 ...u..O<.....9.2
0550: 72 D8 C4 E1 DF 80 55 69 30 96 65 E5 CD FB 66 44 r.....Ui0.e...fD
0560: 3D 88 7B 96 0B A2 61 48 04 00 6C D2 CE 1D EF 99 =.....aH..l.....
0570: 39 D9 A4 08 BA 5D 18 EA 41 C2 E7 31 4D 12 D5 42 9....]..A..1M..B
0580: 44 53 DB 3E 7C A7 54 9A 66 E5 18 39 55 65 0E C4 DS.>..T.f..9Ue..
0590: CB A5 FB DB B6 92 8C 37 82 47 81 C1 CD 1F C3 11 .......7.G......
05A0: DE B0 1B 92 C2 94 51 28 53 70 EB 0D 9C D2 0B 31 ......Q(Sp.....1
05B0: 0B 02 03 01 00 01 30 0D 06 09 2A 86 48 86 F7 0D ......0...*.H...
05C0: 01 01 0B 05 00 03 82 01 01 00 6F 47 6C 74 A1 BA ..........oGlt..
05D0: 1D 10 86 CF 28 D8 CA F5 2B CB 6F 2E 0C 16 F0 E6 ....(...+.o.....
05E0: B8 CB 1D BB 9A D9 FA 9A 7B 75 81 BD 82 AB 45 EA .........u....E.
05F0: 24 AE D3 A3 1F 4F 67 2B FB BD B0 94 E0 9B 14 CE $....Og+........
0600: F8 4D BE 99 A5 52 44 F5 E1 C5 02 54 BC BA 6F 57 .M...RD....T..oW
0610: 27 2E BB F6 9E 92 BC 01 36 2E 76 DB 7C 7B A5 0F '.......6.v.....
0620: EE 5C 73 7C 87 F4 54 5F D2 14 06 8A 85 26 7A 39 .\s...T_.....&z9
0630: D2 F1 91 80 6D 9F 0D 85 86 32 7B B5 16 E7 37 78 ....m....2....7x
0640: 0E 6B 92 32 07 93 67 65 32 CF 25 F1 A2 DB 2F B0 .k.2..ge2.%.../.
0650: 77 16 8B CE 43 97 0F B9 43 92 29 68 49 5A B9 ED w...C...C.)hIZ..
0660: 5C 8E 2F DE 25 FF 98 2C 74 9E FE A0 29 05 BB 62 \./.%..,t...)..b
0670: E3 F9 2A 00 16 06 E4 F1 0F 99 C2 9F 0D 98 C6 7A ..*............z
0680: BE FB 14 17 D9 FE E9 F9 CF 90 5E 51 EA 6F D7 46 ..........^Q.o.F
0690: A0 A0 CE 08 2A AE 3E 78 5B 5C F0 1D EA 5C 3C 04 ....*.>x[\...\<.
06A0: 3A 2D E2 E9 E5 44 DF AE 2E 1B DF 63 3E BF C1 18 :-...D.....c>...
06B0: DC B4 1C A2 F4 F8 EF 72 36 A7 7B 08 12 EB AC A5 .......r6.......
06C0: 21 29 81 A3 7D 63 F7 AD B5 88 !)...c....
ConnectionTest, READ: TLSv1.2 Handshake, length = 1738
*** Certificate chain
chain [0] = [
[
Version: V3
Subject: C=FR, ST=ILE-DE-FRANCE, L=SURESNES, O=COMPANY, CN=oracle101.company.com
Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11
Key: Sun RSA public key, 2048 bits
modulus: 18785614887155839858009922873783298239017766011725342722368274253657915237463495677345513621728584495232375678822558685144415427207224885548567582693917623920963332792532676487646747224138401571263275854005726321464243205545186135672275408994018673567403041063948384710088725449739511525183486256793510956502001655360322775519829532369695282537452097548316920657199338899011109444595750253552373839753866519824200327120522190547656685608267969006569877410576279499485844045166784013383476483404201993406294138150410234208860816349330378478419447961853909326366944857601840762060633868263311193761834452222551078513229
public exponent: 65537
Validity: [From: Tue Dec 05 16:46:20 CET 2017,
To: Sun Dec 05 16:46:20 CET 2027]
Issuer: CN=Oracle Certificate Authority, O=COMPANY, L=SURESNES, ST=ILE-DE-FRANCE, C=FR
SerialNumber: [ 5a26bf4c]
]
Algorithm: [SHA256withRSA]
Signature:
0000: 7E 98 28 BC E3 3C AA DF 81 A8 4E 00 DA E5 FD 88 ..(..<....N.....
0010: 9C F0 B7 13 64 1A 26 6D 20 63 E1 C3 4F 22 54 CF ....d.&m c..O"T.
0020: B1 AC E3 2C 6B CC 7C 35 17 9B 5E 85 26 A5 F5 FB ...,k..5..^.&...
0030: 45 7E EB CF F6 79 94 88 D8 3F 7A E1 D6 54 B6 48 E....y...?z..T.H
0040: F4 49 8B 4B B3 41 33 13 5C 22 48 AF 5A C8 81 9B .I.K.A3.\"H.Z...
0050: 36 C0 00 55 75 2E 03 D8 1C 5B 43 1C D9 11 0B D1 6..Uu....[C.....
0060: 2A 13 9E 6F 3A B8 44 B9 61 82 85 D8 E4 92 71 FE *..o:.D.a.....q.
0070: 10 84 CF FF 44 AA FE A2 5E D3 D1 AD D8 99 D4 C8 ....D...^.......
0080: 95 4B BD 1B 69 D8 6B 1B 07 EE 91 E8 42 50 99 85 .K..i.k.....BP..
0090: 57 CD 5E 7A 7E 3F 09 6A F5 FB 24 41 69 B3 EF 70 W.^z.?.j..$Ai..p
00A0: 8C 3F 3B 91 45 D1 F5 E1 BE 89 AB 4F 38 31 14 2C .?;.E......O81.,
00B0: F7 88 28 D5 F5 EA A6 82 DF 83 54 85 AE 1B 3C F8 ..(.......T...<.
00C0: 84 72 16 F4 A8 79 16 9C 8A 50 2E 7D 21 88 9C EE .r...y...P..!...
00D0: 70 4F E3 27 78 7A 4C A9 DA CE 65 2B 44 39 D7 0E pO.'xzL...e+D9..
00E0: FA 73 D6 CE 4C 3F DB 8B D9 19 58 28 06 79 36 97 .s..L?....X(.y6.
00F0: 3E D3 68 63 59 27 B9 56 6E 50 7E 15 12 DD 6E A9 >.hcY'.VnP....n.
]
chain [1] = [
[
Version: V3
Subject: CN=Oracle Certificate Authority, O=COMPANY, L=SURESNES, ST=ILE-DE-FRANCE, C=FR
Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11
Key: Sun RSA public key, 2048 bits
modulus: 27388953248235046934411545740752043624443138421098771144126580660698760622974245860057952719459397694586608544149510700379245337503462192304587928299537321690655714264159716406164527200242895268093146851407979425227521542199619832174684795606032237572472734447258191988184685045921671935942820613359310954166986761675752227524641475244923717398260431497869893393538856767108406532239273615497760739545123496316683586886908865066104096275455724603659436812384951651418143058225941739656532245820674124571010455949551277960666985764040538460610607566571486313229212571136375252919977321516681325786240224576026557755659
public exponent: 65537
Validity: [From: Tue Dec 05 11:57:01 CET 2017,
To: Wed Dec 05 11:57:01 CET 2018]
Issuer: CN=Oracle Certificate Authority, O=COMPANY, L=SURESNES, ST=ILE-DE-FRANCE, C=FR
SerialNumber: [ 5a267b7d]
]
Algorithm: [SHA256withRSA]
Signature:
0000: 6F 47 6C 74 A1 BA 1D 10 86 CF 28 D8 CA F5 2B CB oGlt......(...+.
0010: 6F 2E 0C 16 F0 E6 B8 CB 1D BB 9A D9 FA 9A 7B 75 o..............u
0020: 81 BD 82 AB 45 EA 24 AE D3 A3 1F 4F 67 2B FB BD ....E.$....Og+..
0030: B0 94 E0 9B 14 CE F8 4D BE 99 A5 52 44 F5 E1 C5 .......M...RD...
0040: 02 54 BC BA 6F 57 27 2E BB F6 9E 92 BC 01 36 2E .T..oW'.......6.
0050: 76 DB 7C 7B A5 0F EE 5C 73 7C 87 F4 54 5F D2 14 v......\s...T_..
0060: 06 8A 85 26 7A 39 D2 F1 91 80 6D 9F 0D 85 86 32 ...&z9....m....2
0070: 7B B5 16 E7 37 78 0E 6B 92 32 07 93 67 65 32 CF ....7x.k.2..ge2.
0080: 25 F1 A2 DB 2F B0 77 16 8B CE 43 97 0F B9 43 92 %.../.w...C...C.
0090: 29 68 49 5A B9 ED 5C 8E 2F DE 25 FF 98 2C 74 9E )hIZ..\./.%..,t.
00A0: FE A0 29 05 BB 62 E3 F9 2A 00 16 06 E4 F1 0F 99 ..)..b..*.......
00B0: C2 9F 0D 98 C6 7A BE FB 14 17 D9 FE E9 F9 CF 90 .....z..........
00C0: 5E 51 EA 6F D7 46 A0 A0 CE 08 2A AE 3E 78 5B 5C ^Q.o.F....*.>x[\
00D0: F0 1D EA 5C 3C 04 3A 2D E2 E9 E5 44 DF AE 2E 1B ...\<.:-...D....
00E0: DF 63 3E BF C1 18 DC B4 1C A2 F4 F8 EF 72 36 A7 .c>..........r6.
00F0: 7B 08 12 EB AC A5 21 29 81 A3 7D 63 F7 AD B5 88 ......!)...c....
]
***
Found trusted certificate:
[
[
Version: V3
Subject: CN=Oracle Certificate Authority, O=COMPANY, L=SURESNES, ST=ILE-DE-FRANCE, C=FR
Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11
Key: Sun RSA public key, 2048 bits
modulus: 27388953248235046934411545740752043624443138421098771144126580660698760622974245860057952719459397694586608544149510700379245337503462192304587928299537321690655714264159716406164527200242895268093146851407979425227521542199619832174684795606032237572472734447258191988184685045921671935942820613359310954166986761675752227524641475244923717398260431497869893393538856767108406532239273615497760739545123496316683586886908865066104096275455724603659436812384951651418143058225941739656532245820674124571010455949551277960666985764040538460610607566571486313229212571136375252919977321516681325786240224576026557755659
public exponent: 65537
Validity: [From: Tue Dec 05 11:57:01 CET 2017,
To: Wed Dec 05 11:57:01 CET 2018]
Issuer: CN=Oracle Certificate Authority, O=COMPANY, L=SURESNES, ST=ILE-DE-FRANCE, C=FR
SerialNumber: [ 5a267b7d]
]
Algorithm: [SHA256withRSA]
Signature:
0000: 6F 47 6C 74 A1 BA 1D 10 86 CF 28 D8 CA F5 2B CB oGlt......(...+.
0010: 6F 2E 0C 16 F0 E6 B8 CB 1D BB 9A D9 FA 9A 7B 75 o..............u
0020: 81 BD 82 AB 45 EA 24 AE D3 A3 1F 4F 67 2B FB BD ....E.$....Og+..
0030: B0 94 E0 9B 14 CE F8 4D BE 99 A5 52 44 F5 E1 C5 .......M...RD...
0040: 02 54 BC BA 6F 57 27 2E BB F6 9E 92 BC 01 36 2E .T..oW'.......6.
0050: 76 DB 7C 7B A5 0F EE 5C 73 7C 87 F4 54 5F D2 14 v......\s...T_..
0060: 06 8A 85 26 7A 39 D2 F1 91 80 6D 9F 0D 85 86 32 ...&z9....m....2
0070: 7B B5 16 E7 37 78 0E 6B 92 32 07 93 67 65 32 CF ....7x.k.2..ge2.
0080: 25 F1 A2 DB 2F B0 77 16 8B CE 43 97 0F B9 43 92 %.../.w...C...C.
0090: 29 68 49 5A B9 ED 5C 8E 2F DE 25 FF 98 2C 74 9E )hIZ..\./.%..,t.
00A0: FE A0 29 05 BB 62 E3 F9 2A 00 16 06 E4 F1 0F 99 ..)..b..*.......
00B0: C2 9F 0D 98 C6 7A BE FB 14 17 D9 FE E9 F9 CF 90 .....z..........
00C0: 5E 51 EA 6F D7 46 A0 A0 CE 08 2A AE 3E 78 5B 5C ^Q.o.F....*.>x[\
00D0: F0 1D EA 5C 3C 04 3A 2D E2 E9 E5 44 DF AE 2E 1B ...\<.:-...D....
00E0: DF 63 3E BF C1 18 DC B4 1C A2 F4 F8 EF 72 36 A7 .c>..........r6.
00F0: 7B 08 12 EB AC A5 21 29 81 A3 7D 63 F7 AD B5 88 ......!)...c....
]
[read] MD5 and SHA1 hashes: len = 1738
0000: 0B 00 06 C6 00 06 C3 00 03 5B 30 82 03 57 30 82 .........[0..W0.
0010: 02 3F A0 03 02 01 02 02 04 5A 26 BF 4C 30 0D 06 .?.......Z&.L0..
0020: 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 71 31 0B .*.H........0q1.
0030: 30 09 06 03 55 04 06 13 02 46 52 31 16 30 14 06 0...U....FR1.0..
0040: 03 55 04 08 0C 0D 49 4C 45 2D 44 45 2D 46 52 41 .U....ILE-DE-FRA
0050: 4E 43 45 31 11 30 0F 06 03 55 04 07 0C 08 53 55 NCE1.0...U....SU
0060: 52 45 53 4E 45 53 31 10 30 0E 06 03 55 04 0A 0C RESNES1.0...U...
0070: 07 43 4F 4D 50 41 4E 59 31 25 30 23 06 03 55 04 .COMPANY1%0#..U.
0080: 03 0C 1C 4F 72 61 63 6C 65 20 43 65 72 74 69 66 ...Oracle Certif
0090: 69 63 61 74 65 20 41 75 74 68 6F 72 69 74 79 30 icate Authority0
00A0: 1E 17 0D 31 37 31 32 30 35 31 35 34 36 32 30 5A ...171205154620Z
00B0: 17 0D 32 37 31 32 30 35 31 35 34 36 32 30 5A 30 ..271205154620Z0
00C0: 6A 31 1E 30 1C 06 03 55 04 03 13 15 6F 72 61 63 j1.0...U....orac
00D0: 6C 65 31 30 31 2E 63 6F 6D 70 61 6E 79 2E 63 76 le101.company.co
00E0: 68 31 10 30 0E 06 03 55 04 0A 13 07 43 4F 4D 50 m1.0...U....COMP
00F0: 41 4E 59 31 11 30 0F 06 03 55 04 07 13 08 53 55 ANY1.0...U....SU
0100: 52 45 53 4E 45 53 31 16 30 14 06 03 55 04 08 13 RESNES1.0...U...
0110: 0D 49 4C 45 2D 44 45 2D 46 52 41 4E 43 45 31 0B .ILE-DE-FRANCE1.
0120: 30 09 06 03 55 04 06 13 02 46 52 30 82 01 22 30 0...U....FR0.."0
0130: 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 ...*.H..........
0140: 01 0F 00 30 82 01 0A 02 82 01 01 00 94 CF 8C 4C ...0...........L
0150: 3D 72 37 12 DA FF B3 A2 76 52 D6 E4 CC 96 EB 8A =r7.....vR......
0160: 78 3A 65 BC 19 68 E3 1E 77 A3 53 A2 6F B8 12 C7 x:e..h..w.S.o...
0170: 79 66 4D FA 1F 74 07 18 86 7B 2D 2C 20 DF 07 FD yfM..t....-, ...
0180: 34 B6 74 62 9D 8D 38 92 E0 9C 12 8F FE 0A DD E5 4.tb..8.........
0190: 86 13 93 C8 B1 A7 0E 6D 79 3B 44 34 EF 97 45 0B .......my;D4..E.
01A0: 33 75 28 71 F4 68 BC F1 56 E0 84 8E 83 9F 6F 18 3u(q.h..V.....o.
01B0: DD B4 A9 8C 37 75 49 10 6F 47 05 15 7E B5 35 07 ....7uI.oG....5.
01C0: 44 AD D2 62 E0 40 B5 05 99 A7 7B D7 42 E3 CF 0D D..b.@......B...
01D0: 6D BF 5B 30 23 F0 01 99 1A A7 6B 5E BA 5C 24 9A m.[0#.....k^.\$.
01E0: ED C7 36 D0 B4 DA 49 2A 8A 7B 38 95 08 8C 1F 80 ..6...I*..8.....
01F0: 87 18 16 D2 45 C7 3C 17 21 1B 37 5D 52 93 56 89 ....E.<.!.7]R.V.
0200: D6 EC FE 52 71 5E A8 DC 24 AB 62 34 AD 35 03 78 ...Rq^..$.b4.5.x
0210: 24 35 51 78 01 9B 3D D7 5C 50 F2 BE 3D AC 6C CE $5Qx..=.\P..=.l.
0220: CB 60 42 7C FB FD 85 BB 23 00 35 EC 04 02 D6 D4 .`B.....#.5.....
0230: 27 B6 DD 3F 03 33 4A 0B 01 65 2D AB C5 02 E9 B7 '..?.3J..e-.....
0240: C7 6C 3A 92 0E F8 03 C1 BA DC AA 4D 02 03 01 00 .l:........M....
0250: 01 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........
0260: 03 82 01 01 00 7E 98 28 BC E3 3C AA DF 81 A8 4E .......(..<....N
0270: 00 DA E5 FD 88 9C F0 B7 13 64 1A 26 6D 20 63 E1 .........d.&m c.
0280: C3 4F 22 54 CF B1 AC E3 2C 6B CC 7C 35 17 9B 5E .O"T....,k..5..^
0290: 85 26 A5 F5 FB 45 7E EB CF F6 79 94 88 D8 3F 7A .&...E....y...?z
02A0: E1 D6 54 B6 48 F4 49 8B 4B B3 41 33 13 5C 22 48 ..T.H.I.K.A3.\"H
02B0: AF 5A C8 81 9B 36 C0 00 55 75 2E 03 D8 1C 5B 43 .Z...6..Uu....[C
02C0: 1C D9 11 0B D1 2A 13 9E 6F 3A B8 44 B9 61 82 85 .....*..o:.D.a..
02D0: D8 E4 92 71 FE 10 84 CF FF 44 AA FE A2 5E D3 D1 ...q.....D...^..
02E0: AD D8 99 D4 C8 95 4B BD 1B 69 D8 6B 1B 07 EE 91 ......K..i.k....
02F0: E8 42 50 99 85 57 CD 5E 7A 7E 3F 09 6A F5 FB 24 .BP..W.^z.?.j..$
0300: 41 69 B3 EF 70 8C 3F 3B 91 45 D1 F5 E1 BE 89 AB Ai..p.?;.E......
0310: 4F 38 31 14 2C F7 88 28 D5 F5 EA A6 82 DF 83 54 O81.,..(.......T
0320: 85 AE 1B 3C F8 84 72 16 F4 A8 79 16 9C 8A 50 2E ...<..r...y...P.
0330: 7D 21 88 9C EE 70 4F E3 27 78 7A 4C A9 DA CE 65 .!...pO.'xzL...e
0340: 2B 44 39 D7 0E FA 73 D6 CE 4C 3F DB 8B D9 19 58 +D9...s..L?....X
0350: 28 06 79 36 97 3E D3 68 63 59 27 B9 56 6E 50 7E (.y6.>.hcY'.VnP.
0360: 15 12 DD 6E A9 00 03 62 30 82 03 5E 30 82 02 46 ...n...b0..^0..F
0370: A0 03 02 01 02 02 04 5A 26 7B 7D 30 0D 06 09 2A .......Z&..0...*
0380: 86 48 86 F7 0D 01 01 0B 05 00 30 71 31 0B 30 09 .H........0q1.0.
0390: 06 03 55 04 06 13 02 46 52 31 16 30 14 06 03 55 ..U....FR1.0...U
03A0: 04 08 0C 0D 49 4C 45 2D 44 45 2D 46 52 41 4E 43 ....ILE-DE-FRANC
03B0: 45 31 11 30 0F 06 03 55 04 07 0C 08 53 55 52 45 E1.0...U....SURE
03C0: 53 4E 45 53 31 10 30 0E 06 03 55 04 0A 0C 07 43 SNES1.0...U....C
03D0: 4F 4D 50 41 4E 59 31 25 30 23 06 03 55 04 03 0C OMPANY1%0#..U...
03E0: 1C 4F 72 61 63 6C 65 20 43 65 72 74 69 66 69 63 .Oracle Certific
03F0: 61 74 65 20 41 75 74 68 6F 72 69 74 79 30 1E 17 ate Authority0..
0400: 0D 31 37 31 32 30 35 31 30 35 37 30 31 5A 17 0D .171205105701Z..
0410: 31 38 31 32 30 35 31 30 35 37 30 31 5A 30 71 31 181205105701Z0q1
0420: 0B 30 09 06 03 55 04 06 13 02 46 52 31 16 30 14 .0...U....FR1.0.
0430: 06 03 55 04 08 0C 0D 49 4C 45 2D 44 45 2D 46 52 ..U....ILE-DE-FR
0440: 41 4E 43 45 31 11 30 0F 06 03 55 04 07 0C 08 53 ANCE1.0...U....S
0450: 55 52 45 53 4E 45 53 31 10 30 0E 06 03 55 04 0A URESNES1.0...U..
0460: 0C 07 43 4F 4D 50 41 4E 59 31 25 30 23 06 03 55 ..COMPANY1%0#..U
0470: 04 03 0C 1C 4F 72 61 63 6C 65 20 43 65 72 74 69 ....Oracle Certi
0480: 66 69 63 61 74 65 20 41 75 74 68 6F 72 69 74 79 ficate Authority
0490: 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0.."0...*.H.....
04A0: 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 01 01 ........0.......
04B0: 00 D8 F6 59 6C CE 70 08 A9 84 D1 17 11 A4 FC C4 ...Yl.p.........
04C0: 02 4B FB 59 FB 88 3F 9D 11 E6 A7 83 6A 32 63 A4 .K.Y..?.....j2c.
04D0: F8 E8 F3 ED 80 16 38 9B 9E DC 57 83 86 A8 A6 DE ......8...W.....
04E0: 0F DE 6E CC 78 2B 62 B5 C2 8C 0C 36 45 66 A6 23 ..n.x+b....6Ef.#
04F0: AD 59 85 53 48 62 E4 AF C7 38 28 B3 BA 1F C1 D1 .Y.SHb...8(.....
0500: C3 B7 28 99 4C A9 C2 EB 0A C8 8E 37 97 59 A7 D5 ..(.L......7.Y..
0510: 7F 86 C9 46 07 9E 86 54 9A 9C 1F 50 B6 82 9D 1F ...F...T...P....
0520: DB CF D6 38 DC F0 54 39 AE B3 72 6C 97 2B 85 58 ...8..T9..rl.+.X
0530: A0 38 21 D4 22 9F 2B F1 78 41 D5 46 5D 7E DA 31 .8!.".+.xA.F]..1
0540: 93 D7 0E 75 C1 AE 4F 3C 99 E2 2E B3 A3 39 82 32 ...u..O<.....9.2
0550: 72 D8 C4 E1 DF 80 55 69 30 96 65 E5 CD FB 66 44 r.....Ui0.e...fD
0560: 3D 88 7B 96 0B A2 61 48 04 00 6C D2 CE 1D EF 99 =.....aH..l.....
0570: 39 D9 A4 08 BA 5D 18 EA 41 C2 E7 31 4D 12 D5 42 9....]..A..1M..B
0580: 44 53 DB 3E 7C A7 54 9A 66 E5 18 39 55 65 0E C4 DS.>..T.f..9Ue..
0590: CB A5 FB DB B6 92 8C 37 82 47 81 C1 CD 1F C3 11 .......7.G......
05A0: DE B0 1B 92 C2 94 51 28 53 70 EB 0D 9C D2 0B 31 ......Q(Sp.....1
05B0: 0B 02 03 01 00 01 30 0D 06 09 2A 86 48 86 F7 0D ......0...*.H...
05C0: 01 01 0B 05 00 03 82 01 01 00 6F 47 6C 74 A1 BA ..........oGlt..
05D0: 1D 10 86 CF 28 D8 CA F5 2B CB 6F 2E 0C 16 F0 E6 ....(...+.o.....
05E0: B8 CB 1D BB 9A D9 FA 9A 7B 75 81 BD 82 AB 45 EA .........u....E.
05F0: 24 AE D3 A3 1F 4F 67 2B FB BD B0 94 E0 9B 14 CE $....Og+........
0600: F8 4D BE 99 A5 52 44 F5 E1 C5 02 54 BC BA 6F 57 .M...RD....T..oW
0610: 27 2E BB F6 9E 92 BC 01 36 2E 76 DB 7C 7B A5 0F '.......6.v.....
0620: EE 5C 73 7C 87 F4 54 5F D2 14 06 8A 85 26 7A 39 .\s...T_.....&z9
0630: D2 F1 91 80 6D 9F 0D 85 86 32 7B B5 16 E7 37 78 ....m....2....7x
0640: 0E 6B 92 32 07 93 67 65 32 CF 25 F1 A2 DB 2F B0 .k.2..ge2.%.../.
0650: 77 16 8B CE 43 97 0F B9 43 92 29 68 49 5A B9 ED w...C...C.)hIZ..
0660: 5C 8E 2F DE 25 FF 98 2C 74 9E FE A0 29 05 BB 62 \./.%..,t...)..b
0670: E3 F9 2A 00 16 06 E4 F1 0F 99 C2 9F 0D 98 C6 7A ..*............z
0680: BE FB 14 17 D9 FE E9 F9 CF 90 5E 51 EA 6F D7 46 ..........^Q.o.F
0690: A0 A0 CE 08 2A AE 3E 78 5B 5C F0 1D EA 5C 3C 04 ....*.>x[\...\<.
06A0: 3A 2D E2 E9 E5 44 DF AE 2E 1B DF 63 3E BF C1 18 :-...D.....c>...
06B0: DC B4 1C A2 F4 F8 EF 72 36 A7 7B 08 12 EB AC A5 .......r6.......
06C0: 21 29 81 A3 7D 63 F7 AD B5 88 !)...c....
[Raw read]: length = 5
0000: 16 03 03 02 38 ....8
[Raw read]: length = 568
0000: 0D 00 02 30 02 01 02 00 12 06 03 06 01 05 03 05 ...0............
0010: 01 04 03 04 01 02 03 02 01 02 02 02 17 00 61 30 ..............a0
0020: 5F 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 17 _1.0...U....US1.
0030: 30 15 06 03 55 04 0A 13 0E 56 65 72 69 53 69 67 0...U....VeriSig
0040: 6E 2C 20 49 6E 63 2E 31 37 30 35 06 03 55 04 0B n, Inc.1705..U..
0050: 13 2E 43 6C 61 73 73 20 31 20 50 75 62 6C 69 63 ..Class 1 Public
0060: 20 50 72 69 6D 61 72 79 20 43 65 72 74 69 66 69 Primary Certifi
0070: 63 61 74 69 6F 6E 20 41 75 74 68 6F 72 69 74 79 cation Authority
0080: 00 77 30 75 31 0B 30 09 06 03 55 04 06 13 02 55 .w0u1.0...U....U
0090: 53 31 18 30 16 06 03 55 04 0A 13 0F 47 54 45 20 S1.0...U....GTE
00A0: 43 6F 72 70 6F 72 61 74 69 6F 6E 31 27 30 25 06 Corporation1'0%.
00B0: 03 55 04 0B 13 1E 47 54 45 20 43 79 62 65 72 54 .U....GTE CyberT
00C0: 72 75 73 74 20 53 6F 6C 75 74 69 6F 6E 73 2C 20 rust Solutions,
00D0: 49 6E 63 2E 31 23 30 21 06 03 55 04 03 13 1A 47 Inc.1#0!..U....G
00E0: 54 45 20 43 79 62 65 72 54 72 75 73 74 20 47 6C TE CyberTrust Gl
00F0: 6F 62 61 6C 20 52 6F 6F 74 00 61 30 5F 31 0B 30 obal Root.a0_1.0
0100: 09 06 03 55 04 06 13 02 55 53 31 17 30 15 06 03 ...U....US1.0...
0110: 55 04 0A 13 0E 56 65 72 69 53 69 67 6E 2C 20 49 U....VeriSign, I
0120: 6E 63 2E 31 37 30 35 06 03 55 04 0B 13 2E 43 6C nc.1705..U....Cl
0130: 61 73 73 20 32 20 50 75 62 6C 69 63 20 50 72 69 ass 2 Public Pri
0140: 6D 61 72 79 20 43 65 72 74 69 66 69 63 61 74 69 mary Certificati
0150: 6F 6E 20 41 75 74 68 6F 72 69 74 79 00 61 30 5F on Authority.a0_
0160: 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 17 30 1.0...U....US1.0
0170: 15 06 03 55 04 0A 13 0E 56 65 72 69 53 69 67 6E ...U....VeriSign
0180: 2C 20 49 6E 63 2E 31 37 30 35 06 03 55 04 0B 13 , Inc.1705..U...
0190: 2E 43 6C 61 73 73 20 33 20 50 75 62 6C 69 63 20 .Class 3 Public
01A0: 50 72 69 6D 61 72 79 20 43 65 72 74 69 66 69 63 Primary Certific
01B0: 61 74 69 6F 6E 20 41 75 74 68 6F 72 69 74 79 00 ation Authority.
01C0: 73 30 71 31 0B 30 09 06 03 55 04 06 13 02 46 52 s0q1.0...U....FR
01D0: 31 16 30 14 06 03 55 04 08 0C 0D 49 4C 45 2D 44 1.0...U....ILE-D
01E0: 45 2D 46 52 41 4E 43 45 31 11 30 0F 06 03 55 04 E-FRANCE1.0...U.
01F0: 07 0C 08 53 55 52 45 53 4E 45 53 31 10 30 0E 06 ...SURESNES1.0..
0200: 03 55 04 0A 0C 07 43 4F 4D 50 41 4E 59 31 25 30 .U....COMPANY1%0
0210: 23 06 03 55 04 03 0C 1C 4F 72 61 63 6C 65 20 43 #..U....Oracle C
0220: 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6F ertificate Autho
0230: 72 69 74 79 0E 00 00 00 rity....
ConnectionTest, READ: TLSv1.2 Handshake, length = 568
*** CertificateRequest
Cert Types: RSA, DSS
Supported Signature Algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA
Cert Authorities:
<OU=Class 1 Public Primary Certification Authority, O="VeriSign, Inc.", C=US>
<CN=GTE CyberTrust Global Root, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US>
<OU=Class 2 Public Primary Certification Authority, O="VeriSign, Inc.", C=US>
<OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US>
<CN=Oracle Certificate Authority, O=COMPANY, L=SURESNES, ST=ILE-DE-FRANCE, C=FR>
[read] MD5 and SHA1 hashes: len = 564
0000: 0D 00 02 30 02 01 02 00 12 06 03 06 01 05 03 05 ...0............
0010: 01 04 03 04 01 02 03 02 01 02 02 02 17 00 61 30 ..............a0
0020: 5F 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 17 _1.0...U....US1.
0030: 30 15 06 03 55 04 0A 13 0E 56 65 72 69 53 69 67 0...U....VeriSig
0040: 6E 2C 20 49 6E 63 2E 31 37 30 35 06 03 55 04 0B n, Inc.1705..U..
0050: 13 2E 43 6C 61 73 73 20 31 20 50 75 62 6C 69 63 ..Class 1 Public
0060: 20 50 72 69 6D 61 72 79 20 43 65 72 74 69 66 69 Primary Certifi
0070: 63 61 74 69 6F 6E 20 41 75 74 68 6F 72 69 74 79 cation Authority
0080: 00 77 30 75 31 0B 30 09 06 03 55 04 06 13 02 55 .w0u1.0...U....U
0090: 53 31 18 30 16 06 03 55 04 0A 13 0F 47 54 45 20 S1.0...U....GTE
00A0: 43 6F 72 70 6F 72 61 74 69 6F 6E 31 27 30 25 06 Corporation1'0%.
00B0: 03 55 04 0B 13 1E 47 54 45 20 43 79 62 65 72 54 .U....GTE CyberT
00C0: 72 75 73 74 20 53 6F 6C 75 74 69 6F 6E 73 2C 20 rust Solutions,
00D0: 49 6E 63 2E 31 23 30 21 06 03 55 04 03 13 1A 47 Inc.1#0!..U....G
00E0: 54 45 20 43 79 62 65 72 54 72 75 73 74 20 47 6C TE CyberTrust Gl
00F0: 6F 62 61 6C 20 52 6F 6F 74 00 61 30 5F 31 0B 30 obal Root.a0_1.0
0100: 09 06 03 55 04 06 13 02 55 53 31 17 30 15 06 03 ...U....US1.0...
0110: 55 04 0A 13 0E 56 65 72 69 53 69 67 6E 2C 20 49 U....VeriSign, I
0120: 6E 63 2E 31 37 30 35 06 03 55 04 0B 13 2E 43 6C nc.1705..U....Cl
0130: 61 73 73 20 32 20 50 75 62 6C 69 63 20 50 72 69 ass 2 Public Pri
0140: 6D 61 72 79 20 43 65 72 74 69 66 69 63 61 74 69 mary Certificati
0150: 6F 6E 20 41 75 74 68 6F 72 69 74 79 00 61 30 5F on Authority.a0_
0160: 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 17 30 1.0...U....US1.0
0170: 15 06 03 55 04 0A 13 0E 56 65 72 69 53 69 67 6E ...U....VeriSign
0180: 2C 20 49 6E 63 2E 31 37 30 35 06 03 55 04 0B 13 , Inc.1705..U...
0190: 2E 43 6C 61 73 73 20 33 20 50 75 62 6C 69 63 20 .Class 3 Public
01A0: 50 72 69 6D 61 72 79 20 43 65 72 74 69 66 69 63 Primary Certific
01B0: 61 74 69 6F 6E 20 41 75 74 68 6F 72 69 74 79 00 ation Authority.
01C0: 73 30 71 31 0B 30 09 06 03 55 04 06 13 02 46 52 s0q1.0...U....FR
01D0: 31 16 30 14 06 03 55 04 08 0C 0D 49 4C 45 2D 44 1.0...U....ILE-D
01E0: 45 2D 46 52 41 4E 43 45 31 11 30 0F 06 03 55 04 E-FRANCE1.0...U.
01F0: 07 0C 08 53 55 52 45 53 4E 45 53 31 10 30 0E 06 ...SURESNES1.0..
0200: 03 55 04 0A 0C 07 43 4F 4D 50 41 4E 59 31 25 30 .U....COMPANY1%0
0210: 23 06 03 55 04 03 0C 1C 4F 72 61 63 6C 65 20 43 #..U....Oracle C
0220: 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6F ertificate Autho
0230: 72 69 74 79 rity
*** ServerHelloDone
[read] MD5 and SHA1 hashes: len = 4
0000: 0E 00 00 00 ....
Warning: no suitable certificate found - continuing without client authentication
*** Certificate chain
<Empty>
***
*** ClientKeyExchange, RSA PreMasterSecret, TLSv1.2
[write] MD5 and SHA1 hashes: len = 269
0000: 0B 00 00 03 00 00 00 10 00 01 02 01 00 3F FF 52 .............?.R
0010: A5 22 9D 9A E1 59 4C 13 C0 F5 88 AD 54 47 1C 19 ."...YL.....TG..
0020: D6 A1 D8 28 3F 4C 7F E0 00 3A 10 D6 20 01 CA CA ...(?L...:.. ...
0030: B2 48 D2 1E D5 F4 F2 C9 4F E0 F3 27 3C 4D A6 0E .H......O..'<M..
0040: AB 81 0E 4A F0 B2 CC F5 D1 BF 69 F0 C7 23 56 12 ...J......i..#V.
0050: 71 9B 3E 2B A8 20 F4 6E 01 A5 A3 B7 AF F1 A5 38 q.>+. .n.......8
0060: D8 C4 08 56 02 D1 A2 96 D7 88 CF D5 F7 CF E5 27 ...V...........'
0070: A8 12 F4 63 4D B9 F0 9C 13 E4 5A C5 C5 51 6A FD ...cM.....Z..Qj.
0080: C8 AD F7 AE 02 68 76 22 5A 0B 61 66 87 F2 84 11 .....hv"Z.af....
0090: 32 C5 AD 1B F3 4B 22 DE 5A F4 AD 5D 43 C0 B7 8A 2....K".Z..]C...
00A0: 5B 53 A5 B2 7E CD 1E D9 A1 D9 71 01 B6 DE C2 AD [S........q.....
00B0: 7A 13 80 40 67 11 5E A3 F3 BA 71 7F 7D B8 6D F2 z..@g.^...q...m.
00C0: 85 D6 34 FF 76 1D 8A E9 07 6E 58 07 5F E4 85 70 ..4.v....nX._..p
00D0: 07 D3 4E 72 CE 4E 2D 74 32 B8 6D 73 A9 6C 83 63 ..Nr.N-t2.ms.l.c
00E0: CA 5B A3 18 7C 10 A2 43 E6 33 B7 F1 8E 60 DE 87 .[.....C.3...`..
00F0: B0 93 A8 E5 D7 D0 E9 B2 EC BC 32 67 0E 3F 3A 34 ..........2g.?:4
0100: FE 74 68 8F 3C F2 61 76 37 6D 03 A3 53 .th.<.av7m..S
ConnectionTest, WRITE: TLSv1.2 Handshake, length = 269
SESSION KEYGEN:
PreMaster Secret:
0000: 03 03 74 19 85 4C 12 87 DF CC 82 D2 F4 B2 64 44 ..t..L........dD
0010: D3 A9 F6 BE BC 78 C3 29 84 E4 20 4B DC F8 7D 0F .....x.).. K....
0020: E8 9F 0A 12 91 60 06 63 CD 01 A7 F4 F4 20 DB 51 .....`.c..... .Q
CONNECTION KEYGEN:
Client Nonce:
0000: 5A 85 B2 08 C6 5A 01 D9 CF FE 8F 8A 9F 65 CE 1B Z....Z.......e..
0010: B0 F8 34 17 C2 28 4A 43 76 A0 7C D9 A6 18 B9 10 ..4..(JCv.......
Server Nonce:
0000: 5A 85 B2 09 E2 FB 27 0C EB F3 8F C1 70 4B 85 5A Z.....'.....pK.Z
0010: 3D C2 EE 2C 3C 23 D8 24 30 DC 38 67 B0 75 9A 40 =..,<#.$0.8g.u.@
Master Secret:
0000: 0A 46 0C 9B 59 0A BF EA D1 95 09 AD 9A 68 4D 88 .F..Y........hM.
0010: 55 BA 7E 5C F8 A3 EC E9 0A 05 CC 51 9F 31 6F 7E U..\.......Q.1o.
0020: 59 18 7F 4F 39 60 29 80 69 91 D5 8E 85 C7 10 F5 Y..O9`).i.......
Client MAC write Secret:
0000: DD CA BF 6B D1 66 BC AA 3F 6E 3E D2 97 29 DE 17 ...k.f..?n>..)..
0010: EC CB 4E 39 1D 3B 63 D8 C6 6E E2 D5 AC 16 47 8C ..N9.;c..n....G.
Server MAC write Secret:
0000: 82 87 5F 50 D2 4A 77 D8 E4 84 B2 43 C2 9C BD C0 .._P.Jw....C....
0010: E8 76 21 D0 58 13 6A FD 10 54 C6 BD DB FB F2 F5 .v!.X.j..T......
Client write key:
0000: BF DC 5C 55 9F 29 15 3C 67 EC 15 60 74 0B F7 C1 ..\U.).<g..`t...
0010: 89 EA EF 7A 9A C7 82 E6 18 52 98 2F 19 15 D1 C7 ...z.....R./....
Server write key:
0000: 61 FC 1B 3F 7B 27 F5 F8 6E D0 56 73 58 52 7B 05 a..?.'..n.VsXR..
0010: 6D 6A 92 48 33 D1 4A 25 93 43 72 5D B9 BC 53 AB mj.H3.J%.Cr]..S.
... no IV derived for this protocol
ConnectionTest, WRITE: TLSv1.2 Change Cipher Spec, length = 1
*** Finished
verify_data: { 68, 254, 160, 181, 159, 3, 34, 199, 249, 230, 104, 65 }
***
[write] MD5 and SHA1 hashes: len = 16
0000: 14 00 00 0C 44 FE A0 B5 9F 03 22 C7 F9 E6 68 41 ....D....."...hA
Padded plaintext before ENCRYPTION: len = 80
0000: E9 FE BE EF 5C 10 0A CF CC 77 39 E8 B9 E7 65 F6 ....\....w9...e.
0010: 14 00 00 0C 44 FE A0 B5 9F 03 22 C7 F9 E6 68 41 ....D....."...hA
0020: 99 6A 49 2D 0C 69 1B 4F D7 B9 4D 9D F8 41 68 BD .jI-.i.O..M..Ah.
0030: 29 45 9A 37 9B 20 78 35 DC 7F 52 3A 8A 75 90 36 )E.7. x5..R:.u.6
0040: 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F 0F ................
ConnectionTest, WRITE: TLSv1.2 Handshake, length = 80
[Raw write]: length = 274
0000: 16 03 03 01 0D 0B 00 00 03 00 00 00 10 00 01 02 ................
0010: 01 00 3F FF 52 A5 22 9D 9A E1 59 4C 13 C0 F5 88 ..?.R."...YL....
0020: AD 54 47 1C 19 D6 A1 D8 28 3F 4C 7F E0 00 3A 10 .TG.....(?L...:.
0030: D6 20 01 CA CA B2 48 D2 1E D5 F4 F2 C9 4F E0 F3 . ....H......O..
0040: 27 3C 4D A6 0E AB 81 0E 4A F0 B2 CC F5 D1 BF 69 '<M.....J......i
0050: F0 C7 23 56 12 71 9B 3E 2B A8 20 F4 6E 01 A5 A3 ..#V.q.>+. .n...
0060: B7 AF F1 A5 38 D8 C4 08 56 02 D1 A2 96 D7 88 CF ....8...V.......
0070: D5 F7 CF E5 27 A8 12 F4 63 4D B9 F0 9C 13 E4 5A ....'...cM.....Z
0080: C5 C5 51 6A FD C8 AD F7 AE 02 68 76 22 5A 0B 61 ..Qj......hv"Z.a
0090: 66 87 F2 84 11 32 C5 AD 1B F3 4B 22 DE 5A F4 AD f....2....K".Z..
00A0: 5D 43 C0 B7 8A 5B 53 A5 B2 7E CD 1E D9 A1 D9 71 ]C...[S........q
00B0: 01 B6 DE C2 AD 7A 13 80 40 67 11 5E A3 F3 BA 71 .....z..@g.^...q
00C0: 7F 7D B8 6D F2 85 D6 34 FF 76 1D 8A E9 07 6E 58 ...m...4.v....nX
00D0: 07 5F E4 85 70 07 D3 4E 72 CE 4E 2D 74 32 B8 6D ._..p..Nr.N-t2.m
00E0: 73 A9 6C 83 63 CA 5B A3 18 7C 10 A2 43 E6 33 B7 s.l.c.[.....C.3.
00F0: F1 8E 60 DE 87 B0 93 A8 E5 D7 D0 E9 B2 EC BC 32 ..`............2
0100: 67 0E 3F 3A 34 FE 74 68 8F 3C F2 61 76 37 6D 03 g.?:4.th.<.av7m.
0110: A3 53 .S
[Raw write]: length = 6
0000: 14 03 03 00 01 01 ......
[Raw write]: length = 85
0000: 16 03 03 00 50 4B C4 91 B2 9E 29 22 17 16 5F 2C ....PK....)".._,
0010: DE 46 08 5C FE A4 AD 34 DE 09 96 0A DB 4E 67 35 .F.\...4.....Ng5
0020: 52 62 6A 2D 60 30 08 64 3B CB 66 A1 4B CE 48 90 Rbj-`0.d;.f.K.H.
0030: C8 A4 BB EB BC A2 85 FD 43 6F 45 C9 20 22 4B E6 ........CoE. "K.
0040: D6 C2 F7 B8 6E 57 8A 7B 11 33 B3 E9 B1 3C 9A F9 ....nW...3...<..
0050: FC C7 C9 E3 83 .....
[Raw read]: length = 5
0000: 15 03 03 00 02 .....
[Raw read]: length = 2
0000: 02 28 .(
ConnectionTest, READ: TLSv1.2 Alert, length = 2
ConnectionTest, RECV TLSv1.2 ALERT: fatal, handshake_failure
ConnectionTest, fatal: engine already closed. Rethrowing javax.net.ssl.SSLException: Received fatal alert: handshake_failure
ConnectionTest, fatal: engine already closed. Rethrowing javax.net.ssl.SSLException: Received fatal alert: handshake_failure
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment