Skip to content

Instantly share code, notes, and snippets.

@fkleedorfer
Last active May 19, 2016 16:02
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save fkleedorfer/8b4c3932a1de4b51617eac5e03c0be29 to your computer and use it in GitHub Desktop.
Save fkleedorfer/8b4c3932a1de4b51617eac5e03c0be29 to your computer and use it in GitHub Desktop.
19.5.16 17:50:15.517 [Thread-8] INFO o.a.http.impl.execchain.RetryExec - Retrying request to {s}->https://192.168.124.49:8443
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1.1
%% No cached client session
*** ClientHello, TLSv1.2
RandomCookie: GMT: 1463607223 bytes = { 236, 11, 169, 123, 220, 200, 41, 183, 235, 189, 6, 21, 34, 220, 64, 114, 100, 186, 217, 78, 70, 239, 238, 231, 202, 42, 134, 112 }
Session ID: {}
Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
Compression Methods: { 0 }
Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1}
Extension ec_point_formats, formats: [uncompressed]
Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA
***
[write] MD5 and SHA1 hashes: len = 231
0000: 01 00 00 E3 03 03 57 3D E0 B7 EC 0B A9 7B DC C8 ......W=........
0010: 29 B7 EB BD 06 15 22 DC 40 72 64 BA D9 4E 46 EF ).....".@rd..NF.
0020: EE E7 CA 2A 86 70 00 00 64 C0 24 C0 28 00 3D C0 ...*.p..d.$.(.=.
0030: 26 C0 2A 00 6B 00 6A C0 0A C0 14 00 35 C0 05 C0 &.*.k.j.....5...
0040: 0F 00 39 00 38 C0 23 C0 27 00 3C C0 25 C0 29 00 ..9.8.#.'.<.%.).
0050: 67 00 40 C0 09 C0 13 00 2F C0 04 C0 0E 00 33 00 g.@...../.....3.
0060: 32 C0 2C C0 2B C0 30 00 9D C0 2E C0 32 00 9F 00 2.,.+.0.....2...
0070: A3 C0 2F 00 9C C0 2D C0 31 00 9E 00 A2 C0 08 C0 ../...-.1.......
0080: 12 00 0A C0 03 C0 0D 00 16 00 13 00 FF 01 00 00 ................
0090: 56 00 0A 00 34 00 32 00 17 00 01 00 03 00 13 00 V...4.2.........
00A0: 15 00 06 00 07 00 09 00 0A 00 18 00 0B 00 0C 00 ................
00B0: 19 00 0D 00 0E 00 0F 00 10 00 11 00 02 00 12 00 ................
00C0: 04 00 05 00 14 00 08 00 16 00 0B 00 02 01 00 00 ................
00D0: 0D 00 14 00 12 06 03 06 01 05 03 05 01 04 03 04 ................
00E0: 01 02 03 02 01 02 02 .......
Thread-8, WRITE: TLSv1.2 Handshake, length = 231
[Raw write]: length = 236
0000: 16 03 03 00 E7 01 00 00 E3 03 03 57 3D E0 B7 EC ...........W=...
0010: 0B A9 7B DC C8 29 B7 EB BD 06 15 22 DC 40 72 64 .....).....".@rd
0020: BA D9 4E 46 EF EE E7 CA 2A 86 70 00 00 64 C0 24 ..NF....*.p..d.$
0030: C0 28 00 3D C0 26 C0 2A 00 6B 00 6A C0 0A C0 14 .(.=.&.*.k.j....
0040: 00 35 C0 05 C0 0F 00 39 00 38 C0 23 C0 27 00 3C .5.....9.8.#.'.<
0050: C0 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 .%.).g.@...../..
0060: C0 0E 00 33 00 32 C0 2C C0 2B C0 30 00 9D C0 2E ...3.2.,.+.0....
0070: C0 32 00 9F 00 A3 C0 2F 00 9C C0 2D C0 31 00 9E .2...../...-.1..
0080: 00 A2 C0 08 C0 12 00 0A C0 03 C0 0D 00 16 00 13 ................
0090: 00 FF 01 00 00 56 00 0A 00 34 00 32 00 17 00 01 .....V...4.2....
00A0: 00 03 00 13 00 15 00 06 00 07 00 09 00 0A 00 18 ................
00B0: 00 0B 00 0C 00 19 00 0D 00 0E 00 0F 00 10 00 11 ................
00C0: 00 02 00 12 00 04 00 05 00 14 00 08 00 16 00 0B ................
00D0: 00 02 01 00 00 0D 00 14 00 12 06 03 06 01 05 03 ................
00E0: 05 01 04 03 04 01 02 03 02 01 02 02 ............
[Raw read]: length = 5
0000: 16 03 03 00 39 ....9
[Raw read]: length = 57
0000: 02 00 00 35 03 03 0F 42 D3 A1 21 11 F3 D9 88 C3 ...5...B..!.....
0010: F0 B6 A5 02 0C CA 1A 78 B9 08 DF D6 1A C1 F9 41 .......x.......A
0020: AE AC 89 0D D4 4E 00 C0 28 00 00 0D FF 01 00 01 .....N..(.......
0030: 00 00 0B 00 04 03 00 01 02 .........
Thread-8, READ: TLSv1.2 Handshake, length = 57
*** ServerHello, TLSv1.2
RandomCookie: GMT: 255972001 bytes = { 33, 17, 243, 217, 136, 195, 240, 182, 165, 2, 12, 202, 26, 120, 185, 8, 223, 214, 26, 193, 249, 65, 174, 172, 137, 13, 212, 78 }
Session ID: {}
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
Extension ec_point_formats, formats: [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2]
***
%% Initialized: [Session-4, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384]
** TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
[read] MD5 and SHA1 hashes: len = 57
0000: 02 00 00 35 03 03 0F 42 D3 A1 21 11 F3 D9 88 C3 ...5...B..!.....
0010: F0 B6 A5 02 0C CA 1A 78 B9 08 DF D6 1A C1 F9 41 .......x.......A
0020: AE AC 89 0D D4 4E 00 C0 28 00 00 0D FF 01 00 01 .....N..(.......
0030: 00 00 0B 00 04 03 00 01 02 .........
[Raw read]: length = 5
0000: 16 03 03 03 13 .....
[Raw read]: length = 787
0000: 0B 00 03 0F 00 03 0C 00 03 09 30 82 03 05 30 82 ..........0...0.
0010: 01 ED A0 03 02 01 02 02 09 00 C9 EC 18 67 53 25 .............gS%
0020: 68 62 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 hb0...*.H.......
0030: 00 30 19 31 17 30 15 06 03 55 04 03 0C 0E 31 39 .0.1.0...U....19
0040: 32 2E 31 36 38 2E 31 32 34 2E 34 39 30 1E 17 0D 2.168.124.490...
0050: 31 36 30 35 31 30 30 38 34 37 32 32 5A 17 0D 31 160510084722Z..1
0060: 37 30 35 31 30 30 38 34 37 32 32 5A 30 19 31 17 70510084722Z0.1.
0070: 30 15 06 03 55 04 03 0C 0E 31 39 32 2E 31 36 38 0...U....192.168
0080: 2E 31 32 34 2E 34 39 30 82 01 22 30 0D 06 09 2A .124.490.."0...*
0090: 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 30 .H.............0
00A0: 82 01 0A 02 82 01 01 00 C2 35 BD 68 10 85 9E B1 .........5.h....
00B0: FA FD C9 BD 89 79 C8 42 61 87 13 F6 B9 81 06 66 .....y.Ba......f
00C0: 20 7D 6B B8 0F F7 63 4B 39 42 CF 41 50 08 68 58 .k...cK9B.AP.hX
00D0: DC 1A 97 0F 0F 20 1C B6 C5 9E B0 B5 32 63 2F 48 ..... ......2c/H
00E0: CA 79 4A D9 DF DD 6A 47 92 95 7B 5A 1E 7A 0E 68 .yJ...jG...Z.z.h
00F0: 67 58 4B F3 C4 29 D6 0E 0E 32 0E 2A CD F0 27 7C gXK..)...2.*..'.
0100: 36 A6 B7 C4 B1 89 EA 0A 0C 73 64 E9 0A 5B 84 FD 6........sd..[..
0110: 9A AB AC 0A CB 5F 93 8E 6E E0 83 5D C1 0F 47 89 ....._..n..]..G.
0120: 7B 2D AF 27 27 ED 2F FB DA 09 2F 11 8F 86 0A 11 .-.''./.../.....
0130: B1 E4 42 B9 08 FC BB 96 15 4D 4C AB EA 31 01 C1 ..B......ML..1..
0140: 24 9A ED 9C 04 C5 26 65 92 C9 6B 5F A9 F2 8A 60 $.....&e..k_...`
0150: D0 E4 64 7D 17 AB 70 F5 AB 96 EA 8F 58 60 B9 0D ..d...p.....X`..
0160: 8F 58 5C 23 E6 CD ED B8 B4 1A CC BB 09 A4 A4 CA .X\#............
0170: 90 39 A0 F6 77 53 44 F8 A1 53 29 08 54 5C 24 F6 .9..wSD..S).T\$.
0180: 21 6E 96 DA 35 D2 97 EE 7F C5 6D F4 B4 23 B6 46 !n..5.....m..#.F
0190: 55 1B E5 25 65 A1 E5 5B 91 9A 44 21 7B 60 73 A5 U..%e..[..D!.`s.
01A0: 5F 18 19 5E 1C 0F 3E A3 02 03 01 00 01 A3 50 30 _..^..>.......P0
01B0: 4E 30 1D 06 03 55 1D 0E 04 16 04 14 0A F7 24 B9 N0...U........$.
01C0: 24 52 96 89 03 A3 FA A9 2A 62 71 3D F1 AD 71 44 $R......*bq=..qD
01D0: 30 1F 06 03 55 1D 23 04 18 30 16 80 14 0A F7 24 0...U.#..0.....$
01E0: B9 24 52 96 89 03 A3 FA A9 2A 62 71 3D F1 AD 71 .$R......*bq=..q
01F0: 44 30 0C 06 03 55 1D 13 04 05 30 03 01 01 FF 30 D0...U....0....0
0200: 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 ...*.H..........
0210: 01 01 00 7E 6F 52 80 B8 DE 35 87 7B 20 1D 09 72 ....oR...5.. ..r
0220: E1 77 6F E4 7C FD 3F 34 B7 12 FB 0F 6A 31 A5 63 .wo...?4....j1.c
0230: 2C FD 64 43 AD E4 F2 DD 05 F8 A9 03 7E C0 71 51 ,.dC..........qQ
0240: A9 20 FE 86 F6 35 B2 6A 6C 0A C7 DA 66 57 73 26 . ...5.jl...fWs&
0250: 99 48 0E CF DD 35 E7 35 12 DB 59 FA A5 B7 9C 33 .H...5.5..Y....3
0260: E3 A9 9A 1E 43 15 16 C5 B6 E6 96 66 02 E6 A2 9E ....C......f....
0270: 22 91 80 2C F2 A2 30 4D DB 74 71 A0 8B 6D 7F 5B "..,..0M.tq..m.[
0280: 5C A3 3F A6 F3 9F 60 A6 FF BC 12 42 C4 91 08 28 \.?...`....B...(
0290: E0 21 CA F1 AA 6C A9 AD 58 05 83 DF D6 B5 AF A2 .!...l..X.......
02A0: 39 4E 8B 52 B5 04 3A 19 72 CA 22 78 2D C0 CA 5B 9N.R..:.r."x-..[
02B0: 82 2B 80 A0 65 66 93 35 9C 22 93 35 68 AD 3E 2C .+..ef.5.".5h.>,
02C0: EE 93 54 06 6D F8 9F F0 E0 C7 A2 A3 04 24 27 EB ..T.m........$'.
02D0: 6A A4 3F 7E 41 6D 75 5E 1B 0B 01 F3 4E B4 A6 8F j.?.Amu^....N...
02E0: F5 6E 3C F7 AD 6E B1 9C 18 13 D4 07 0B EC 18 93 .n<..n..........
02F0: F9 94 B2 32 7D 5C 1F 83 4F FA DD 30 8A 07 8A FE ...2.\..O..0....
0300: E8 A7 43 14 33 6D 05 88 0D 24 4D 1F 42 52 CB A7 ..C.3m...$M.BR..
0310: 8B 50 0B .P.
Thread-8, READ: TLSv1.2 Handshake, length = 787
*** Certificate chain
chain [0] = [
[
Version: V3
Subject: CN=192.168.124.49
Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11
Key: Sun RSA public key, 2048 bits
modulus: 24516731280565561437341324997480777732986048430829394683944009659776603168301672787299589464779481686466320942221984428204288027006585342917751841673487494054166465702053948114020511538117080665930656320380459910955839448780975138606953289052812015178591929480105606865388106889525767247530723901049040472174503129215774760729420608045255380897163829897411488748840808284012617529414800744576036129471483094625947419735113451720652818282383553322699409958869499290465448239106767108524105031375183179399730935913138128483526618967108073740666514210464238058404579713278214935700908086908115781549525859719489092796067
public exponent: 65537
Validity: [From: Tue May 10 10:47:22 CEST 2016,
To: Wed May 10 10:47:22 CEST 2017]
Issuer: CN=192.168.124.49
SerialNumber: [ c9ec1867 53256862]
Certificate Extensions: 3
[1]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 0A F7 24 B9 24 52 96 89 03 A3 FA A9 2A 62 71 3D ..$.$R......*bq=
0010: F1 AD 71 44 ..qD
]
]
[2]: ObjectId: 2.5.29.19 Criticality=false
BasicConstraints:[
CA:true
PathLen:2147483647
]
[3]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 0A F7 24 B9 24 52 96 89 03 A3 FA A9 2A 62 71 3D ..$.$R......*bq=
0010: F1 AD 71 44 ..qD
]
]
]
Algorithm: [SHA256withRSA]
Signature:
0000: 7E 6F 52 80 B8 DE 35 87 7B 20 1D 09 72 E1 77 6F .oR...5.. ..r.wo
0010: E4 7C FD 3F 34 B7 12 FB 0F 6A 31 A5 63 2C FD 64 ...?4....j1.c,.d
0020: 43 AD E4 F2 DD 05 F8 A9 03 7E C0 71 51 A9 20 FE C..........qQ. .
0030: 86 F6 35 B2 6A 6C 0A C7 DA 66 57 73 26 99 48 0E ..5.jl...fWs&.H.
0040: CF DD 35 E7 35 12 DB 59 FA A5 B7 9C 33 E3 A9 9A ..5.5..Y....3...
0050: 1E 43 15 16 C5 B6 E6 96 66 02 E6 A2 9E 22 91 80 .C......f...."..
0060: 2C F2 A2 30 4D DB 74 71 A0 8B 6D 7F 5B 5C A3 3F ,..0M.tq..m.[\.?
0070: A6 F3 9F 60 A6 FF BC 12 42 C4 91 08 28 E0 21 CA ...`....B...(.!.
0080: F1 AA 6C A9 AD 58 05 83 DF D6 B5 AF A2 39 4E 8B ..l..X.......9N.
0090: 52 B5 04 3A 19 72 CA 22 78 2D C0 CA 5B 82 2B 80 R..:.r."x-..[.+.
00A0: A0 65 66 93 35 9C 22 93 35 68 AD 3E 2C EE 93 54 .ef.5.".5h.>,..T
00B0: 06 6D F8 9F F0 E0 C7 A2 A3 04 24 27 EB 6A A4 3F .m........$'.j.?
00C0: 7E 41 6D 75 5E 1B 0B 01 F3 4E B4 A6 8F F5 6E 3C .Amu^....N....n<
00D0: F7 AD 6E B1 9C 18 13 D4 07 0B EC 18 93 F9 94 B2 ..n.............
00E0: 32 7D 5C 1F 83 4F FA DD 30 8A 07 8A FE E8 A7 43 2.\..O..0......C
00F0: 14 33 6D 05 88 0D 24 4D 1F 42 52 CB A7 8B 50 0B .3m...$M.BR...P.
]
***
[read] MD5 and SHA1 hashes: len = 787
0000: 0B 00 03 0F 00 03 0C 00 03 09 30 82 03 05 30 82 ..........0...0.
0010: 01 ED A0 03 02 01 02 02 09 00 C9 EC 18 67 53 25 .............gS%
0020: 68 62 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 hb0...*.H.......
0030: 00 30 19 31 17 30 15 06 03 55 04 03 0C 0E 31 39 .0.1.0...U....19
0040: 32 2E 31 36 38 2E 31 32 34 2E 34 39 30 1E 17 0D 2.168.124.490...
0050: 31 36 30 35 31 30 30 38 34 37 32 32 5A 17 0D 31 160510084722Z..1
0060: 37 30 35 31 30 30 38 34 37 32 32 5A 30 19 31 17 70510084722Z0.1.
0070: 30 15 06 03 55 04 03 0C 0E 31 39 32 2E 31 36 38 0...U....192.168
0080: 2E 31 32 34 2E 34 39 30 82 01 22 30 0D 06 09 2A .124.490.."0...*
0090: 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 30 .H.............0
00A0: 82 01 0A 02 82 01 01 00 C2 35 BD 68 10 85 9E B1 .........5.h....
00B0: FA FD C9 BD 89 79 C8 42 61 87 13 F6 B9 81 06 66 .....y.Ba......f
00C0: 20 7D 6B B8 0F F7 63 4B 39 42 CF 41 50 08 68 58 .k...cK9B.AP.hX
00D0: DC 1A 97 0F 0F 20 1C B6 C5 9E B0 B5 32 63 2F 48 ..... ......2c/H
00E0: CA 79 4A D9 DF DD 6A 47 92 95 7B 5A 1E 7A 0E 68 .yJ...jG...Z.z.h
00F0: 67 58 4B F3 C4 29 D6 0E 0E 32 0E 2A CD F0 27 7C gXK..)...2.*..'.
0100: 36 A6 B7 C4 B1 89 EA 0A 0C 73 64 E9 0A 5B 84 FD 6........sd..[..
0110: 9A AB AC 0A CB 5F 93 8E 6E E0 83 5D C1 0F 47 89 ....._..n..]..G.
0120: 7B 2D AF 27 27 ED 2F FB DA 09 2F 11 8F 86 0A 11 .-.''./.../.....
0130: B1 E4 42 B9 08 FC BB 96 15 4D 4C AB EA 31 01 C1 ..B......ML..1..
0140: 24 9A ED 9C 04 C5 26 65 92 C9 6B 5F A9 F2 8A 60 $.....&e..k_...`
0150: D0 E4 64 7D 17 AB 70 F5 AB 96 EA 8F 58 60 B9 0D ..d...p.....X`..
0160: 8F 58 5C 23 E6 CD ED B8 B4 1A CC BB 09 A4 A4 CA .X\#............
0170: 90 39 A0 F6 77 53 44 F8 A1 53 29 08 54 5C 24 F6 .9..wSD..S).T\$.
0180: 21 6E 96 DA 35 D2 97 EE 7F C5 6D F4 B4 23 B6 46 !n..5.....m..#.F
0190: 55 1B E5 25 65 A1 E5 5B 91 9A 44 21 7B 60 73 A5 U..%e..[..D!.`s.
01A0: 5F 18 19 5E 1C 0F 3E A3 02 03 01 00 01 A3 50 30 _..^..>.......P0
01B0: 4E 30 1D 06 03 55 1D 0E 04 16 04 14 0A F7 24 B9 N0...U........$.
01C0: 24 52 96 89 03 A3 FA A9 2A 62 71 3D F1 AD 71 44 $R......*bq=..qD
01D0: 30 1F 06 03 55 1D 23 04 18 30 16 80 14 0A F7 24 0...U.#..0.....$
01E0: B9 24 52 96 89 03 A3 FA A9 2A 62 71 3D F1 AD 71 .$R......*bq=..q
01F0: 44 30 0C 06 03 55 1D 13 04 05 30 03 01 01 FF 30 D0...U....0....0
0200: 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 ...*.H..........
0210: 01 01 00 7E 6F 52 80 B8 DE 35 87 7B 20 1D 09 72 ....oR...5.. ..r
0220: E1 77 6F E4 7C FD 3F 34 B7 12 FB 0F 6A 31 A5 63 .wo...?4....j1.c
0230: 2C FD 64 43 AD E4 F2 DD 05 F8 A9 03 7E C0 71 51 ,.dC..........qQ
0240: A9 20 FE 86 F6 35 B2 6A 6C 0A C7 DA 66 57 73 26 . ...5.jl...fWs&
0250: 99 48 0E CF DD 35 E7 35 12 DB 59 FA A5 B7 9C 33 .H...5.5..Y....3
0260: E3 A9 9A 1E 43 15 16 C5 B6 E6 96 66 02 E6 A2 9E ....C......f....
0270: 22 91 80 2C F2 A2 30 4D DB 74 71 A0 8B 6D 7F 5B "..,..0M.tq..m.[
0280: 5C A3 3F A6 F3 9F 60 A6 FF BC 12 42 C4 91 08 28 \.?...`....B...(
0290: E0 21 CA F1 AA 6C A9 AD 58 05 83 DF D6 B5 AF A2 .!...l..X.......
02A0: 39 4E 8B 52 B5 04 3A 19 72 CA 22 78 2D C0 CA 5B 9N.R..:.r."x-..[
02B0: 82 2B 80 A0 65 66 93 35 9C 22 93 35 68 AD 3E 2C .+..ef.5.".5h.>,
02C0: EE 93 54 06 6D F8 9F F0 E0 C7 A2 A3 04 24 27 EB ..T.m........$'.
02D0: 6A A4 3F 7E 41 6D 75 5E 1B 0B 01 F3 4E B4 A6 8F j.?.Amu^....N...
02E0: F5 6E 3C F7 AD 6E B1 9C 18 13 D4 07 0B EC 18 93 .n<..n..........
02F0: F9 94 B2 32 7D 5C 1F 83 4F FA DD 30 8A 07 8A FE ...2.\..O..0....
0300: E8 A7 43 14 33 6D 05 88 0D 24 4D 1F 42 52 CB A7 ..C.3m...$M.BR..
0310: 8B 50 0B .P.
[Raw read]: length = 5
0000: 16 03 03 01 4D ....M
[Raw read]: length = 333
0000: 0C 00 01 49 03 00 17 41 04 25 F5 DA CB 26 0C 06 ...I...A.%...&..
0010: 67 FF DB 1E FB 48 7A C5 76 AA 5C DC 4A C6 56 1B g....Hz.v.\.J.V.
0020: 66 9C 19 D9 22 4A A0 A9 6B 61 5A 1E 38 CA D2 A3 f..."J..kaZ.8...
0030: 28 D7 89 97 55 FB 85 7A 4A 8E D2 37 F9 4E 5C C9 (...U..zJ..7.N\.
0040: 36 15 73 7C B3 12 DC 03 AA 06 01 01 00 66 28 96 6.s..........f(.
0050: 48 EF FA 6D 29 A1 59 6D E9 8C 48 49 3B 2D 3C B6 H..m).Ym..HI;-<.
0060: 5F 04 6C CE 9D A6 26 D6 1B 3F 99 71 8B BF 1C EA _.l...&..?.q....
0070: F5 CE 8C 22 60 37 4A 98 E6 9E FD 3B 03 16 0C 1B ..."`7J....;....
0080: 35 A9 BB 82 55 72 A0 A1 24 A0 91 15 48 6F AE 6B 5...Ur..$...Ho.k
0090: 48 AD 7B 9C 02 AD 86 F2 F0 C8 86 65 4C 07 2E 3C H..........eL..<
00A0: C1 6C 75 B7 55 F6 7E EC 11 24 93 FB 7D BA 25 28 .lu.U....$....%(
00B0: F9 07 2C FE 99 72 E0 99 72 5F FC 17 5B 0C 69 EA ..,..r..r_..[.i.
00C0: C3 B6 93 7B 66 B3 3D 1D 25 35 71 B9 D7 F5 F9 4E ....f.=.%5q....N
00D0: 5B 54 DE 33 30 06 D2 66 E2 2D B6 30 AC 83 C2 5C [T.30..f.-.0...\
00E0: 4F 44 7B B9 39 8E 8A 8C 03 71 DB FB CE 8B EE E7 OD..9....q......
00F0: FA 2B 6B 08 ED 18 5D 86 B3 ED 8D 21 DD 38 B5 BF .+k...]....!.8..
0100: BA EF D2 1A DA 50 74 2D 40 B8 9C 7F 55 EF 8A 84 .....Pt-@...U...
0110: 93 FC 6C 8D A5 9C DB 0B 39 CE CD 08 F7 46 1A FD ..l.....9....F..
0120: B6 F0 8D 81 72 5D 89 EC 87 97 E8 86 18 53 52 A3 ....r].......SR.
0130: 46 76 56 5C D3 56 2D F5 C4 39 8A 31 AA FE 82 0D FvV\.V-..9.1....
0140: 42 F4 21 63 A2 08 B4 B2 40 A3 7C E6 19 B.!c....@....
Thread-8, READ: TLSv1.2 Handshake, length = 333
*** ECDH ServerKeyExchange
Signature Algorithm SHA512withRSA
Server key: Sun EC public key, 256 bits
public x coord: 17169962986031148196566891351349799456370851206022829410944567004018964998507
public y coord: 44033571131914045432802553793736636821023931964780065075813777287515343684522
parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)
[read] MD5 and SHA1 hashes: len = 333
0000: 0C 00 01 49 03 00 17 41 04 25 F5 DA CB 26 0C 06 ...I...A.%...&..
0010: 67 FF DB 1E FB 48 7A C5 76 AA 5C DC 4A C6 56 1B g....Hz.v.\.J.V.
0020: 66 9C 19 D9 22 4A A0 A9 6B 61 5A 1E 38 CA D2 A3 f..."J..kaZ.8...
0030: 28 D7 89 97 55 FB 85 7A 4A 8E D2 37 F9 4E 5C C9 (...U..zJ..7.N\.
0040: 36 15 73 7C B3 12 DC 03 AA 06 01 01 00 66 28 96 6.s..........f(.
0050: 48 EF FA 6D 29 A1 59 6D E9 8C 48 49 3B 2D 3C B6 H..m).Ym..HI;-<.
0060: 5F 04 6C CE 9D A6 26 D6 1B 3F 99 71 8B BF 1C EA _.l...&..?.q....
0070: F5 CE 8C 22 60 37 4A 98 E6 9E FD 3B 03 16 0C 1B ..."`7J....;....
0080: 35 A9 BB 82 55 72 A0 A1 24 A0 91 15 48 6F AE 6B 5...Ur..$...Ho.k
0090: 48 AD 7B 9C 02 AD 86 F2 F0 C8 86 65 4C 07 2E 3C H..........eL..<
00A0: C1 6C 75 B7 55 F6 7E EC 11 24 93 FB 7D BA 25 28 .lu.U....$....%(
00B0: F9 07 2C FE 99 72 E0 99 72 5F FC 17 5B 0C 69 EA ..,..r..r_..[.i.
00C0: C3 B6 93 7B 66 B3 3D 1D 25 35 71 B9 D7 F5 F9 4E ....f.=.%5q....N
00D0: 5B 54 DE 33 30 06 D2 66 E2 2D B6 30 AC 83 C2 5C [T.30..f.-.0...\
00E0: 4F 44 7B B9 39 8E 8A 8C 03 71 DB FB CE 8B EE E7 OD..9....q......
00F0: FA 2B 6B 08 ED 18 5D 86 B3 ED 8D 21 DD 38 B5 BF .+k...]....!.8..
0100: BA EF D2 1A DA 50 74 2D 40 B8 9C 7F 55 EF 8A 84 .....Pt-@...U...
0110: 93 FC 6C 8D A5 9C DB 0B 39 CE CD 08 F7 46 1A FD ..l.....9....F..
0120: B6 F0 8D 81 72 5D 89 EC 87 97 E8 86 18 53 52 A3 ....r].......SR.
0130: 46 76 56 5C D3 56 2D F5 C4 39 8A 31 AA FE 82 0D FvV\.V-..9.1....
0140: 42 F4 21 63 A2 08 B4 B2 40 A3 7C E6 19 B.!c....@....
[Raw read]: length = 5
0000: 16 03 03 00 2E .....
[Raw read]: length = 46
0000: 0D 00 00 26 03 01 02 40 00 1E 06 01 06 02 06 03 ...&...@........
0010: 05 01 05 02 05 03 04 01 04 02 04 03 03 01 03 02 ................
0020: 03 03 02 01 02 02 02 03 00 00 0E 00 00 00 ..............
Thread-8, READ: TLSv1.2 Handshake, length = 46
*** CertificateRequest
Cert Types: RSA, DSS, ECDSA
Supported Signature Algorithms: SHA512withRSA, Unknown (hash:0x6, signature:0x2), SHA512withECDSA, SHA384withRSA, Unknown (hash:0x5, signature:0x2), SHA384withECDSA, SHA256withRSA, Unknown (hash:0x4, signature:0x2), SHA256withECDSA, Unknown (hash:0x3, signature:0x1), Unknown (hash:0x3, signature:0x2), Unknown (hash:0x3, signature:0x3), SHA1withRSA, SHA1withDSA, SHA1withECDSA
Cert Authorities:
<Empty>
[read] MD5 and SHA1 hashes: len = 42
0000: 0D 00 00 26 03 01 02 40 00 1E 06 01 06 02 06 03 ...&...@........
0010: 05 01 05 02 05 03 04 01 04 02 04 03 03 01 03 02 ................
0020: 03 03 02 01 02 02 02 03 00 00 ..........
*** ServerHelloDone
[read] MD5 and SHA1 hashes: len = 4
0000: 0E 00 00 00 ....
matching alias: https://192.168.124.49:8443/owner
*** Certificate chain
chain [0] = [0] Version: 3
SerialNumber: 1
IssuerDN: CN=https://192.168.124.49:8443/owner,OU=Web of Needs
Start Date: Mon May 09 00:00:00 CEST 2016
Final Date: Thu May 10 00:00:00 CEST 2018
SubjectDN: CN=https://192.168.124.49:8443/owner,OU=Web of Needs
Public Key: EC Public Key
X: f4e576f88afd1aee849ad303440c871dade8d5789ad720f0d5998d9959b45f5678a7519417a330de18b2a49c89672d89
Y: 56871945796c80995d8b08ca4d7e40ebc7f564470f0542be7f2a5fe072ca8666221b920f248dd13a0d2cb6bc00445145
Signature Algorithm: SHA256WITHECDSA
Signature: 30650230648df4e882e6874040fee16769a323e0
8bac5d8d2200b8f022c10799b4e87f9d6dd7bf95
f482dd997712bdee718e289c02310088e86e44f3
bdf7d1295b4c53802b41235c775b2e4e6d3daf74
b3f5f2ffe9d4d46418d3a7f96e01ce25414b089b
b70265
***
*** ECDHClientKeyExchange
ECDH Public value: { 4, 131, 19, 9, 9, 147, 222, 28, 101, 111, 81, 122, 11, 62, 155, 138, 78, 34, 253, 130, 151, 216, 27, 46, 235, 20, 157, 199, 156, 116, 31, 120, 111, 66, 206, 35, 2, 202, 64, 97, 114, 199, 55, 96, 217, 222, 134, 86, 45, 28, 255, 81, 241, 85, 18, 193, 233, 52, 190, 94, 226, 91, 204, 79, 12 }
[write] MD5 and SHA1 hashes: len = 516
0000: 0B 00 01 BA 00 01 B7 00 01 B4 30 82 01 B0 30 82 ..........0...0.
0010: 01 36 A0 03 02 01 02 02 01 01 30 0A 06 08 2A 86 .6........0...*.
0020: 48 CE 3D 04 03 02 30 43 31 2A 30 28 06 03 55 04 H.=...0C1*0(..U.
0030: 03 0C 21 68 74 74 70 73 3A 2F 2F 31 39 32 2E 31 ..!https://192.1
0040: 36 38 2E 31 32 34 2E 34 39 3A 38 34 34 33 2F 6F 68.124.49:8443/o
0050: 77 6E 65 72 31 15 30 13 06 03 55 04 0B 0C 0C 57 wner1.0...U....W
0060: 65 62 20 6F 66 20 4E 65 65 64 73 30 1E 17 0D 31 eb of Needs0...1
0070: 36 30 35 30 38 32 32 30 30 30 30 5A 17 0D 31 38 60508220000Z..18
0080: 30 35 30 39 32 32 30 30 30 30 5A 30 43 31 2A 30 0509220000Z0C1*0
0090: 28 06 03 55 04 03 0C 21 68 74 74 70 73 3A 2F 2F (..U...!https://
00A0: 31 39 32 2E 31 36 38 2E 31 32 34 2E 34 39 3A 38 192.168.124.49:8
00B0: 34 34 33 2F 6F 77 6E 65 72 31 15 30 13 06 03 55 443/owner1.0...U
00C0: 04 0B 0C 0C 57 65 62 20 6F 66 20 4E 65 65 64 73 ....Web of Needs
00D0: 30 76 30 10 06 07 2A 86 48 CE 3D 02 01 06 05 2B 0v0...*.H.=....+
00E0: 81 04 00 22 03 62 00 04 F4 E5 76 F8 8A FD 1A EE ...".b....v.....
00F0: 84 9A D3 03 44 0C 87 1D AD E8 D5 78 9A D7 20 F0 ....D......x.. .
0100: D5 99 8D 99 59 B4 5F 56 78 A7 51 94 17 A3 30 DE ....Y._Vx.Q...0.
0110: 18 B2 A4 9C 89 67 2D 89 56 87 19 45 79 6C 80 99 .....g-.V..Eyl..
0120: 5D 8B 08 CA 4D 7E 40 EB C7 F5 64 47 0F 05 42 BE ]...M.@...dG..B.
0130: 7F 2A 5F E0 72 CA 86 66 22 1B 92 0F 24 8D D1 3A .*_.r..f"...$..:
0140: 0D 2C B6 BC 00 44 51 45 30 0A 06 08 2A 86 48 CE .,...DQE0...*.H.
0150: 3D 04 03 02 03 68 00 30 65 02 30 64 8D F4 E8 82 =....h.0e.0d....
0160: E6 87 40 40 FE E1 67 69 A3 23 E0 8B AC 5D 8D 22 ..@@..gi.#...]."
0170: 00 B8 F0 22 C1 07 99 B4 E8 7F 9D 6D D7 BF 95 F4 ...".......m....
0180: 82 DD 99 77 12 BD EE 71 8E 28 9C 02 31 00 88 E8 ...w...q.(..1...
0190: 6E 44 F3 BD F7 D1 29 5B 4C 53 80 2B 41 23 5C 77 nD....)[LS.+A#\w
01A0: 5B 2E 4E 6D 3D AF 74 B3 F5 F2 FF E9 D4 D4 64 18 [.Nm=.t.......d.
01B0: D3 A7 F9 6E 01 CE 25 41 4B 08 9B B7 02 65 10 00 ...n..%AK....e..
01C0: 00 42 41 04 83 13 09 09 93 DE 1C 65 6F 51 7A 0B .BA........eoQz.
01D0: 3E 9B 8A 4E 22 FD 82 97 D8 1B 2E EB 14 9D C7 9C >..N"...........
01E0: 74 1F 78 6F 42 CE 23 02 CA 40 61 72 C7 37 60 D9 t.xoB.#..@ar.7`.
01F0: DE 86 56 2D 1C FF 51 F1 55 12 C1 E9 34 BE 5E E2 ..V-..Q.U...4.^.
0200: 5B CC 4F 0C [.O.
Thread-8, WRITE: TLSv1.2 Handshake, length = 516
[Raw write]: length = 521
0000: 16 03 03 02 04 0B 00 01 BA 00 01 B7 00 01 B4 30 ...............0
0010: 82 01 B0 30 82 01 36 A0 03 02 01 02 02 01 01 30 ...0..6........0
0020: 0A 06 08 2A 86 48 CE 3D 04 03 02 30 43 31 2A 30 ...*.H.=...0C1*0
0030: 28 06 03 55 04 03 0C 21 68 74 74 70 73 3A 2F 2F (..U...!https://
0040: 31 39 32 2E 31 36 38 2E 31 32 34 2E 34 39 3A 38 192.168.124.49:8
0050: 34 34 33 2F 6F 77 6E 65 72 31 15 30 13 06 03 55 443/owner1.0...U
0060: 04 0B 0C 0C 57 65 62 20 6F 66 20 4E 65 65 64 73 ....Web of Needs
0070: 30 1E 17 0D 31 36 30 35 30 38 32 32 30 30 30 30 0...160508220000
0080: 5A 17 0D 31 38 30 35 30 39 32 32 30 30 30 30 5A Z..180509220000Z
0090: 30 43 31 2A 30 28 06 03 55 04 03 0C 21 68 74 74 0C1*0(..U...!htt
00A0: 70 73 3A 2F 2F 31 39 32 2E 31 36 38 2E 31 32 34 ps://192.168.124
00B0: 2E 34 39 3A 38 34 34 33 2F 6F 77 6E 65 72 31 15 .49:8443/owner1.
00C0: 30 13 06 03 55 04 0B 0C 0C 57 65 62 20 6F 66 20 0...U....Web of
00D0: 4E 65 65 64 73 30 76 30 10 06 07 2A 86 48 CE 3D Needs0v0...*.H.=
00E0: 02 01 06 05 2B 81 04 00 22 03 62 00 04 F4 E5 76 ....+...".b....v
00F0: F8 8A FD 1A EE 84 9A D3 03 44 0C 87 1D AD E8 D5 .........D......
0100: 78 9A D7 20 F0 D5 99 8D 99 59 B4 5F 56 78 A7 51 x.. .....Y._Vx.Q
0110: 94 17 A3 30 DE 18 B2 A4 9C 89 67 2D 89 56 87 19 ...0......g-.V..
0120: 45 79 6C 80 99 5D 8B 08 CA 4D 7E 40 EB C7 F5 64 Eyl..]...M.@...d
0130: 47 0F 05 42 BE 7F 2A 5F E0 72 CA 86 66 22 1B 92 G..B..*_.r..f"..
0140: 0F 24 8D D1 3A 0D 2C B6 BC 00 44 51 45 30 0A 06 .$..:.,...DQE0..
0150: 08 2A 86 48 CE 3D 04 03 02 03 68 00 30 65 02 30 .*.H.=....h.0e.0
0160: 64 8D F4 E8 82 E6 87 40 40 FE E1 67 69 A3 23 E0 d......@@..gi.#.
0170: 8B AC 5D 8D 22 00 B8 F0 22 C1 07 99 B4 E8 7F 9D ..]."...".......
0180: 6D D7 BF 95 F4 82 DD 99 77 12 BD EE 71 8E 28 9C m.......w...q.(.
0190: 02 31 00 88 E8 6E 44 F3 BD F7 D1 29 5B 4C 53 80 .1...nD....)[LS.
01A0: 2B 41 23 5C 77 5B 2E 4E 6D 3D AF 74 B3 F5 F2 FF +A#\w[.Nm=.t....
01B0: E9 D4 D4 64 18 D3 A7 F9 6E 01 CE 25 41 4B 08 9B ...d....n..%AK..
01C0: B7 02 65 10 00 00 42 41 04 83 13 09 09 93 DE 1C ..e...BA........
01D0: 65 6F 51 7A 0B 3E 9B 8A 4E 22 FD 82 97 D8 1B 2E eoQz.>..N"......
01E0: EB 14 9D C7 9C 74 1F 78 6F 42 CE 23 02 CA 40 61 .....t.xoB.#..@a
01F0: 72 C7 37 60 D9 DE 86 56 2D 1C FF 51 F1 55 12 C1 r.7`...V-..Q.U..
0200: E9 34 BE 5E E2 5B CC 4F 0C .4.^.[.O.
SESSION KEYGEN:
PreMaster Secret:
0000: B1 5B DB B3 EE 9D 16 06 81 92 12 54 87 36 1B 68 .[.........T.6.h
0010: 9C E5 87 B2 3E 30 83 D1 F9 78 27 18 AE 0D BF 1E ....>0...x'.....
CONNECTION KEYGEN:
Client Nonce:
0000: 57 3D E0 B7 EC 0B A9 7B DC C8 29 B7 EB BD 06 15 W=........).....
0010: 22 DC 40 72 64 BA D9 4E 46 EF EE E7 CA 2A 86 70 ".@rd..NF....*.p
Server Nonce:
0000: 0F 42 D3 A1 21 11 F3 D9 88 C3 F0 B6 A5 02 0C CA .B..!...........
0010: 1A 78 B9 08 DF D6 1A C1 F9 41 AE AC 89 0D D4 4E .x.......A.....N
Master Secret:
0000: AB 5D 5C 44 47 70 A6 81 24 CC 01 F7 C2 4D 15 C4 .]\DGp..$....M..
0010: CD BF 60 37 F6 A6 27 0A 1F 68 55 21 D1 0C 89 37 ..`7..'..hU!...7
0020: 18 F0 12 14 62 D1 92 6E FC EE B3 14 40 08 A1 7A ....b..n....@..z
Client MAC write Secret:
0000: F8 0B F3 E2 60 97 2F 78 7C BE 29 43 6A 78 79 D5 ....`./x..)Cjxy.
0010: 01 4F EE D8 F3 6B C5 81 EA 4A 05 47 D6 BA E3 1E .O...k...J.G....
0020: 5C C2 20 9C D2 7A 14 C5 FE 6A 33 43 56 51 D3 4E \. ..z...j3CVQ.N
Server MAC write Secret:
0000: 40 84 29 98 C2 C0 20 F7 B3 69 B7 63 2C 01 3F 48 @.)... ..i.c,.?H
0010: 7D 55 BD 15 92 C5 1C FD 78 DE 9B BE BD 08 64 51 .U......x.....dQ
0020: 63 FA C8 26 49 C1 DE CA BA 80 8E 66 1C 9F 6B 31 c..&I......f..k1
Client write key:
0000: DE AF E0 3D C8 06 14 FB 4F 3E 77 83 25 A5 0E E6 ...=....O>w.%...
0010: C0 47 20 98 5E 62 62 8F 80 B6 E6 6B EF F9 41 7B .G .^bb....k..A.
Server write key:
0000: 48 62 B8 AD 9D 14 B8 0F E9 E4 BC F7 5A F1 BC DB Hb..........Z...
0010: ED D1 18 91 EF 53 22 1B 24 3B C2 27 EE D3 45 2D .....S".$;.'..E-
... no IV derived for this protocol
*** CertificateVerify
Signature Algorithm SHA512withECDSA
[write] MD5 and SHA1 hashes: len = 112
0000: 0F 00 00 6C 06 03 00 68 30 66 02 31 00 84 58 D1 ...l...h0f.1..X.
0010: 16 7C 9F 9C 89 1C D4 F1 D2 97 82 0F 9F 67 6F 6D .............gom
0020: 19 AE 48 75 1F A7 3E 30 59 34 BF 0B 2D F9 BF 47 ..Hu..>0Y4..-..G
0030: 84 0E 79 E5 05 38 51 21 93 B7 7B FA 99 02 31 00 ..y..8Q!......1.
0040: AF 75 1F 8F 38 81 45 81 26 A1 C2 55 C5 3B 93 E1 .u..8.E.&..U.;..
0050: FE 6C 30 BA D5 89 9D AF CE E4 26 3E 34 0B 70 F1 .l0.......&>4.p.
0060: F2 C0 FB E1 8E 28 78 F5 AB 0C 65 EA 67 07 89 62 .....(x...e.g..b
Thread-8, WRITE: TLSv1.2 Handshake, length = 112
[Raw write]: length = 117
0000: 16 03 03 00 70 0F 00 00 6C 06 03 00 68 30 66 02 ....p...l...h0f.
0010: 31 00 84 58 D1 16 7C 9F 9C 89 1C D4 F1 D2 97 82 1..X............
0020: 0F 9F 67 6F 6D 19 AE 48 75 1F A7 3E 30 59 34 BF ..gom..Hu..>0Y4.
0030: 0B 2D F9 BF 47 84 0E 79 E5 05 38 51 21 93 B7 7B .-..G..y..8Q!...
0040: FA 99 02 31 00 AF 75 1F 8F 38 81 45 81 26 A1 C2 ...1..u..8.E.&..
0050: 55 C5 3B 93 E1 FE 6C 30 BA D5 89 9D AF CE E4 26 U.;...l0.......&
0060: 3E 34 0B 70 F1 F2 C0 FB E1 8E 28 78 F5 AB 0C 65 >4.p......(x...e
0070: EA 67 07 89 62 .g..b
Thread-8, WRITE: TLSv1.2 Change Cipher Spec, length = 1
Thread-8, handling exception: java.net.SocketException: Software caused connection abort: socket write error
%% Invalidated: [Session-4, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384]
19.5.16 17:50:15.548 [Thread-8] WARN w.o.m.OwnerWonMessageSenderJMSBased - Could not register with default won node https://192.168.124.49:8443/won/resource
org.springframework.web.client.ResourceAccessException: I/O error on POST request for "https://192.168.124.49:8443/won/resource?register=owner":Software caused connection abort: socket write error; nested exception is java.net.SocketException: Software caused connection abort: socket write error
at org.springframework.web.client.RestTemplate.doExecute(RestTemplate.java:584) ~[spring-web-4.1.1.RELEASE.jar:4.1.1.RELEASE]
at org.springframework.web.client.RestTemplate.execute(RestTemplate.java:529) ~[spring-web-4.1.1.RELEASE.jar:4.1.1.RELEASE]
at org.springframework.web.client.RestTemplate.exchange(RestTemplate.java:447) ~[spring-web-4.1.1.RELEASE.jar:4.1.1.RELEASE]
at won.cryptography.service.RegistrationRestClientHttps.register(RegistrationRestClientHttps.java:75) ~[classes/:na]
at won.owner.messaging.OwnerProtocolCommunicationServiceImpl.register(OwnerProtocolCommunicationServiceImpl.java:95) ~[classes/:na]
at won.owner.messaging.OwnerWonMessageSenderJMSBased$1.run(OwnerWonMessageSenderJMSBased.java:150) ~[classes/:na]
Caused by: java.net.SocketException: Software caused connection abort: socket write error
at java.net.SocketOutputStream.socketWrite0(Native Method) ~[na:1.8.0_92]
at java.net.SocketOutputStream.socketWrite(SocketOutputStream.java:109) ~[na:1.8.0_92]
at java.net.SocketOutputStream.write(SocketOutputStream.java:153) ~[na:1.8.0_92]
at sun.security.ssl.OutputRecord.writeBuffer(OutputRecord.java:431) ~[na:1.8.0_92]
at sun.security.ssl.OutputRecord.write(OutputRecord.java:417) ~[na:1.8.0_92]
at sun.security.ssl.SSLSocketImpl.writeRecordInternal(SSLSocketImpl.java:876) ~[na:1.8.0_92]
at sun.security.ssl.SSLSocketImpl.writeRecord(SSLSocketImpl.java:847) ~[na:1.8.0_92]
at sun.security.ssl.SSLSocketImpl.writeRecord(SSLSocketImpl.java:717) ~[na:1.8.0_92]
at sun.security.ssl.Handshaker.sendChangeCipherSpec(Handshaker.java:1077) ~[na:1.8.0_92]
at sun.security.ssl.ClientHandshaker.sendChangeCipherAndFinish(ClientHandshaker.java:1222) ~[na:1.8.0_92]
at sun.security.ssl.ClientHandshaker.serverHelloDone(ClientHandshaker.java:1134) ~[na:1.8.0_92]
at sun.security.ssl.ClientHandshaker.processMessage(ClientHandshaker.java:348) ~[na:1.8.0_92]
at sun.security.ssl.Handshaker.processLoop(Handshaker.java:979) ~[na:1.8.0_92]
at sun.security.ssl.Handshaker.process_record(Handshaker.java:914) ~[na:1.8.0_92]
at sun.security.ssl.SSLSocketImpl.readRecord(SSLSocketImpl.java:1062) ~[na:1.8.0_92]
at sun.security.ssl.SSLSocketImpl.performInitialHandshake(SSLSocketImpl.java:1375) ~[na:1.8.0_92]
at sun.security.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1403) ~[na:1.8.0_92]
at sun.security.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1387) ~[na:1.8.0_92]
at org.apache.http.conn.ssl.SSLConnectionSocketFactory.createLayeredSocket(SSLConnectionSocketFactory.java:275) ~[httpclient-4.3.5.jar:4.3.5]
at org.apache.http.conn.ssl.SSLConnectionSocketFactory.connectSocket(SSLConnectionSocketFactory.java:254) ~[httpclient-4.3.5.jar:4.3.5]
at org.apache.http.impl.conn.HttpClientConnectionOperator.connect(HttpClientConnectionOperator.java:123) ~[httpclient-4.3.5.jar:4.3.5]
at org.apache.http.impl.conn.PoolingHttpClientConnectionManager.connect(PoolingHttpClientConnectionManager.java:318) ~[httpclient-4.3.5.jar:4.3.5]
at org.apache.http.impl.execchain.MainClientExec.establishRoute(MainClientExec.java:363) ~[httpclient-4.3.5.jar:4.3.5]
at org.apache.http.impl.execchain.MainClientExec.execute(MainClientExec.java:219) ~[httpclient-4.3.5.jar:4.3.5]
at org.apache.http.impl.execchain.ProtocolExec.execute(ProtocolExec.java:195) ~[httpclient-4.3.5.jar:4.3.5]
at org.apache.http.impl.execchain.RetryExec.execute(RetryExec.java:86) ~[httpclient-4.3.5.jar:4.3.5]
at org.apache.http.impl.execchain.RedirectExec.execute(RedirectExec.java:108) ~[httpclient-4.3.5.jar:4.3.5]
at org.apache.http.impl.client.InternalHttpClient.doExecute(InternalHttpClient.java:184) ~[httpclient-4.3.5.jar:4.3.5]
at org.apache.http.impl.client.CloseableHttpClient.execute(CloseableHttpClient.java:82) ~[httpclient-4.3.5.jar:4.3.5]
at org.springframework.http.client.HttpComponentsClientHttpRequest.executeInternal(HttpComponentsClientHttpRequest.java:91) ~[spring-web-4.1.1.RELEASE.jar:4.1.1.RELEASE]
at org.springframework.http.client.AbstractBufferingClientHttpRequest.executeInternal(AbstractBufferingClientHttpRequest.java:48) ~[spring-web-4.1.1.RELEASE.jar:4.1.1.RELEASE]
at org.springframework.http.client.AbstractClientHttpRequest.execute(AbstractClientHttpRequest.java:53) ~[spring-web-4.1.1.RELEASE.jar:4.1.1.RELEASE]
at org.springframework.web.client.RestTemplate.doExecute(RestTemplate.java:568) ~[spring-web-4.1.1.RELEASE.jar:4.1.1.RELEASE]
... 5 common frames omitted
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment