Skip to content

Instantly share code, notes, and snippets.

@jeffmaury
Created October 28, 2016 14:57
Show Gist options
  • Save jeffmaury/9f42f9393cbc0d021fde8734765c0b4b to your computer and use it in GitHub Desktop.
Save jeffmaury/9f42f9393cbc0d021fde8734765c0b4b to your computer and use it in GitHub Desktop.
trigger seeding of SecureRandom
done seeding SecureRandom
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
main, setSoTimeout(3000) called
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1.1
%% No cached client session
*** ClientHello, TLSv1.2
RandomCookie: GMT: 1477666561 bytes = { 3, 239, 111, 138, 95, 208, 20, 220, 71, 205, 165, 135, 176, 63, 16, 26, 65, 187, 148, 68, 188, 43, 177, 24, 195, 215, 33, 95 }
Session ID: {}
Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
Compression Methods: { 0 }
Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1}
Extension ec_point_formats, formats: [uncompressed]
Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA
***
[write] MD5 and SHA1 hashes: len = 193
0000: 01 00 00 BD 03 03 58 13 67 01 03 EF 6F 8A 5F D0 ......X.g...o._.
0010: 14 DC 47 CD A5 87 B0 3F 10 1A 41 BB 94 44 BC 2B ..G....?..A..D.+
0020: B1 18 C3 D7 21 5F 00 00 3A C0 23 C0 27 00 3C C0 ....!_..:.#.'.<.
0030: 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 C0 %.).g.@...../...
0040: 0E 00 33 00 32 C0 2B C0 2F 00 9C C0 2D C0 31 00 ..3.2.+./...-.1.
0050: 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 0D 00 16 00 ................
0060: 13 00 FF 01 00 00 5A 00 0A 00 34 00 32 00 17 00 ......Z...4.2...
0070: 01 00 03 00 13 00 15 00 06 00 07 00 09 00 0A 00 ................
0080: 18 00 0B 00 0C 00 19 00 0D 00 0E 00 0F 00 10 00 ................
0090: 11 00 02 00 12 00 04 00 05 00 14 00 08 00 16 00 ................
00A0: 0B 00 02 01 00 00 0D 00 18 00 16 06 03 06 01 05 ................
00B0: 03 05 01 04 03 04 01 03 03 03 01 02 03 02 01 02 ................
00C0: 02 .
main, WRITE: TLSv1.2 Handshake, length = 193
[Raw write]: length = 198
0000: 16 03 03 00 C1 01 00 00 BD 03 03 58 13 67 01 03 ...........X.g..
0010: EF 6F 8A 5F D0 14 DC 47 CD A5 87 B0 3F 10 1A 41 .o._...G....?..A
0020: BB 94 44 BC 2B B1 18 C3 D7 21 5F 00 00 3A C0 23 ..D.+....!_..:.#
0030: C0 27 00 3C C0 25 C0 29 00 67 00 40 C0 09 C0 13 .'.<.%.).g.@....
0040: 00 2F C0 04 C0 0E 00 33 00 32 C0 2B C0 2F 00 9C ./.....3.2.+./..
0050: C0 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 .-.1............
0060: C0 0D 00 16 00 13 00 FF 01 00 00 5A 00 0A 00 34 ...........Z...4
0070: 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 07 .2..............
0080: 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 0E ................
0090: 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 14 ................
00A0: 00 08 00 16 00 0B 00 02 01 00 00 0D 00 18 00 16 ................
00B0: 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 01 ................
00C0: 02 03 02 01 02 02 ......
***
found key for : bogus
chain [0] = [
[
Version: V1
Subject: CN=bogus.com, OU=XXX CA, O=Bogus Inc, L=Stockholm, ST=Stockholm, C=SE
Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
Key: Sun RSA public key, 511 bits
modulus: 4716266305158955097619267184819536762192336460125269747936292391072221240753144246603767639670387155212663695306712305083753837008428026689179662428434397
public exponent: 65537
Validity: [From: Mon Mar 07 16:16:35 CET 2005,
To: Thu Mar 05 16:16:35 CET 2015]
Issuer: CN=bogus.com, OU=XXX CA, O=Bogus Inc, L=Stockholm, ST=Stockholm, C=SE
SerialNumber: [ 422c7053]
]
Algorithm: [MD5withRSA]
Signature:
0000: 49 40 0E D4 06 42 85 18 B5 B3 61 9B EC 3F 3E B3 I@...B....a..?>.
0010: C2 D4 32 6E 28 DD F6 A2 85 39 4F A7 64 6D 10 BA ..2n(....9O.dm..
0020: 03 1C 88 B4 D4 69 4A 45 09 35 A9 17 E8 A4 CC E1 .....iJE.5......
0030: 13 0B 40 17 79 20 F4 7C 0F 5B 92 95 A5 3A 6B 23 ..@.y ...[...:k#
]
***
trigger seeding of SecureRandom
done seeding SecureRandom
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_DH_anon_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DH_anon_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_anon_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_DH_anon_WITH_AES_256_GCM_SHA384
Using SSLEngineImpl.
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1.1
[Raw read]: length = 5
0000: 16 03 03 00 C1 .....
[Raw read]: length = 193
0000: 01 00 00 BD 03 03 58 13 67 01 03 EF 6F 8A 5F D0 ......X.g...o._.
0010: 14 DC 47 CD A5 87 B0 3F 10 1A 41 BB 94 44 BC 2B ..G....?..A..D.+
0020: B1 18 C3 D7 21 5F 00 00 3A C0 23 C0 27 00 3C C0 ....!_..:.#.'.<.
0030: 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 C0 %.).g.@...../...
0040: 0E 00 33 00 32 C0 2B C0 2F 00 9C C0 2D C0 31 00 ..3.2.+./...-.1.
0050: 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 0D 00 16 00 ................
0060: 13 00 FF 01 00 00 5A 00 0A 00 34 00 32 00 17 00 ......Z...4.2...
0070: 01 00 03 00 13 00 15 00 06 00 07 00 09 00 0A 00 ................
0080: 18 00 0B 00 0C 00 19 00 0D 00 0E 00 0F 00 10 00 ................
0090: 11 00 02 00 12 00 04 00 05 00 14 00 08 00 16 00 ................
00A0: 0B 00 02 01 00 00 0D 00 18 00 16 06 03 06 01 05 ................
00B0: 03 05 01 04 03 04 01 03 03 03 01 02 03 02 01 02 ................
00C0: 02 .
NioProcessor-2, READ: TLSv1.2 Handshake, length = 193
*** ClientHello, TLSv1.2
RandomCookie: GMT: 1477666561 bytes = { 3, 239, 111, 138, 95, 208, 20, 220, 71, 205, 165, 135, 176, 63, 16, 26, 65, 187, 148, 68, 188, 43, 177, 24, 195, 215, 33, 95 }
Session ID: {}
Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
Compression Methods: { 0 }
Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1}
Extension ec_point_formats, formats: [uncompressed]
Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA
***
[read] MD5 and SHA1 hashes: len = 193
0000: 01 00 00 BD 03 03 58 13 67 01 03 EF 6F 8A 5F D0 ......X.g...o._.
0010: 14 DC 47 CD A5 87 B0 3F 10 1A 41 BB 94 44 BC 2B ..G....?..A..D.+
0020: B1 18 C3 D7 21 5F 00 00 3A C0 23 C0 27 00 3C C0 ....!_..:.#.'.<.
0030: 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 C0 %.).g.@...../...
0040: 0E 00 33 00 32 C0 2B C0 2F 00 9C C0 2D C0 31 00 ..3.2.+./...-.1.
0050: 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 0D 00 16 00 ................
0060: 13 00 FF 01 00 00 5A 00 0A 00 34 00 32 00 17 00 ......Z...4.2...
0070: 01 00 03 00 13 00 15 00 06 00 07 00 09 00 0A 00 ................
0080: 18 00 0B 00 0C 00 19 00 0D 00 0E 00 0F 00 10 00 ................
0090: 11 00 02 00 12 00 04 00 05 00 14 00 08 00 16 00 ................
00A0: 0B 00 02 01 00 00 0D 00 18 00 16 06 03 06 01 05 ................
00B0: 03 05 01 04 03 04 01 03 03 03 01 02 03 02 01 02 ................
00C0: 02 .
%% Initialized: [Session-1, SSL_NULL_WITH_NULL_NULL]
matching alias: bogus
%% Negotiating: [Session-1, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256]
*** ServerHello, TLSv1.2
RandomCookie: GMT: 1477666561 bytes = { 62, 32, 41, 176, 4, 197, 217, 185, 71, 156, 30, 17, 63, 134, 93, 223, 103, 7, 167, 58, 5, 210, 226, 129, 20, 219, 155, 115 }
Session ID: {88, 19, 103, 1, 242, 255, 245, 182, 137, 182, 89, 59, 100, 60, 10, 235, 0, 30, 193, 134, 203, 175, 240, 54, 17, 249, 199, 108, 208, 22, 142, 157}
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
***
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
*** Certificate chain
chain [0] = [
[
Version: V1
Subject: CN=bogus.com, OU=XXX CA, O=Bogus Inc, L=Stockholm, ST=Stockholm, C=SE
Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
Key: Sun RSA public key, 511 bits
modulus: 4716266305158955097619267184819536762192336460125269747936292391072221240753144246603767639670387155212663695306712305083753837008428026689179662428434397
public exponent: 65537
Validity: [From: Mon Mar 07 16:16:35 CET 2005,
To: Thu Mar 05 16:16:35 CET 2015]
Issuer: CN=bogus.com, OU=XXX CA, O=Bogus Inc, L=Stockholm, ST=Stockholm, C=SE
SerialNumber: [ 422c7053]
]
Algorithm: [MD5withRSA]
Signature:
0000: 49 40 0E D4 06 42 85 18 B5 B3 61 9B EC 3F 3E B3 I@...B....a..?>.
0010: C2 D4 32 6E 28 DD F6 A2 85 39 4F A7 64 6D 10 BA ..2n(....9O.dm..
0020: 03 1C 88 B4 D4 69 4A 45 09 35 A9 17 E8 A4 CC E1 .....iJE.5......
0030: 13 0B 40 17 79 20 F4 7C 0F 5B 92 95 A5 3A 6B 23 ..@.y ...[...:k#
]
***
*** ECDH ServerKeyExchange
Signature Algorithm SHA1withRSA
Server key: Sun EC public key, 256 bits
public x coord: 88302839603424028662259770670869892281968973047261990361418849064639214957968
public y coord: 84580773144720064682753752934624219279417205001546324529135804092985061691373
parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)
*** ServerHelloDone
[write] MD5 and SHA1 hashes: len = 696
0000: 02 00 00 4D 03 03 58 13 67 01 3E 20 29 B0 04 C5 ...M..X.g.> )...
0010: D9 B9 47 9C 1E 11 3F 86 5D DF 67 07 A7 3A 05 D2 ..G...?.].g..:..
0020: E2 81 14 DB 9B 73 20 58 13 67 01 F2 FF F5 B6 89 .....s X.g......
0030: B6 59 3B 64 3C 0A EB 00 1E C1 86 CB AF F0 36 11 .Y;d<.........6.
0040: F9 C7 6C D0 16 8E 9D C0 27 00 00 05 FF 01 00 01 ..l.....'.......
0050: 00 0B 00 01 D2 00 01 CF 00 01 CC 30 82 01 C8 30 ...........0...0
0060: 82 01 72 02 04 42 2C 70 53 30 0D 06 09 2A 86 48 ..r..B,pS0...*.H
0070: 86 F7 0D 01 01 04 05 00 30 6E 31 0B 30 09 06 03 ........0n1.0...
0080: 55 04 06 13 02 53 45 31 12 30 10 06 03 55 04 08 U....SE1.0...U..
0090: 13 09 53 74 6F 63 6B 68 6F 6C 6D 31 12 30 10 06 ..Stockholm1.0..
00A0: 03 55 04 07 13 09 53 74 6F 63 6B 68 6F 6C 6D 31 .U....Stockholm1
00B0: 12 30 10 06 03 55 04 0A 13 09 42 6F 67 75 73 20 .0...U....Bogus
00C0: 49 6E 63 31 0F 30 0D 06 03 55 04 0B 13 06 58 58 Inc1.0...U....XX
00D0: 58 20 43 41 31 12 30 10 06 03 55 04 03 13 09 62 X CA1.0...U....b
00E0: 6F 67 75 73 2E 63 6F 6D 30 1E 17 0D 30 35 30 33 ogus.com0...0503
00F0: 30 37 31 35 31 36 33 35 5A 17 0D 31 35 30 33 30 07151635Z..15030
0100: 35 31 35 31 36 33 35 5A 30 6E 31 0B 30 09 06 03 5151635Z0n1.0...
0110: 55 04 06 13 02 53 45 31 12 30 10 06 03 55 04 08 U....SE1.0...U..
0120: 13 09 53 74 6F 63 6B 68 6F 6C 6D 31 12 30 10 06 ..Stockholm1.0..
0130: 03 55 04 07 13 09 53 74 6F 63 6B 68 6F 6C 6D 31 .U....Stockholm1
0140: 12 30 10 06 03 55 04 0A 13 09 42 6F 67 75 73 20 .0...U....Bogus
0150: 49 6E 63 31 0F 30 0D 06 03 55 04 0B 13 06 58 58 Inc1.0...U....XX
0160: 58 20 43 41 31 12 30 10 06 03 55 04 03 13 09 62 X CA1.0...U....b
0170: 6F 67 75 73 2E 63 6F 6D 30 5B 30 0D 06 09 2A 86 ogus.com0[0...*.
0180: 48 86 F7 0D 01 01 01 05 00 03 4A 00 30 47 02 40 H.........J.0G.@
0190: 5A 0C A1 26 B5 E1 0D 7C D2 C2 F8 C9 D6 D9 2B B9 Z..&..........+.
01A0: DD E5 97 DD 6D 4A AC 1B 8B 3B 58 7C B2 6A 19 80 ....mJ...;X..j..
01B0: 76 3E 93 4A 48 97 86 F8 6D 4B B9 27 AA 36 A6 4C v>.JH...mK.'.6.L
01C0: F9 41 A0 D1 F3 AA 78 8D EB F6 89 33 69 20 6F DD .A....x....3i o.
01D0: 02 03 01 00 01 30 0D 06 09 2A 86 48 86 F7 0D 01 .....0...*.H....
01E0: 01 04 05 00 03 41 00 49 40 0E D4 06 42 85 18 B5 .....A.I@...B...
01F0: B3 61 9B EC 3F 3E B3 C2 D4 32 6E 28 DD F6 A2 85 .a..?>...2n(....
0200: 39 4F A7 64 6D 10 BA 03 1C 88 B4 D4 69 4A 45 09 9O.dm.......iJE.
0210: 35 A9 17 E8 A4 CC E1 13 0B 40 17 79 20 F4 7C 0F 5........@.y ...
0220: 5B 92 95 A5 3A 6B 23 0C 00 00 89 03 00 17 41 04 [...:k#.......A.
0230: C3 39 A2 D5 CD 46 30 FD D8 C5 EF 27 4E 94 C3 BD .9...F0....'N...
0240: 5D D4 12 9B CA 44 2D 7B 14 61 C0 39 9A A8 B5 90 ]....D-..a.9....
0250: BA FF 05 67 C8 6E 30 94 23 26 F9 5C EE 45 16 67 ...g.n0.#&.\.E.g
0260: F5 CA 8C 5A E7 85 12 46 90 72 43 10 67 58 4F ED ...Z...F.rC.gXO.
0270: 02 01 00 40 01 96 D1 3A 9F 34 2F 7D 16 48 19 57 ...@...:.4/..H.W
0280: 67 02 7B 5C 00 A8 26 45 53 BF 80 42 02 14 B9 22 g..\..&ES..B..."
0290: 89 A1 06 4D 4B 8B DD F0 85 83 AA 3D 6F 12 15 21 ...MK......=o..!
02A0: 7F DD 2A 3C 58 1F 9A 4D 96 A1 F6 A4 35 7F 76 ED ..*<X..M....5.v.
02B0: F3 BF B2 07 0E 00 00 00 ........
NioProcessor-2, WRITE: TLSv1.2 Handshake, length = 696
[Raw write]: length = 701
0000: 16 03 03 02 B8 02 00 00 4D 03 03 58 13 67 01 3E ........M..X.g.>
0010: 20 29 B0 04 C5 D9 B9 47 9C 1E 11 3F 86 5D DF 67 ).....G...?.].g
0020: 07 A7 3A 05 D2 E2 81 14 DB 9B 73 20 58 13 67 01 ..:.......s X.g.
0030: F2 FF F5 B6 89 B6 59 3B 64 3C 0A EB 00 1E C1 86 ......Y;d<......
0040: CB AF F0 36 11 F9 C7 6C D0 16 8E 9D C0 27 00 00 ...6...l.....'..
0050: 05 FF 01 00 01 00 0B 00 01 D2 00 01 CF 00 01 CC ................
0060: 30 82 01 C8 30 82 01 72 02 04 42 2C 70 53 30 0D 0...0..r..B,pS0.
0070: 06 09 2A 86 48 86 F7 0D 01 01 04 05 00 30 6E 31 ..*.H........0n1
0080: 0B 30 09 06 03 55 04 06 13 02 53 45 31 12 30 10 .0...U....SE1.0.
0090: 06 03 55 04 08 13 09 53 74 6F 63 6B 68 6F 6C 6D ..U....Stockholm
00A0: 31 12 30 10 06 03 55 04 07 13 09 53 74 6F 63 6B 1.0...U....Stock
00B0: 68 6F 6C 6D 31 12 30 10 06 03 55 04 0A 13 09 42 holm1.0...U....B
00C0: 6F 67 75 73 20 49 6E 63 31 0F 30 0D 06 03 55 04 ogus Inc1.0...U.
00D0: 0B 13 06 58 58 58 20 43 41 31 12 30 10 06 03 55 ...XXX CA1.0...U
00E0: 04 03 13 09 62 6F 67 75 73 2E 63 6F 6D 30 1E 17 ....bogus.com0..
00F0: 0D 30 35 30 33 30 37 31 35 31 36 33 35 5A 17 0D .050307151635Z..
0100: 31 35 30 33 30 35 31 35 31 36 33 35 5A 30 6E 31 150305151635Z0n1
0110: 0B 30 09 06 03 55 04 06 13 02 53 45 31 12 30 10 .0...U....SE1.0.
0120: 06 03 55 04 08 13 09 53 74 6F 63 6B 68 6F 6C 6D ..U....Stockholm
0130: 31 12 30 10 06 03 55 04 07 13 09 53 74 6F 63 6B 1.0...U....Stock
0140: 68 6F 6C 6D 31 12 30 10 06 03 55 04 0A 13 09 42 holm1.0...U....B
0150: 6F 67 75 73 20 49 6E 63 31 0F 30 0D 06 03 55 04 ogus Inc1.0...U.
0160: 0B 13 06 58 58 58 20 43 41 31 12 30 10 06 03 55 ...XXX CA1.0...U
0170: 04 03 13 09 62 6F 67 75 73 2E 63 6F 6D 30 5B 30 ....bogus.com0[0
0180: 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 4A ...*.H.........J
0190: 00 30 47 02 40 5A 0C A1 26 B5 E1 0D 7C D2 C2 F8 .0G.@Z..&.......
01A0: C9 D6 D9 2B B9 DD E5 97 DD 6D 4A AC 1B 8B 3B 58 ...+.....mJ...;X
01B0: 7C B2 6A 19 80 76 3E 93 4A 48 97 86 F8 6D 4B B9 ..j..v>.JH...mK.
01C0: 27 AA 36 A6 4C F9 41 A0 D1 F3 AA 78 8D EB F6 89 '.6.L.A....x....
01D0: 33 69 20 6F DD 02 03 01 00 01 30 0D 06 09 2A 86 3i o......0...*.
01E0: 48 86 F7 0D 01 01 04 05 00 03 41 00 49 40 0E D4 H.........A.I@..
01F0: 06 42 85 18 B5 B3 61 9B EC 3F 3E B3 C2 D4 32 6E .B....a..?>...2n
0200: 28 DD F6 A2 85 39 4F A7 64 6D 10 BA 03 1C 88 B4 (....9O.dm......
0210: D4 69 4A 45 09 35 A9 17 E8 A4 CC E1 13 0B 40 17 .iJE.5........@.
0220: 79 20 F4 7C 0F 5B 92 95 A5 3A 6B 23 0C 00 00 89 y ...[...:k#....
0230: 03 00 17 41 04 C3 39 A2 D5 CD 46 30 FD D8 C5 EF ...A..9...F0....
0240: 27 4E 94 C3 BD 5D D4 12 9B CA 44 2D 7B 14 61 C0 'N...]....D-..a.
0250: 39 9A A8 B5 90 BA FF 05 67 C8 6E 30 94 23 26 F9 9.......g.n0.#&.
0260: 5C EE 45 16 67 F5 CA 8C 5A E7 85 12 46 90 72 43 \.E.g...Z...F.rC
0270: 10 67 58 4F ED 02 01 00 40 01 96 D1 3A 9F 34 2F .gXO....@...:.4/
0280: 7D 16 48 19 57 67 02 7B 5C 00 A8 26 45 53 BF 80 ..H.Wg..\..&ES..
0290: 42 02 14 B9 22 89 A1 06 4D 4B 8B DD F0 85 83 AA B..."...MK......
02A0: 3D 6F 12 15 21 7F DD 2A 3C 58 1F 9A 4D 96 A1 F6 =o..!..*<X..M...
02B0: A4 35 7F 76 ED F3 BF B2 07 0E 00 00 00 .5.v.........
[Raw read]: length = 5
0000: 16 03 03 02 B8 .....
[Raw read]: length = 696
0000: 02 00 00 4D 03 03 58 13 67 01 3E 20 29 B0 04 C5 ...M..X.g.> )...
0010: D9 B9 47 9C 1E 11 3F 86 5D DF 67 07 A7 3A 05 D2 ..G...?.].g..:..
0020: E2 81 14 DB 9B 73 20 58 13 67 01 F2 FF F5 B6 89 .....s X.g......
0030: B6 59 3B 64 3C 0A EB 00 1E C1 86 CB AF F0 36 11 .Y;d<.........6.
0040: F9 C7 6C D0 16 8E 9D C0 27 00 00 05 FF 01 00 01 ..l.....'.......
0050: 00 0B 00 01 D2 00 01 CF 00 01 CC 30 82 01 C8 30 ...........0...0
0060: 82 01 72 02 04 42 2C 70 53 30 0D 06 09 2A 86 48 ..r..B,pS0...*.H
0070: 86 F7 0D 01 01 04 05 00 30 6E 31 0B 30 09 06 03 ........0n1.0...
0080: 55 04 06 13 02 53 45 31 12 30 10 06 03 55 04 08 U....SE1.0...U..
0090: 13 09 53 74 6F 63 6B 68 6F 6C 6D 31 12 30 10 06 ..Stockholm1.0..
00A0: 03 55 04 07 13 09 53 74 6F 63 6B 68 6F 6C 6D 31 .U....Stockholm1
00B0: 12 30 10 06 03 55 04 0A 13 09 42 6F 67 75 73 20 .0...U....Bogus
00C0: 49 6E 63 31 0F 30 0D 06 03 55 04 0B 13 06 58 58 Inc1.0...U....XX
00D0: 58 20 43 41 31 12 30 10 06 03 55 04 03 13 09 62 X CA1.0...U....b
00E0: 6F 67 75 73 2E 63 6F 6D 30 1E 17 0D 30 35 30 33 ogus.com0...0503
00F0: 30 37 31 35 31 36 33 35 5A 17 0D 31 35 30 33 30 07151635Z..15030
0100: 35 31 35 31 36 33 35 5A 30 6E 31 0B 30 09 06 03 5151635Z0n1.0...
0110: 55 04 06 13 02 53 45 31 12 30 10 06 03 55 04 08 U....SE1.0...U..
0120: 13 09 53 74 6F 63 6B 68 6F 6C 6D 31 12 30 10 06 ..Stockholm1.0..
0130: 03 55 04 07 13 09 53 74 6F 63 6B 68 6F 6C 6D 31 .U....Stockholm1
0140: 12 30 10 06 03 55 04 0A 13 09 42 6F 67 75 73 20 .0...U....Bogus
0150: 49 6E 63 31 0F 30 0D 06 03 55 04 0B 13 06 58 58 Inc1.0...U....XX
0160: 58 20 43 41 31 12 30 10 06 03 55 04 03 13 09 62 X CA1.0...U....b
0170: 6F 67 75 73 2E 63 6F 6D 30 5B 30 0D 06 09 2A 86 ogus.com0[0...*.
0180: 48 86 F7 0D 01 01 01 05 00 03 4A 00 30 47 02 40 H.........J.0G.@
0190: 5A 0C A1 26 B5 E1 0D 7C D2 C2 F8 C9 D6 D9 2B B9 Z..&..........+.
01A0: DD E5 97 DD 6D 4A AC 1B 8B 3B 58 7C B2 6A 19 80 ....mJ...;X..j..
01B0: 76 3E 93 4A 48 97 86 F8 6D 4B B9 27 AA 36 A6 4C v>.JH...mK.'.6.L
01C0: F9 41 A0 D1 F3 AA 78 8D EB F6 89 33 69 20 6F DD .A....x....3i o.
01D0: 02 03 01 00 01 30 0D 06 09 2A 86 48 86 F7 0D 01 .....0...*.H....
01E0: 01 04 05 00 03 41 00 49 40 0E D4 06 42 85 18 B5 .....A.I@...B...
01F0: B3 61 9B EC 3F 3E B3 C2 D4 32 6E 28 DD F6 A2 85 .a..?>...2n(....
0200: 39 4F A7 64 6D 10 BA 03 1C 88 B4 D4 69 4A 45 09 9O.dm.......iJE.
0210: 35 A9 17 E8 A4 CC E1 13 0B 40 17 79 20 F4 7C 0F 5........@.y ...
0220: 5B 92 95 A5 3A 6B 23 0C 00 00 89 03 00 17 41 04 [...:k#.......A.
0230: C3 39 A2 D5 CD 46 30 FD D8 C5 EF 27 4E 94 C3 BD .9...F0....'N...
0240: 5D D4 12 9B CA 44 2D 7B 14 61 C0 39 9A A8 B5 90 ]....D-..a.9....
0250: BA FF 05 67 C8 6E 30 94 23 26 F9 5C EE 45 16 67 ...g.n0.#&.\.E.g
0260: F5 CA 8C 5A E7 85 12 46 90 72 43 10 67 58 4F ED ...Z...F.rC.gXO.
0270: 02 01 00 40 01 96 D1 3A 9F 34 2F 7D 16 48 19 57 ...@...:.4/..H.W
0280: 67 02 7B 5C 00 A8 26 45 53 BF 80 42 02 14 B9 22 g..\..&ES..B..."
0290: 89 A1 06 4D 4B 8B DD F0 85 83 AA 3D 6F 12 15 21 ...MK......=o..!
02A0: 7F DD 2A 3C 58 1F 9A 4D 96 A1 F6 A4 35 7F 76 ED ..*<X..M....5.v.
02B0: F3 BF B2 07 0E 00 00 00 ........
main, READ: TLSv1.2 Handshake, length = 696
*** ServerHello, TLSv1.2
RandomCookie: GMT: 1477666561 bytes = { 62, 32, 41, 176, 4, 197, 217, 185, 71, 156, 30, 17, 63, 134, 93, 223, 103, 7, 167, 58, 5, 210, 226, 129, 20, 219, 155, 115 }
Session ID: {88, 19, 103, 1, 242, 255, 245, 182, 137, 182, 89, 59, 100, 60, 10, 235, 0, 30, 193, 134, 203, 175, 240, 54, 17, 249, 199, 108, 208, 22, 142, 157}
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
***
%% Initialized: [Session-2, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256]
** TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
[read] MD5 and SHA1 hashes: len = 81
0000: 02 00 00 4D 03 03 58 13 67 01 3E 20 29 B0 04 C5 ...M..X.g.> )...
0010: D9 B9 47 9C 1E 11 3F 86 5D DF 67 07 A7 3A 05 D2 ..G...?.].g..:..
0020: E2 81 14 DB 9B 73 20 58 13 67 01 F2 FF F5 B6 89 .....s X.g......
0030: B6 59 3B 64 3C 0A EB 00 1E C1 86 CB AF F0 36 11 .Y;d<.........6.
0040: F9 C7 6C D0 16 8E 9D C0 27 00 00 05 FF 01 00 01 ..l.....'.......
0050: 00 .
*** Certificate chain
chain [0] = [
[
Version: V1
Subject: CN=bogus.com, OU=XXX CA, O=Bogus Inc, L=Stockholm, ST=Stockholm, C=SE
Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
Key: Sun RSA public key, 511 bits
modulus: 4716266305158955097619267184819536762192336460125269747936292391072221240753144246603767639670387155212663695306712305083753837008428026689179662428434397
public exponent: 65537
Validity: [From: Mon Mar 07 16:16:35 CET 2005,
To: Thu Mar 05 16:16:35 CET 2015]
Issuer: CN=bogus.com, OU=XXX CA, O=Bogus Inc, L=Stockholm, ST=Stockholm, C=SE
SerialNumber: [ 422c7053]
]
Algorithm: [MD5withRSA]
Signature:
0000: 49 40 0E D4 06 42 85 18 B5 B3 61 9B EC 3F 3E B3 I@...B....a..?>.
0010: C2 D4 32 6E 28 DD F6 A2 85 39 4F A7 64 6D 10 BA ..2n(....9O.dm..
0020: 03 1C 88 B4 D4 69 4A 45 09 35 A9 17 E8 A4 CC E1 .....iJE.5......
0030: 13 0B 40 17 79 20 F4 7C 0F 5B 92 95 A5 3A 6B 23 ..@.y ...[...:k#
]
***
%% Invalidated: [Session-2, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256]
main, SEND TLSv1.2 ALERT: fatal, description = certificate_unknown
main, WRITE: TLSv1.2 Alert, length = 2
[Raw write]: length = 7
0000: 15 03 03 00 02 02 2E .......
[Raw read]: length = 5
main, called closeSocket()
0000: 15 03 03 00 02 .....
[Raw read]: length = 2
0000: 02 2E ..
main, handling exception: javax.net.ssl.SSLHandshakeException: java.security.cert.CertificateException: Certificates does not conform to algorithm constraints
NioProcessor-2, READ: TLSv1.2 Alert, length = 2
NioProcessor-2, RECV TLSv1.2 ALERT: fatal, certificate_unknown
NioProcessor-2, fatal: engine already closed. Rethrowing javax.net.ssl.SSLException: Received fatal alert: certificate_unknown
NioProcessor-2, fatal: engine already closed. Rethrowing javax.net.ssl.SSLException: Received fatal alert: certificate_unknown
NioProcessor-2, called closeOutbound()
NioProcessor-2, closeOutboundInternal()
NioProcessor-2, SEND TLSv1.2 ALERT: warning, description = close_notify
NioProcessor-2, WRITE: TLSv1.2 Alert, length = 2
[Raw write]: length = 7
0000: 15 03 03 00 02 01 00 .......
NioProcessor-2, called closeInbound()
NioProcessor-2, fatal: engine already closed. Rethrowing javax.net.ssl.SSLException: Inbound closed before receiving peer's close_notify: possible truncation attack?
NioProcessor-2, called closeOutbound()
NioProcessor-2, closeOutboundInternal()
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment