setting database .... recdone ................record .....com.mchange.v2.c3p0.ComboPooledDataSource [ acquireIncrement -> 5, acquireRetryAttempts -> 30, acquireRetryDelay -> 1000, autoCommitOnClose -> false, automaticTestTable -> null, breakAfterAcquireFailure -> false, checkoutTimeout -> 0, connectionCustomizerClassName -> null, connectionTesterClassName -> com.mchange.v2.c3p0.impl.DefaultConnectionTester, dataSourceName -> 139a3d78q1imfe1a1jnwjdw|19cd5f5, debugUnreturnedConnectionStackTraces -> false, description -> null, driverClass -> com.microsoft.sqlserver.jdbc.SQLServerDriver, factoryClassLocation -> null, forceIgnoreUnresolvedTransactions -> false, identityToken -> 139a3d78q1imfe1a1jnwjdw|19cd5f5, idleConnectionTestPeriod -> 10800, initialPoolSize -> 3, jdbcUrl -> jdbc:sqlserver://141.124.212.144:1433;database=chsdirectory;user=MTUser;password=P@ssw0rd123;, maxAdministrativeTaskTime -> 0, maxConnectionAge -> 0, maxIdleTime -> 21600, maxIdleTimeExcessConnections -> 0, maxPoolSize -> 100, maxStatements -> 50, maxStatementsPerConnection -> 0, minPoolSize -> 10, numHelperThreads -> 3, numThreadsAwaitingCheckoutDefaultUser -> 0, preferredTestQuery -> null, properties -> {user=******, password=******}, propertyCycle -> 0, testConnectionOnCheckin -> false, testConnectionOnCheckout -> false, unreturnedConnectionTimeout -> 0, usesTraditionalReflectiveProxies -> false ] dmawebservices_ip : localhost dmawebservices_port : 8080 trigger seeding of SecureRandom done seeding SecureRandom Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false %% No cached client session *** ClientHello, TLSv1 RandomCookie: GMT: 1335079566 bytes = { 254, 46, 252, 188, 15, 130, 244, 211, 33, 229, 36, 129, 108, 214, 72, 81, 193, 214, 107, 6, 58, 40, 162, 163, 59, 219, 131, 120 } Session ID: {} Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } *** [write] MD5 and SHA1 hashes: len = 75 0000: 01 00 00 47 03 01 50 94 B3 8E FE 2E FC BC 0F 82 ...G..P......... 0010: F4 D3 21 E5 24 81 6C D6 48 51 C1 D6 6B 06 3A 28 ..!.$.l.HQ..k.:( 0020: A2 A3 3B DB 83 78 00 00 20 00 04 00 05 00 2F 00 ..;..x.. ...../. 0030: 33 00 32 00 0A 00 16 00 13 00 09 00 15 00 12 00 3.2............. 0040: 03 00 08 00 14 00 11 00 FF 01 00 ........... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Handshake, length = 75 [write] MD5 and SHA1 hashes: len = 101 0000: 01 03 01 00 3C 00 00 00 20 00 00 04 01 00 80 00 ....<... ....... 0010: 00 05 00 00 2F 00 00 33 00 00 32 00 00 0A 07 00 ..../..3..2..... 0020: C0 00 00 16 00 00 13 00 00 09 06 00 40 00 00 15 ............@... 0030: 00 00 12 00 00 03 02 00 80 00 00 08 00 00 14 00 ................ 0040: 00 11 00 00 FF 50 94 B3 8E FE 2E FC BC 0F 82 F4 .....P.......... 0050: D3 21 E5 24 81 6C D6 48 51 C1 D6 6B 06 3A 28 A2 .!.$.l.HQ..k.:(. 0060: A3 3B DB 83 78 .;..x com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: SSLv2 client hello message, length = 101 [Raw write]: length = 103 0000: 80 65 01 03 01 00 3C 00 00 00 20 00 00 04 01 00 .e....<... ..... 0010: 80 00 00 05 00 00 2F 00 00 33 00 00 32 00 00 0A ....../..3..2... 0020: 07 00 C0 00 00 16 00 00 13 00 00 09 06 00 40 00 ..............@. 0030: 00 15 00 00 12 00 00 03 02 00 80 00 00 08 00 00 ................ 0040: 14 00 00 11 00 00 FF 50 94 B3 8E FE 2E FC BC 0F .......P........ 0050: 82 F4 D3 21 E5 24 81 6C D6 48 51 C1 D6 6B 06 3A ...!.$.l.HQ..k.: 0060: 28 A2 A3 3B DB 83 78 (..;..x [Raw read]: length = 5 0000: 16 03 01 02 5C ....\ [Raw read]: length = 604 0000: 02 00 00 4D 03 01 50 94 B3 8F 3D 5F FA C2 DC 36 ...M..P...=_...6 0010: F2 60 EF D2 C8 E6 FD D2 8E 6D 18 D1 B4 BE DC 9B .`.......m...... 0020: 3D 62 2D 34 B4 48 20 93 3F 00 00 30 2E BC 64 F6 =b-4.H .?..0..d. 0030: 15 88 39 4F 37 7C D0 ED E2 07 C7 AA 6C 5B 49 0B ..9O7.......l[I. 0040: C6 19 02 B7 48 5A 63 00 2F 00 00 05 FF 01 00 01 ....HZc./....... 0050: 00 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 30 ...........0...0 0060: 82 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 ..b.......L....g 0070: 0B 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 ..D....Bj.0...*. 0080: 48 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37 06 H........0;1907. 0090: 03 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 .U...0.S.S.L._.S 00A0: 00 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E .e.l.f._.S.i.g.n 00B0: 00 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 .e.d._.F.a.l.l.b 00C0: 00 61 00 63 00 6B 30 1E 17 0D 31 32 31 30 32 31 .a.c.k0...121021 00D0: 32 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 203659Z..4210212 00E0: 30 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03659Z0;1907..U. 00F0: 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 ..0.S.S.L._.S.e. 0100: 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 l.f._.S.i.g.n.e. 0110: 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 d._.F.a.l.l.b.a. 0120: 63 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D c.k0..0...*.H... 0130: 01 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 .........0...... 0140: AB 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E .hCa.x.-.F.D.... 0150: BF DA DC DA 9D 49 E0 D5 BF 70 E9 C4 22 0E 64 21 .....I...p..".d! 0160: D3 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 .-... W.(..;.... 0170: 0B E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 .....\P..$b...[. 0180: C1 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 .Z8............f 0190: B7 35 E2 0A 18 FA 3C 70 23 E6 7D A5 5B 6F 68 45 .5.... *** %% Created: [Session-1, TLS_RSA_WITH_AES_128_CBC_SHA] ** TLS_RSA_WITH_AES_128_CBC_SHA [read] MD5 and SHA1 hashes: len = 81 0000: 02 00 00 4D 03 01 50 94 B3 8F 3D 5F FA C2 DC 36 ...M..P...=_...6 0010: F2 60 EF D2 C8 E6 FD D2 8E 6D 18 D1 B4 BE DC 9B .`.......m...... 0020: 3D 62 2D 34 B4 48 20 93 3F 00 00 30 2E BC 64 F6 =b-4.H .?..0..d. 0030: 15 88 39 4F 37 7C D0 ED E2 07 C7 AA 6C 5B 49 0B ..9O7.......l[I. 0040: C6 19 02 B7 48 5A 63 00 2F 00 00 05 FF 01 00 01 ....HZc./....... 0050: 00 . *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=SSL_Self_Signed_Fallback Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 1024 bits modulus: 120366284079430338344795566922859855407675189456000824439364780326301762754876408181624484866588284705319319243678775252777136298215937994201948437931202665134061113993301983324663912064627848731182894223893279299762585349691958616194163624147848509372487798337021378519004118038093071400935574806489295170499 public exponent: 65537 Validity: [From: Sun Oct 21 13:36:59 PDT 2012, To: Tue Oct 21 13:36:59 PDT 2042] Issuer: CN=SSL_Self_Signed_Fallback SerialNumber: [ 4cbbe39d 7d670b8a 44acf0a5 b4426aff] ] Algorithm: [SHA1withRSA] Signature: 0000: 20 57 25 2B DA 78 96 E5 18 DE 59 32 A2 F7 86 CE W%+.x....Y2.... 0010: 66 90 7C 6C 2C 97 A3 DE CC E3 D6 A0 23 B3 89 8A f..l,.......#... 0020: A6 AE DC 63 FE 19 D7 75 9C FB 97 D4 BA 31 F8 F1 ...c...u.....1.. 0030: 92 6B DB C6 E3 9B CF 1D 2A 37 82 14 06 9F AA B0 .k......*7...... 0040: E8 E0 14 82 93 06 6D DD 5D 55 CB EF DB 13 C1 83 ......m.]U...... 0050: 51 1F C7 24 D0 38 18 E6 58 45 8E FE E4 26 90 4B Q..$.8..XE...&.K 0060: D6 88 17 16 8B 6A 48 91 81 7E 36 E9 BA 67 C3 85 .....jH...6..g.. 0070: B1 FB 86 E5 5B 23 BB 59 81 10 B3 64 04 F6 6F 20 ....[#.Y...d..o ] *** [read] MD5 and SHA1 hashes: len = 519 0000: 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 30 82 ..........0...0. 0010: 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 0B .b.......L....g. 0020: 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 48 .D....Bj.0...*.H 0030: 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37 06 03 ........0;1907.. 0040: 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 U...0.S.S.L._.S. 0050: 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 e.l.f._.S.i.g.n. 0060: 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 e.d._.F.a.l.l.b. 0070: 61 00 63 00 6B 30 1E 17 0D 31 32 31 30 32 31 32 a.c.k0...1210212 0080: 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 30 03659Z..42102120 0090: 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03 3659Z0;1907..U.. 00A0: 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 6C .0.S.S.L._.S.e.l 00B0: 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 64 .f._.S.i.g.n.e.d 00C0: 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 63 ._.F.a.l.l.b.a.c 00D0: 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D 01 .k0..0...*.H.... 00E0: 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 AB ........0....... 00F0: 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E BF hCa.x.-.F.D..... 0100: DA DC DA 9D 49 E0 D5 BF 70 E9 C4 22 0E 64 21 D3 ....I...p..".d!. 0110: 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 0B -... W.(..;..... 0120: E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 C1 ....\P..$b...[.. 0130: 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 B7 Z8............f. 0140: 35 E2 0A 18 FA 3C 70 23 E6 7D A5 5B 6F 68 45 00 5......x. 0020: BA 3E 3D 59 C1 7B 6F 5F 80 AD 55 74 1D BE 2E 42 .>=Y..o_..Ut...B CONNECTION KEYGEN: Client Nonce: 0000: 50 94 B3 8E FE 2E FC BC 0F 82 F4 D3 21 E5 24 81 P...........!.$. 0010: 6C D6 48 51 C1 D6 6B 06 3A 28 A2 A3 3B DB 83 78 l.HQ..k.:(..;..x Server Nonce: 0000: 50 94 B3 8F 3D 5F FA C2 DC 36 F2 60 EF D2 C8 E6 P...=_...6.`.... 0010: FD D2 8E 6D 18 D1 B4 BE DC 9B 3D 62 2D 34 B4 48 ...m......=b-4.H Master Secret: 0000: 64 DD 76 0E 3A 24 AF F0 F8 93 A2 C5 30 06 AD 54 d.v.:$......0..T 0010: 02 6B 80 EE BA 55 29 B1 22 C5 41 AB A3 F5 D2 A9 .k...U).".A..... 0020: 1E 8D 4C 10 77 2F 38 B6 1A 4E 24 C5 E4 A6 2D 24 ..L.w/8..N$...-$ Client MAC write Secret: 0000: F0 C8 17 A6 D4 67 C0 0E 9F 3F B2 49 02 9E A1 2C .....g...?.I..., 0010: E4 AC 3E 88 ..>. Server MAC write Secret: 0000: 9C 45 F6 BB 85 88 F2 78 B3 01 C5 4E D6 C3 CD EF .E.....x...N.... 0010: 5E 34 51 84 ^4Q. Client write key: 0000: EB DA 84 2C E0 F5 2C 84 11 04 C3 96 D2 6B 77 0C ...,..,......kw. Server write key: 0000: D0 9D 03 6D 85 2B C0 13 55 6F 88 1E 2B 8C 17 D9 ...m.+..Uo..+... Client write IV: 0000: 57 C7 4E B0 16 F3 AB 6C 9C 95 2A 8A 0A E9 67 2E W.N....l..*...g. Server write IV: 0000: F9 81 7A A9 68 AA 37 94 65 18 31 87 19 E2 6C 2E ..z.h.7.e.1...l. com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Change Cipher Spec, length = 1 [Raw write]: length = 6 0000: 14 03 01 00 01 01 ...... *** Finished verify_data: { 113, 236, 198, 159, 159, 142, 126, 200, 25, 57, 55, 44 } *** [write] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C 71 EC C6 9F 9F 8E 7E C8 19 39 37 2C ....q........97, Padded plaintext before ENCRYPTION: len = 48 0000: 14 00 00 0C 71 EC C6 9F 9F 8E 7E C8 19 39 37 2C ....q........97, 0010: 38 8C 46 EA 39 F4 E5 19 50 04 D1 4E 66 A9 99 0F 8.F.9...P..Nf... 0020: D0 8C EE 5A 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B ...Z............ com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Handshake, length = 48 [Raw write]: length = 53 0000: 16 03 01 00 30 12 81 1E 68 24 05 AF C0 03 46 29 ....0...h$....F) 0010: 86 2A E6 31 9D 39 E3 69 33 51 AF 7F 0A AF 9F CE .*.1.9.i3Q...... 0020: FE E9 22 CD 42 E8 03 13 55 F9 B7 7D 02 06 35 C6 ..".B...U.....5. 0030: EE EB 11 53 3B ...S; [Raw read]: length = 5 0000: 14 03 01 00 01 ..... [Raw read]: length = 1 0000: 01 . com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, READ: TLSv1 Change Cipher Spec, length = 1 [Raw read]: length = 5 0000: 16 03 01 00 30 ....0 [Raw read]: length = 48 0000: 5F 5C C2 7C 7E 7B 78 B4 44 06 48 5C C1 52 BE D7 _\....x.D.H\.R.. 0010: C3 27 11 10 4A A4 F5 E0 01 97 7A DD 25 F2 78 92 .'..J.....z.%.x. 0020: AE 4D 84 27 F0 48 FE AD 5C 38 3E 36 AF 4E 86 45 .M.'.H..\8>6.N.E com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, READ: TLSv1 Handshake, length = 48 Padded plaintext after DECRYPTION: len = 48 0000: 14 00 00 0C E6 80 BD 33 53 B5 45 A3 E3 C9 C8 3B .......3S.E....; 0010: D4 40 A9 93 86 C5 4B 4B 14 E2 BE 2B 22 60 1B DD .@....KK...+"`.. 0020: 50 BB 64 C4 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B P.d............. *** Finished verify_data: { 230, 128, 189, 51, 83, 181, 69, 163, 227, 201, 200, 59 } *** %% Cached client session: [Session-1, TLS_RSA_WITH_AES_128_CBC_SHA] [read] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C E6 80 BD 33 53 B5 45 A3 E3 C9 C8 3B .......3S.E....; Padded plaintext before ENCRYPTION: len = 304 0000: 10 01 01 14 00 00 01 00 0C 01 00 00 0A 00 03 73 ...............s 0010: 40 1F 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @............... 0020: E0 03 00 08 00 00 00 00 00 00 00 00 5E 00 0D 00 ............^... 0030: 78 00 06 00 84 00 0B 00 9A 00 20 00 DA 00 0D 00 x......... ..... 0040: 00 00 00 00 00 00 00 00 00 00 00 00 F4 00 0C 00 ................ 0050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0060: 00 00 00 00 00 00 63 00 76 00 2D 00 74 00 73 00 ......c.v.-.t.s. 0070: 74 00 2D 00 6D 00 61 00 76 00 2D 00 73 00 31 00 t.-.m.a.v.-.s.1. 0080: 4D 00 54 00 55 00 73 00 65 00 72 00 A0 A5 A1 A5 M.T.U.s.e.r..... 0090: 92 A5 92 A5 D2 A5 A6 A5 82 A5 E3 A5 B6 A5 86 A5 ................ 00A0: 96 A5 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 ..M.i.c.r.o.s.o. 00B0: 66 00 74 00 20 00 53 00 51 00 4C 00 20 00 53 00 f.t. .S.Q.L. .S. 00C0: 65 00 72 00 76 00 65 00 72 00 20 00 4A 00 44 00 e.r.v.e.r. .J.D. 00D0: 42 00 43 00 20 00 44 00 72 00 69 00 76 00 65 00 B.C. .D.r.i.v.e. 00E0: 72 00 63 00 76 00 2D 00 74 00 73 00 74 00 2D 00 r.c.v.-.t.s.t.-. 00F0: 6D 00 61 00 76 00 2D 00 73 00 31 00 63 00 68 00 m.a.v.-.s.1.c.h. 0100: 73 00 64 00 69 00 72 00 65 00 63 00 74 00 6F 00 s.d.i.r.e.c.t.o. 0110: 72 00 79 00 CF F5 A4 99 B9 09 22 83 C5 A7 58 F5 r.y......."...X. 0120: 53 97 77 75 67 F0 A7 E0 07 07 07 07 07 07 07 07 S.wug........... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Application Data, length = 304 [Raw write]: length = 309 0000: 17 03 01 01 30 C9 0A 01 B7 A7 41 DC D7 B3 0A 52 ....0.....A....R 0010: E3 14 A5 95 F4 5B 25 08 A3 6D DC 72 1B AD BE 70 .....[%..m.r...p 0020: 64 1A 27 6A D8 53 67 3D 23 5F FB 3E 08 60 93 64 d.'j.Sg=#_.>.`.d 0030: 45 EF 12 12 D5 1F B0 23 1C 38 7F A5 7A CF 68 F6 E......#.8..z.h. 0040: 9C 6B 2C EE D8 4C 64 C0 BD 2B E3 BF 64 1B 7C 65 .k,..Ld..+..d..e 0050: D5 A1 9E 2C B3 CA B0 A5 E6 D4 CA C1 F0 08 41 79 ...,..........Ay 0060: 3B C1 57 AC C2 D8 5D 6A 99 D1 47 2D 87 45 3D 92 ;.W...]j..G-.E=. 0070: 68 3C 9F 09 5E A0 D1 3C 16 0D 8A 68 10 C6 F2 6B h<..^..<...h...k 0080: 60 61 FA 2D 15 D6 6E 4A E5 75 F0 B4 BC 71 23 8F `a.-..nJ.u...q#. 0090: 5D 29 97 02 52 04 0D F6 0C 77 0F FD 76 0D 1F 55 ])..R....w..v..U 00A0: AA E7 D2 E7 54 93 B3 AC 6C B4 E3 90 AA 29 18 FD ....T...l....).. 00B0: D9 1F F6 37 87 0E FA A8 05 54 A4 F1 53 F8 7E CB ...7.....T..S... 00C0: 8A 31 D5 92 AC 0F CC AD 74 58 AB A0 B5 9A 8C 26 .1......tX.....& 00D0: EF 59 42 B6 87 8E 01 D8 EF 43 EE 28 83 3F 2C 39 .YB......C.(.?,9 00E0: 9F F1 CC 92 12 49 15 0A 0B D9 0C 34 56 28 7F 8D .....I.....4V(.. 00F0: 2B DB F8 8F D6 E4 17 B0 FC 13 7A 95 25 94 60 A9 +.........z.%.`. 0100: 8F E0 6A 5B 83 6D BC 39 2F AF 49 46 65 52 F1 8E ..j[.m.9/.IFeR.. 0110: BF 71 2F A9 BC F8 F7 0F A6 33 00 88 91 40 BA CA .q/......3...@.. 0120: 30 71 80 88 85 39 D7 3C 78 1A DE 18 98 EA 91 82 0q...9.]..pS.1.... 0020: 1B 75 5B 4E 63 47 20 66 3E 00 00 12 ED 65 70 10 .u[NcG f>....ep. 0030: FD BC 20 C8 78 53 52 20 05 CE 75 B3 27 3A BA 27 .. .xSR ..u.':.' 0040: B1 76 39 D1 28 2B EF 00 2F 00 00 05 FF 01 00 01 .v9.(+../....... 0050: 00 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 30 ...........0...0 0060: 82 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 ..b.......L....g 0070: 0B 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 ..D....Bj.0...*. 0080: 48 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37 06 H........0;1907. 0090: 03 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 .U...0.S.S.L._.S 00A0: 00 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E .e.l.f._.S.i.g.n 00B0: 00 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 .e.d._.F.a.l.l.b 00C0: 00 61 00 63 00 6B 30 1E 17 0D 31 32 31 30 32 31 .a.c.k0...121021 00D0: 32 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 203659Z..4210212 00E0: 30 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03659Z0;1907..U. 00F0: 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 ..0.S.S.L._.S.e. 0100: 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 l.f._.S.i.g.n.e. 0110: 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 d._.F.a.l.l.b.a. 0120: 63 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D c.k0..0...*.H... 0130: 01 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 .........0...... 0140: AB 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E .hCa.x.-.F.D.... 0150: BF DA DC DA 9D 49 E0 D5 BF 70 E9 C4 22 0E 64 21 .....I...p..".d! 0160: D3 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 .-... W.(..;.... 0170: 0B E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 .....\P..$b...[. 0180: C1 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 .Z8............f 0190: B7 35 E2 0A 18 FA 3C 70 23 E6 7D A5 5B 6F 68 45 .5.... *** %% Created: [Session-2, TLS_RSA_WITH_AES_128_CBC_SHA] ** TLS_RSA_WITH_AES_128_CBC_SHA [read] MD5 and SHA1 hashes: len = 81 0000: 02 00 00 4D 03 01 50 94 B3 8F B7 F3 5D BA D1 32 ...M..P.....]..2 0010: A1 61 59 EA 3E 5D 95 C5 70 53 C3 31 C5 9A 84 FA .aY.>]..pS.1.... 0020: 1B 75 5B 4E 63 47 20 66 3E 00 00 12 ED 65 70 10 .u[NcG f>....ep. 0030: FD BC 20 C8 78 53 52 20 05 CE 75 B3 27 3A BA 27 .. .xSR ..u.':.' 0040: B1 76 39 D1 28 2B EF 00 2F 00 00 05 FF 01 00 01 .v9.(+../....... 0050: 00 . *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=SSL_Self_Signed_Fallback Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 1024 bits modulus: 120366284079430338344795566922859855407675189456000824439364780326301762754876408181624484866588284705319319243678775252777136298215937994201948437931202665134061113993301983324663912064627848731182894223893279299762585349691958616194163624147848509372487798337021378519004118038093071400935574806489295170499 public exponent: 65537 Validity: [From: Sun Oct 21 13:36:59 PDT 2012, To: Tue Oct 21 13:36:59 PDT 2042] Issuer: CN=SSL_Self_Signed_Fallback SerialNumber: [ 4cbbe39d 7d670b8a 44acf0a5 b4426aff] ] Algorithm: [SHA1withRSA] Signature: 0000: 20 57 25 2B DA 78 96 E5 18 DE 59 32 A2 F7 86 CE W%+.x....Y2.... 0010: 66 90 7C 6C 2C 97 A3 DE CC E3 D6 A0 23 B3 89 8A f..l,.......#... 0020: A6 AE DC 63 FE 19 D7 75 9C FB 97 D4 BA 31 F8 F1 ...c...u.....1.. 0030: 92 6B DB C6 E3 9B CF 1D 2A 37 82 14 06 9F AA B0 .k......*7...... 0040: E8 E0 14 82 93 06 6D DD 5D 55 CB EF DB 13 C1 83 ......m.]U...... 0050: 51 1F C7 24 D0 38 18 E6 58 45 8E FE E4 26 90 4B Q..$.8..XE...&.K 0060: D6 88 17 16 8B 6A 48 91 81 7E 36 E9 BA 67 C3 85 .....jH...6..g.. 0070: B1 FB 86 E5 5B 23 BB 59 81 10 B3 64 04 F6 6F 20 ....[#.Y...d..o ] *** [read] MD5 and SHA1 hashes: len = 519 0000: 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 30 82 ..........0...0. 0010: 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 0B .b.......L....g. 0020: 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 48 .D....Bj.0...*.H 0030: 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37 06 03 ........0;1907.. 0040: 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 U...0.S.S.L._.S. 0050: 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 e.l.f._.S.i.g.n. 0060: 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 e.d._.F.a.l.l.b. 0070: 61 00 63 00 6B 30 1E 17 0D 31 32 31 30 32 31 32 a.c.k0...1210212 0080: 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 30 03659Z..42102120 0090: 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03 3659Z0;1907..U.. 00A0: 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 6C .0.S.S.L._.S.e.l 00B0: 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 64 .f._.S.i.g.n.e.d 00C0: 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 63 ._.F.a.l.l.b.a.c 00D0: 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D 01 .k0..0...*.H.... 00E0: 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 AB ........0....... 00F0: 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E BF hCa.x.-.F.D..... 0100: DA DC DA 9D 49 E0 D5 BF 70 E9 C4 22 0E 64 21 D3 ....I...p..".d!. 0110: 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 0B -... W.(..;..... 0120: E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 C1 ....\P..$b...[.. 0130: 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 B7 Z8............f. 0140: 35 E2 0A 18 FA 3C 70 23 E6 7D A5 5B 6F 68 45 00 5....] 0010: 95 C5 70 53 C3 31 C5 9A 84 FA 1B 75 5B 4E 63 47 ..pS.1.....u[NcG Master Secret: 0000: EE F6 7F 33 56 C7 45 FB E8 37 B8 2B 6E 2F 41 63 ...3V.E..7.+n/Ac 0010: 5C 53 FD F9 29 E5 46 14 08 3E F1 26 E4 F7 69 3A \S..).F..>.&..i: 0020: 9B 42 9B 64 76 C3 07 49 A0 E6 A4 A8 73 20 3A AB .B.dv..I....s :. Client MAC write Secret: 0000: C8 38 09 DF EB 08 5B 76 BE 0C A0 19 61 05 84 59 .8....[v....a..Y 0010: 79 55 2A 58 yU*X Server MAC write Secret: 0000: F0 54 3F 4A 55 1A 69 18 A5 AC 5A BA 5E 68 D4 1A .T?JU.i...Z.^h.. 0010: 59 61 BA 9E Ya.. Client write key: 0000: F6 C3 AE 29 26 35 8E 17 DB 64 15 86 DF D8 6D 18 ...)&5...d....m. Server write key: 0000: 12 A8 BC F9 D7 2D C9 77 37 D0 04 2A AF 7F D7 69 .....-.w7..*...i Client write IV: 0000: E9 33 DB 35 72 34 11 DC A2 29 11 B4 86 A3 E3 C7 .3.5r4...)...... Server write IV: 0000: B2 94 98 14 2B 89 1A 3B 37 6F EA A3 CE 51 09 85 ....+..;7o...Q.. com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Change Cipher Spec, length = 1 [Raw write]: length = 6 0000: 14 03 01 00 01 01 ...... *** Finished verify_data: { 71, 238, 228, 168, 213, 18, 170, 178, 207, 86, 88, 191 } *** [write] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C 47 EE E4 A8 D5 12 AA B2 CF 56 58 BF ....G........VX. Padded plaintext before ENCRYPTION: len = 48 0000: 14 00 00 0C 47 EE E4 A8 D5 12 AA B2 CF 56 58 BF ....G........VX. 0010: D5 20 5C C7 BD 60 68 AD BB 53 F0 CD AD E3 63 68 . \..`h..S....ch 0020: 39 5C D3 36 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 9\.6............ com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Handshake, length = 48 [Raw write]: length = 53 0000: 16 03 01 00 30 C2 D4 95 8D 99 47 DA FB 5F E9 FA ....0.....G.._.. 0010: C5 A9 80 DC D2 BF C3 1C E8 E6 F3 FC DA 7A 7C 2E .............z.. 0020: 66 FC 47 EF 56 8A 96 61 55 B3 E5 6D 42 2B 2B A1 f.G.V..aU..mB++. 0030: E8 24 87 CA B0 .$... [Raw read]: length = 5 0000: 14 03 01 00 01 ..... [Raw read]: length = 1 0000: 01 . com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, READ: TLSv1 Change Cipher Spec, length = 1 [Raw read]: length = 5 0000: 16 03 01 00 30 ....0 [Raw read]: length = 48 0000: 86 1D 0B 7F 93 16 B9 A3 5A 23 1B 3C 93 56 04 0F ........Z#.<.V.. 0010: 10 15 CB BD E6 B2 C4 32 54 6A D0 9F 3B FA 2B B3 .......2Tj..;.+. 0020: 51 B7 26 D7 F9 CD CE 1B D7 B8 FC 66 B5 A1 F9 9E Q.&........f.... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, READ: TLSv1 Handshake, length = 48 Padded plaintext after DECRYPTION: len = 48 0000: 14 00 00 0C E5 0B 1D 15 E8 5B BF C3 7F FB C0 59 .........[.....Y 0010: 6A 69 BD E4 81 0E 78 CF 76 A7 3C E1 19 90 D8 E5 ji....x.v.<..... 0020: 60 C5 0B 9B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B `............... *** Finished verify_data: { 229, 11, 29, 21, 232, 91, 191, 195, 127, 251, 192, 89 } *** %% Cached client session: [Session-2, TLS_RSA_WITH_AES_128_CBC_SHA] [read] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C E5 0B 1D 15 E8 5B BF C3 7F FB C0 59 .........[.....Y Padded plaintext before ENCRYPTION: len = 304 0000: 10 01 01 14 00 00 01 00 0C 01 00 00 0A 00 03 73 ...............s 0010: 40 1F 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @............... 0020: E0 03 00 08 00 00 00 00 00 00 00 00 5E 00 0D 00 ............^... 0030: 78 00 06 00 84 00 0B 00 9A 00 20 00 DA 00 0D 00 x......... ..... 0040: 00 00 00 00 00 00 00 00 00 00 00 00 F4 00 0C 00 ................ 0050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0060: 00 00 00 00 00 00 63 00 76 00 2D 00 74 00 73 00 ......c.v.-.t.s. 0070: 74 00 2D 00 6D 00 61 00 76 00 2D 00 73 00 31 00 t.-.m.a.v.-.s.1. 0080: 4D 00 54 00 55 00 73 00 65 00 72 00 A0 A5 A1 A5 M.T.U.s.e.r..... 0090: 92 A5 92 A5 D2 A5 A6 A5 82 A5 E3 A5 B6 A5 86 A5 ................ 00A0: 96 A5 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 ..M.i.c.r.o.s.o. 00B0: 66 00 74 00 20 00 53 00 51 00 4C 00 20 00 53 00 f.t. .S.Q.L. .S. 00C0: 65 00 72 00 76 00 65 00 72 00 20 00 4A 00 44 00 e.r.v.e.r. .J.D. 00D0: 42 00 43 00 20 00 44 00 72 00 69 00 76 00 65 00 B.C. .D.r.i.v.e. 00E0: 72 00 63 00 76 00 2D 00 74 00 73 00 74 00 2D 00 r.c.v.-.t.s.t.-. 00F0: 6D 00 61 00 76 00 2D 00 73 00 31 00 63 00 68 00 m.a.v.-.s.1.c.h. 0100: 73 00 64 00 69 00 72 00 65 00 63 00 74 00 6F 00 s.d.i.r.e.c.t.o. 0110: 72 00 79 00 16 14 89 8E D5 7C 87 58 0B A3 63 52 r.y........X..cR 0120: 8C 18 96 33 D7 B8 6B E0 07 07 07 07 07 07 07 07 ...3..k......... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Application Data, length = 304 [Raw write]: length = 309 0000: 17 03 01 01 30 67 8D C1 04 4E 9E F2 D2 A5 79 A7 ....0g...N....y. 0010: BC E2 13 9A BA FA 0D 2C 55 F6 44 2B 95 32 72 A3 .......,U.D+.2r. 0020: 7F 4A 9B 9E F6 EF B8 E5 D8 24 45 81 9B BE A7 FD .J.......$E..... 0030: B7 93 55 64 1E AE 82 0F 04 B3 87 C6 70 B1 D7 69 ..Ud........p..i 0040: 92 3B 3B DE 2E 98 E3 FB 47 96 EC B1 ED 2E 40 68 .;;.....G.....@h 0050: AB B9 F4 25 A2 00 A1 1B 4E B6 BA 95 39 E1 0D F6 ...%....N...9... 0060: B5 DC 34 83 28 6A 3A D9 DE 65 13 B1 84 E0 56 CF ..4.(j:..e....V. 0070: 5D BF 6D A9 80 60 E3 87 6A 80 B0 40 60 9B B9 B0 ].m..`..j..@`... 0080: 3E D3 38 C6 E7 E7 89 04 E1 7E D3 B7 0A 99 4B EC >.8...........K. 0090: 12 46 65 C3 95 86 45 77 5A 6E 0E 3C 06 9E F1 D3 .Fe...EwZn.<.... 00A0: 59 E8 7A C1 C4 27 E5 AF BA B2 D5 5A A2 40 6B 07 Y.z..'.....Z.@k. 00B0: CF 82 2B 8F 83 81 89 6B 0D FB 16 A7 9B 20 97 1B ..+....k..... .. 00C0: 84 68 F7 FB 51 5E 0C BA C6 60 DC E1 60 0B 55 09 .h..Q^...`..`.U. 00D0: C7 26 33 98 4D 7D 60 24 44 50 26 B7 27 B0 3A 95 .&3.M.`$DP&.'.:. 00E0: FA 7C C9 34 A4 73 3A 7C AC 68 1E 63 CB 96 B7 6C ...4.s:..h.c...l 00F0: C3 0E 16 CF FC B4 39 AB 7F F8 C8 80 39 5C 79 14 ......9.....9\y. 0100: D1 F4 C2 BD 73 76 0A B6 CA C1 3E FD 2A 44 F8 62 ....sv....>.*D.b 0110: C4 E5 2B D4 E7 17 6E 1D 5B 79 58 EE 55 DE DA 1D ..+...n.[yX.U... 0120: B2 2A E3 7B EF F8 A6 F4 0E 66 5A 1E 19 74 7C F8 .*.......fZ..t.. 0130: 1E 50 F5 A5 C2 .P... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, called close() com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, called closeInternal(true) com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, SEND TLSv1 ALERT: warning, description = close_notify Padded plaintext before ENCRYPTION: len = 32 0000: 01 00 EF F8 D5 2A F2 47 A8 78 FA 0B 5E 4F 6F 6E .....*.G.x..^Oon 0010: B3 F1 B5 04 53 D7 09 09 09 09 09 09 09 09 09 09 ....S........... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Alert, length = 32 [Raw write]: length = 37 0000: 15 03 01 00 20 5A 27 BA 9A 6C A7 F5 7A 0F D3 29 .... Z'..l..z..) 0010: 6F D3 B4 E3 03 4B DE 6D F9 F1 41 D0 5B F1 E1 74 o....K.m..A.[..t 0020: B2 07 6E DC 22 ..n." com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, waiting for close_notify or alert: state 5 com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, received EOFException: ignored com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, called closeInternal(false) com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, close invoked again; state = 5 trigger seeding of SecureRandom done seeding SecureRandom Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false %% No cached client session *** ClientHello, TLSv1 RandomCookie: GMT: 1335079566 bytes = { 55, 18, 247, 2, 173, 238, 111, 141, 170, 254, 3, 253, 88, 80, 23, 186, 62, 121, 141, 83, 17, 142, 134, 95, 208, 189, 185, 151 } Session ID: {} Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } *** [write] MD5 and SHA1 hashes: len = 75 0000: 01 00 00 47 03 01 50 94 B3 8E 37 12 F7 02 AD EE ...G..P...7..... 0010: 6F 8D AA FE 03 FD 58 50 17 BA 3E 79 8D 53 11 8E o.....XP..>y.S.. 0020: 86 5F D0 BD B9 97 00 00 20 00 04 00 05 00 2F 00 ._...... ...../. 0030: 33 00 32 00 0A 00 16 00 13 00 09 00 15 00 12 00 3.2............. 0040: 03 00 08 00 14 00 11 00 FF 01 00 ........... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Handshake, length = 75 [write] MD5 and SHA1 hashes: len = 101 0000: 01 03 01 00 3C 00 00 00 20 00 00 04 01 00 80 00 ....<... ....... 0010: 00 05 00 00 2F 00 00 33 00 00 32 00 00 0A 07 00 ..../..3..2..... 0020: C0 00 00 16 00 00 13 00 00 09 06 00 40 00 00 15 ............@... 0030: 00 00 12 00 00 03 02 00 80 00 00 08 00 00 14 00 ................ 0040: 00 11 00 00 FF 50 94 B3 8E 37 12 F7 02 AD EE 6F .....P...7.....o 0050: 8D AA FE 03 FD 58 50 17 BA 3E 79 8D 53 11 8E 86 .....XP..>y.S... 0060: 5F D0 BD B9 97 _.... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: SSLv2 client hello message, length = 101 [Raw write]: length = 103 0000: 80 65 01 03 01 00 3C 00 00 00 20 00 00 04 01 00 .e....<... ..... 0010: 80 00 00 05 00 00 2F 00 00 33 00 00 32 00 00 0A ....../..3..2... 0020: 07 00 C0 00 00 16 00 00 13 00 00 09 06 00 40 00 ..............@. 0030: 00 15 00 00 12 00 00 03 02 00 80 00 00 08 00 00 ................ 0040: 14 00 00 11 00 00 FF 50 94 B3 8E 37 12 F7 02 AD .......P...7.... 0050: EE 6F 8D AA FE 03 FD 58 50 17 BA 3E 79 8D 53 11 .o.....XP..>y.S. 0060: 8E 86 5F D0 BD B9 97 .._.... [Raw read]: length = 5 0000: 16 03 01 02 5C ....\ [Raw read]: length = 604 0000: 02 00 00 4D 03 01 50 94 B3 8F 01 13 DA DF 9F 55 ...M..P........U 0010: A5 EC BB F5 5B 12 8E 3A 1A A8 E2 CB CD 63 32 3A ....[..:.....c2: 0020: 77 8A 6C 37 B3 85 20 88 19 00 00 74 57 E1 25 72 w.l7.. ....tW.%r 0030: 5B 24 7E 2F 89 BB E7 99 8F A5 4B ED F6 50 BE 9D [$./......K..P.. 0040: 55 E8 8C B9 A9 B0 1F 00 2F 00 00 05 FF 01 00 01 U......./....... 0050: 00 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 30 ...........0...0 0060: 82 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 ..b.......L....g 0070: 0B 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 ..D....Bj.0...*. 0080: 48 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37 06 H........0;1907. 0090: 03 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 .U...0.S.S.L._.S 00A0: 00 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E .e.l.f._.S.i.g.n 00B0: 00 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 .e.d._.F.a.l.l.b 00C0: 00 61 00 63 00 6B 30 1E 17 0D 31 32 31 30 32 31 .a.c.k0...121021 00D0: 32 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 203659Z..4210212 00E0: 30 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03659Z0;1907..U. 00F0: 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 ..0.S.S.L._.S.e. 0100: 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 l.f._.S.i.g.n.e. 0110: 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 d._.F.a.l.l.b.a. 0120: 63 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D c.k0..0...*.H... 0130: 01 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 .........0...... 0140: AB 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E .hCa.x.-.F.D.... 0150: BF DA DC DA 9D 49 E0 D5 BF 70 E9 C4 22 0E 64 21 .....I...p..".d! 0160: D3 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 .-... W.(..;.... 0170: 0B E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 .....\P..$b...[. 0180: C1 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 .Z8............f 0190: B7 35 E2 0A 18 FA 3C 70 23 E6 7D A5 5B 6F 68 45 .5.... *** %% Created: [Session-3, TLS_RSA_WITH_AES_128_CBC_SHA] ** TLS_RSA_WITH_AES_128_CBC_SHA [read] MD5 and SHA1 hashes: len = 81 0000: 02 00 00 4D 03 01 50 94 B3 8F 01 13 DA DF 9F 55 ...M..P........U 0010: A5 EC BB F5 5B 12 8E 3A 1A A8 E2 CB CD 63 32 3A ....[..:.....c2: 0020: 77 8A 6C 37 B3 85 20 88 19 00 00 74 57 E1 25 72 w.l7.. ....tW.%r 0030: 5B 24 7E 2F 89 BB E7 99 8F A5 4B ED F6 50 BE 9D [$./......K..P.. 0040: 55 E8 8C B9 A9 B0 1F 00 2F 00 00 05 FF 01 00 01 U......./....... 0050: 00 . *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=SSL_Self_Signed_Fallback Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 1024 bits modulus: 120366284079430338344795566922859855407675189456000824439364780326301762754876408181624484866588284705319319243678775252777136298215937994201948437931202665134061113993301983324663912064627848731182894223893279299762585349691958616194163624147848509372487798337021378519004118038093071400935574806489295170499 public exponent: 65537 Validity: [From: Sun Oct 21 13:36:59 PDT 2012, To: Tue Oct 21 13:36:59 PDT 2042] Issuer: CN=SSL_Self_Signed_Fallback SerialNumber: [ 4cbbe39d 7d670b8a 44acf0a5 b4426aff] ] Algorithm: [SHA1withRSA] Signature: 0000: 20 57 25 2B DA 78 96 E5 18 DE 59 32 A2 F7 86 CE W%+.x....Y2.... 0010: 66 90 7C 6C 2C 97 A3 DE CC E3 D6 A0 23 B3 89 8A f..l,.......#... 0020: A6 AE DC 63 FE 19 D7 75 9C FB 97 D4 BA 31 F8 F1 ...c...u.....1.. 0030: 92 6B DB C6 E3 9B CF 1D 2A 37 82 14 06 9F AA B0 .k......*7...... 0040: E8 E0 14 82 93 06 6D DD 5D 55 CB EF DB 13 C1 83 ......m.]U...... 0050: 51 1F C7 24 D0 38 18 E6 58 45 8E FE E4 26 90 4B Q..$.8..XE...&.K 0060: D6 88 17 16 8B 6A 48 91 81 7E 36 E9 BA 67 C3 85 .....jH...6..g.. 0070: B1 FB 86 E5 5B 23 BB 59 81 10 B3 64 04 F6 6F 20 ....[#.Y...d..o ] *** [read] MD5 and SHA1 hashes: len = 519 0000: 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 30 82 ..........0...0. 0010: 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 0B .b.......L....g. 0020: 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 48 .D....Bj.0...*.H 0030: 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37 06 03 ........0;1907.. 0040: 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 U...0.S.S.L._.S. 0050: 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 e.l.f._.S.i.g.n. 0060: 65 00 64 00 5F 00 46 00 61 00 6C 00 6Finalizer, called close() Finalizer, called closeInternal(true) C 00 62 00 e.d._.F.a.l.l.b. 0070: 61 00 63 00 6B 30 1E 17 0D 31 32 31 30 32 31 32 a.c.k0...1210212 0080: 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 30 03659Z..42102120 0090: 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03 3659Z0;1907..U.. 00A0: 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 6C .0.S.S.L._.S.e.l 00B0: 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 64 .f._.S.i.g.n.e.d 00C0: 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 63 ._.F.a.l.l.b.a.c 00D0: 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D 01 .k0..0...*.H.... 00E0: 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 AB ........0....... 00F0: 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E BF hCa.x.-.F.D..... 0100: DA DC DA 9D 49 E0 D5 BF 70 E9 C4 22 0E 64 21 D3 ....I...p..".d!. 0110: 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 0B -... W.(..;..... 0120: E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 C1 ....\P..$b...[.. 0130: 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 B7 Z8............f. 0140: 35 E2 0A 18 FA 3C 70 23 E6 7D A5 5B 6F 68 45 00 5.....-... 0030: 24 88 8A 16 C5 EE 1B 78 DB 94 8A 4C 36 58 44 7D $......x...L6XD. 0040: D9 3B 9F 1A 68 4C 63 A5 09 C0 9C 8A EB B6 12 57 .;..hLc........W 0050: 93 C9 80 43 50 0D 21 F7 8C 1A 5C E8 81 69 D0 67 ...CP.!...\..i.g 0060: 58 6E 17 6E D4 94 CE 2F 39 54 FC C3 13 38 FB FD Xn.n.../9T...8.. 0070: 22 D8 16 32 98 77 78 CA 24 5E EE C3 05 73 5B 5A "..2.wx.$^...s[Z 0080: 67 E0 14 91 45 C4 g...E. com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Handshake, length = 134 [Raw write]: length = 139 0000: 16 03 01 00 86 10 00 00 82 00 80 4C 2B C2 42 1F ...........L+.B. 0010: A6 8C 2C C3 05 D0 6B BF 64 32 26 EA DC A1 91 9B ..,...k.d2&..... 0020: 8F A6 C1 55 C4 87 6F 8E 78 D4 EF 7C 8D 67 24 3E ...U..o.x....g$> 0030: 9A 2D C7 8B F8 24 88 8A 16 C5 EE 1B 78 DB 94 8A .-...$......x... 0040: 4C 36 58 44 7D D9 3B 9F 1A 68 4C 63 A5 09 C0 9C L6XD..;..hLc.... 0050: 8A EB B6 12 57 93 C9 80 43 50 0D 21 F7 8C 1A 5C ....W...CP.!...\ 0060: E8 81 69 D0 67 58 6E 17 6E D4 94 CE 2F 39 54 FC ..i.gXn.n.../9T. 0070: C3 13 38 FB FD 22 D8 16 32 98 77 78 CA 24 5E EE ..8.."..2.wx.$^. 0080: C3 05 73 5B 5A 67 E0 14 91 45 C4 ..s[Zg...E. SESSION KEYGEN: PreMaster Secret: 0000: 03 01 9C 35 4C F7 38 C4 40 B3 44 5F FA 9F FB 56 ...5L.8.@.D_...V 0010: E7 7B FD 7E 2D D6 73 27 89 E8 BB 3B BE C6 EA 7E ....-.s'...;.... 0020: BA 12 87 74 62 3B 01 90 16 00 84 69 2D AD 1D 5F ...tb;.....i-.._ CONNECTION KEYGEN: Client Nonce: 0000: 50 94 B3 8E 37 12 F7 02 AD EE 6F 8D AA FE 03 FD P...7.....o..... 0010: 58 50 17 BA 3E 79 8D 53 11 8E 86 5F D0 BD B9 97 XP..>y.S..._.... Server Nonce: 0000: 50 94 B3 8F 01 13 DA DF 9F 55 A5 EC BB F5 5B 12 P........U....[. 0010: 8E 3A 1A A8 E2 CB CD 63 32 3A 77 8A 6C 37 B3 85 .:.....c2:w.l7.. Master Secret: 0000: 47 DA 52 BC AF E9 2E C4 D3 D4 03 12 7E 74 FE 76 G.R..........t.v 0010: 65 E1 B1 FA E1 4D C2 A2 04 F5 A9 29 8D 96 BD 3D e....M.....)...= 0020: 14 FB D3 8F 60 8D 78 EE 31 F0 58 4E 54 C1 04 88 ....`.x.1.XNT... Client MAC write Secret: 0000: 15 4D 0B 51 90 72 0A 68 44 25 FC 15 5B A7 F5 DE .M.Q.r.hD%..[... 0010: 5F 52 B3 66 _R.f Server MAC write Secret: 0000: 16 E4 17 8F E1 63 28 D6 39 36 2F 24 B2 9B B3 30 .....c(.96/$...0 0010: BF 42 A1 72 .B.r Client write key: 0000: 58 61 72 D6 83 01 99 59 C9 68 46 9C A7 C1 EF 50 Xar....Y.hF....P Server write key: 0000: 47 F3 FB 7F 9D 73 F3 46 97 26 2F FE 2A 63 F2 16 G....s.F.&/.*c.. Client write IV: 0000: B0 90 96 90 94 24 AA 0C 7E AC 04 F8 F6 6E CE 89 .....$.......n.. Server write IV: 0000: A9 4F 74 A8 C7 54 75 C5 B5 4B 3E DD 42 FA 73 16 .Ot..Tu..K>.B.s. com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Change Cipher Spec, length = 1 [Raw write]: length = 6 0000: 14 03 01 00 01 01 ...... *** Finished verify_data: { 168, 112, 185, 3, 249, 158, 0, 65, 123, 143, 172, 2 } *** [write] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C A8 70 B9 03 F9 9E 00 41 7B 8F AC 02 .....p.....A.... Padded plaintext before ENCRYPTION: len = 48 0000: 14 00 00 0C A8 70 B9 03 F9 9E 00 41 7B 8F AC 02 .....p.....A.... 0010: B6 EB 9C D8 FE 06 D4 DA 53 B1 91 B6 47 BF 7D 12 ........S...G... 0020: C0 B5 22 FD 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B .."............. com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Handshake, length = 48 [Raw write]: length = 53 0000: 16 03 01 00 30 CB F0 5E B0 E3 EB 38 55 1A 6D 25 ....0..^...8U.m% 0010: 91 08 37 BB 97 13 79 83 03 F7 2D 7B 93 C6 6F 16 ..7...y...-...o. 0020: 54 C9 6D C3 30 7E B6 03 EA 0F 37 EA 29 9E BC 8E T.m.0.....7.)... 0030: DB 50 A8 CC 1E .P... [Raw read]: length = 5 0000: 14 03 01 00 01 ..... [Raw read]: length = 1 0000: 01 . com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, READ: TLSv1 Change Cipher Spec, length = 1 [Raw read]: length = 5 0000: 16 03 01 00 30 ....0 [Raw read]: length = 48 0000: E5 81 50 F8 40 55 0C B9 27 F2 70 7B 03 CF 19 05 ..P.@U..'.p..... 0010: 3A DB 46 70 01 F9 62 68 8C E0 8A 06 54 56 4E 4A :.Fp..bh....TVNJ 0020: 17 84 9A F3 CA B7 07 34 08 EF 1D 0C 60 EF 21 E6 .......4....`.!. com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, READ: TLSv1 Handshake, length = 48 Padded plaintext after DECRYPTION: len = 48 0000: 14 00 00 0C 6C 54 CE 57 7E 33 B6 91 54 26 72 69 ....lT.W.3..T&ri 0010: E8 63 C9 5F 20 A2 14 A1 F5 04 B1 A2 2A 1E 24 3B .c._ .......*.$; 0020: 22 ED FB 3D 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B "..=............ *** Finished verify_data: { 108, 84, 206, 87, 126, 51, 182, 145, 84, 38, 114, 105 } *** %% Cached client session: [Session-3, TLS_RSA_WITH_AES_128_CBC_SHA] [read] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C 6C 54 CE 57 7E 33 B6 91 54 26 72 69 ....lT.W.3..T&ri Padded plaintext before ENCRYPTION: len = 304 0000: 10 01 01 14 00 00 01 00 0C 01 00 00 0A 00 03 73 ...............s 0010: 40 1F 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @............... 0020: E0 03 00 08 00 00 00 00 00 00 00 00 5E 00 0D 00 ............^... 0030: 78 00 06 00 84 00 0B 00 9A 00 20 00 DA 00 0D 00 x......... ..... 0040: 00 00 00 00 00 00 00 00 00 00 00 00 F4 00 0C 00 ................ 0050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0060: 00 00 00 00 00 00 63 00 76 00 2D 00 74 00 73 00 ......c.v.-.t.s. 0070: 74 00 2D 00 6D 00 61 00 76 00 2D 00 73 00 31 00 t.-.m.a.v.-.s.1. 0080: 4D 00 54 00 55 00 73 00 65 00 72 00 A0 A5 A1 A5 M.T.U.s.e.r..... 0090: 92 A5 92 A5 D2 A5 A6 A5 82 A5 E3 A5 B6 A5 86 A5 ................ 00A0: 96 A5 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 ..M.i.c.r.o.s.o. 00B0: 66 00 74 00 20 00 53 00 51 00 4C 00 20 00 53 00 f.t. .S.Q.L. .S. 00C0: 65 00 72 00 76 00 65 00 72 00 20 00 4A 00 44 00 e.r.v.e.r. .J.D. 00D0: 42 00 43 00 20 00 44 00 72 00 69 00 76 00 65 00 B.C. .D.r.i.v.e. 00E0: 72 00 63 00 76 00 2D 00 74 00 73 00 74 00 2D 00 r.c.v.-.t.s.t.-. 00F0: 6D 00 61 00 76 00 2D 00 73 00 31 00 63 00 68 00 m.a.v.-.s.1.c.h. 0100: 73 00 64 00 69 00 72 00 65 00 63 00 74 00 6F 00 s.d.i.r.e.c.t.o. 0110: 72 00 79 00 65 5F 5F FC 6A 71 63 F0 39 8E C3 9F r.y.e__.jqc.9... 0120: CF 13 8D 58 2D 84 EC AF 07 07 07 07 07 07 07 07 ...X-........... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Application Data, length = 304 [Raw write]: length = 309 0000: 17 03 01 01 30 0C 84 DB 1C A0 50 B7 45 72 79 7F ....0.....P.Ery. 0010: A7 5C 57 BC F0 2B D3 A5 DA 72 30 15 84 A3 DD BC .\W..+...r0..... 0020: 92 63 09 06 64 3A 5E 23 89 9C 31 DD BC C1 7A 1A .c..d:^#..1...z. 0030: 86 35 C8 CA F1 31 05 F1 5E F4 C7 B5 A1 84 69 21 .5...1..^.....i! 0040: 34 88 9A 6D 49 BF B3 36 BC AF BE A2 87 5A 43 F3 4..mI..6.....ZC. 0050: BA 6C B6 37 26 8F F2 09 38 16 48 28 76 39 36 65 .l.7&...8.H(v96e 0060: 99 E4 AC FA DB 23 E4 62 64 1D 49 5F AE A0 1C B6 .....#.bd.I_.... 0070: B4 D0 23 EF 10 E4 64 25 2B D7 58 C5 13 C0 21 1E ..#...d%+.X...!. 0080: 0F 4C 6E E6 2E E8 13 57 AB 32 C1 A7 71 F6 19 5B .Ln....W.2..q..[ 0090: 4B DE DA 01 27 16 A2 59 85 9A DD B2 18 21 EF F7 K...'..Y.....!.. 00A0: E5 89 0F 92 62 74 98 53 4D 9A D8 75 75 86 E9 B1 ....bt.SM..uu... 00B0: 52 46 F2 D4 2A 5F 03 39 B8 98 63 B8 5D F8 74 48 RF..*_.9..c.].tH 00C0: D6 39 BE 2F E1 51 AE 72 B7 59 1D AB 0A F8 62 ED .9./.Q.r.Y....b. 00D0: 9F 06 BB 11 C1 D7 8C BC 74 8D F7 82 48 6A F0 9C ........t...Hj.. 00E0: 81 23 98 E9 CD FD 38 C8 B7 22 5F 96 97 F6 A6 99 .#....8.."_..... 00F0: 16 6A 6A CB 06 8D 73 99 00 8B 6B 04 2A 2B 14 FC .jj...s...k.*+.. 0100: E1 E6 BF 79 4D 66 76 71 A6 86 91 07 B5 B3 5B 27 ...yMfvq......[' 0110: FF 12 29 ED 3B A0 41 40 CA 1F BF 8B B4 D5 8E D9 ..).;.A@........ 0120: DE E6 C8 81 8A E8 4C AF 7B 93 60 F6 6F 6D 6E A4 ......L...`.omn. 0130: E6 92 67 EF DA ..g.. com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, called close() com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, called closeInternal(true) com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, SEND TLSv1 ALERT: warning, description = close_notify Padded plaintext before ENCRYPTION: len = 32 0000: 01 00 BB 08 CD D0 DD 65 4C 67 17 DD 2B 82 17 18 .......eLg..+... 0010: 31 EF 9E 44 2F C5 09 09 09 09 09 09 09 09 09 09 1..D/........... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Alert, length = 32 [Raw write]: length = 37 0000: 15 03 01 00 20 9B 82 A6 C3 A1 69 60 88 4D 7A 03 .... .....i`.Mz. 0010: DF 65 76 29 87 1E 5E 11 FD 83 AF 63 7A 6C B6 65 .ev)..^....czl.e 0020: CE DD 8E 57 7C ...W. com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, waiting for close_notify or alert: state 5 com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, received EOFException: ignored com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, called closeInternal(false) com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, close invoked again; state = 5 trigger seeding of SecureRandom done seeding SecureRandom Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false %% No cached client session *** ClientHello, TLSv1 RandomCookie: GMT: 1335079566 bytes = { 1, 30, 35, 69, 162, 210, 254, 70, 49, 222, 56, 105, 248, 191, 86, 119, 169, 163, 179, 165, 78, 218, 4, 20, 100, 37, 88, 251 } Session ID: {} Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } *** [write] MD5 and SHA1 hashes: len = 75 0000: 01 00 00 47 03 01 50 94 B3 8E 01 1E 23 45 A2 D2 ...G..P.....#E.. 0010: FE 46 31 DE 38 69 F8 BF 56 77 A9 A3 B3 A5 4E DA .F1.8i..Vw....N. 0020: 04 14 64 25 58 FB 00 00 20 00 04 00 05 00 2F 00 ..d%X... ...../. 0030: 33 00 32 00 0A 00 16 00 13 00 09 00 15 00 12 00 3.2............. 0040: 03 00 08 00 14 00 11 00 FF 01 00 ........... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Handshake, length = 75 [write] MD5 and SHA1 hashes: len = 101 0000: 01 03 01 00 3C 00 00 00 20 00 00 04 01 00 80 00 ....<... ....... 0010: 00 05 00 00 2F 00 00 33 00 00 32 00 00 0A 07 00 ..../..3..2..... 0020: C0 00 00 16 00 00 13 00 00 09 06 00 40 00 00 15 ............@... 0030: 00 00 12 00 00 03 02 00 80 00 00 08 00 00 14 00 ................ 0040: 00 11 00 00 FF 50 94 B3 8E 01 1E 23 45 A2 D2 FE .....P.....#E... 0050: 46 31 DE 38 69 F8 BF 56 77 A9 A3 B3 A5 4E DA 04 F1.8i..Vw....N.. 0060: 14 64 25 58 FB .d%X. com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: SSLv2 client hello message, length = 101 [Raw write]: length = 103 0000: 80 65 01 03 01 00 3C 00 00 00 20 00 00 04 01 00 .e....<... ..... 0010: 80 00 00 05 00 00 2F 00 00 33 00 00 32 00 00 0A ....../..3..2... 0020: 07 00 C0 00 00 16 00 00 13 00 00 09 06 00 40 00 ..............@. 0030: 00 15 00 00 12 00 00 03 02 00 80 00 00 08 00 00 ................ 0040: 14 00 00 11 00 00 FF 50 94 B3 8E 01 1E 23 45 A2 .......P.....#E. 0050: D2 FE 46 31 DE 38 69 F8 BF 56 77 A9 A3 B3 A5 4E ..F1.8i..Vw....N 0060: DA 04 14 64 25 58 FB ...d%X. [Raw read]: length = 5 0000: 16 03 01 02 5C ....\ [Raw read]: length = 604 0000: 02 00 00 4D 03 01 50 94 B3 8F 9E 9D 7A 3A 82 B6 ...M..P.....z:.. 0010: FE B1 F8 D4 64 B8 EA DF E0 46 07 05 A1 7B 2C 5D ....d....F....,] 0020: 69 C5 A5 8B D7 B9 20 7C 24 00 00 0A AF 47 FD DF i..... .$....G.. 0030: 9D C8 A2 39 5B 62 9B 6B ED B4 CD 28 8C 41 E9 76 ...9[b.k...(.A.v 0040: ED 25 ED 17 5E 9C D1 00 2F 00 00 05 FF 01 00 01 .%..^.../....... 0050: 00 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 30 ...........0...0 0060: 82 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 ..b.......L....g 0070: 0B 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 ..D....Bj.0...*. 0080: 48 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37 06 H........0;1907. 0090: 03 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 .U...0.S.S.L._.S 00A0: 00 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E .e.l.f._.S.i.g.n 00B0: 00 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 .e.d._.F.a.l.l.b 00C0: 00 61 00 63 00 6B 30 1E 17 0D 31 32 31 30 32 31 .a.c.k0...121021 00D0: 32 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 203659Z..4210212 00E0: 30 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03659Z0;1907..U. 00F0: 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 ..0.S.S.L._.S.e. 0100: 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 l.f._.S.i.g.n.e. 0110: 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 d._.F.a.l.l.b.a. 0120: 63 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D c.k0..0...*.H... 0130: 01 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 .........0...... 0140: AB 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E .hCa.x.-.F.D.... 0150: BF DA DC DA 9D 49 E0 D5 BF 70 E9 C4 22 0E 64 21 .....I...p..".d! 0160: D3 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 .-... W.(..;.... 0170: 0B E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 .....\P..$b...[. 0180: C1 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 .Z8............f 0190: B7 35 E2 0A 18 FA 3C 70 23 E6 7D A5 5B 6F 68 45 .5.... *** %% Created: [Session-4, TLS_RSA_WITH_AES_128_CBC_SHA] ** TLS_RSA_WITH_AES_128_CBC_SHA [read] MD5 and SHA1 hashes: len = 81 0000: 02 00 00 4D 03 01 50 94 B3 8F 9E 9D 7A 3A 82 B6 ...M..P.....z:.. 0010: FE B1 F8 D4 64 B8 EA DF E0 46 07 05 A1 7B 2C 5D ....d....F....,] 0020: 69 C5 A5 8B D7 B9 20 7C 24 00 00 0A AF 47 FD DF i..... .$....G.. 0030: 9D C8 A2 39 5B 62 9B 6B ED B4 CD 28 8C 41 E9 76 ...9[b.k...(.A.v 0040: ED 25 ED 17 5E 9C D1 00 2F 00 00 05 FF 01 00 01 .%..^.../....... 0050: 00 . *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=SSL_Self_Signed_Fallback Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 1024 bits modulus: 120366284079430338344795566922859855407675189456000824439364780326301762754876408181624484866588284705319319243678775252777136298215937994201948437931202665134061113993301983324663912064627848731182894223893279299762585349691958616194163624147848509372487798337021378519004118038093071400935574806489295170499 public exponent: 65537 Validity: [From: Sun Oct 21 13:36:59 PDT 2012, To: Tue Oct 21 13:36:59 PDT 2042] Issuer: CN=SSL_Self_Signed_Fallback SerialNumber: [ 4cbbe39d 7d670b8a 44acf0a5 b4426aff] ] Algorithm: [SHA1withRSA] Signature: 0000: 20 57 25 2B DA 78 96 E5 18 DE 59 32 A2 F7 86 CE W%+.x....Y2.... 0010: 66 90 7C 6C 2C 97 A3 DE CC E3 D6 A0 23 B3 89 8A f..l,.......#... 0020: A6 AE DC 63 FE 19 D7 75 9C FB 97 D4 BA 31 F8 F1 ...c...u.....1.. 0030: 92 6B DB C6 E3 9B CF 1D 2A 37 82 14 06 9F AA B0 .k......*7...... 0040: E8 E0 14 82 93 06 6D DD 5D 55 CB EF DB 13 C1 83 ......m.]U...... 0050: 51 1F C7 24 D0 38 18 E6 58 45 8E FE E4 26 90 4B Q..$.8..XE...&.K 0060: D6 88 17 16 8B 6A 48 91 81 7E 36 E9 BA 67 C3 85 .....jH...6..g.. 0070: B1 FB 86 E5 5B 23 BB 59 81 10 B3 64 04 F6 6F 20 ....[#.Y...d..o ] *** [read] MD5 and SHA1 hashes: len = 519 0000: 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 30 82 ..........0...0. 0010: 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 0B .b.......L....g. 0020: 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 48 .D....Bj.0...*.H 0030: 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37 06 03 ........0;1907.. 0040: 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 U...0.S.S.L._.S. 0050: 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 e.l.f._.S.i.g.n. 0060: 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 e.d._.F.a.l.l.b. 0070: 61 00 63 00 6B 30 1E 17 0D 31 32 31 30 32 31 32 a.c.k0...1210212 0080: 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 30 03659Z..42102120 0090: 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03 3659Z0;1907..U.. 00A0: 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 6C .0.S.S.L._.S.e.l 00B0: 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 64 .f._.S.i.g.n.e.d 00C0: 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 63 ._.F.a.l.l.b.a.c 00D0: 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D 01 .k0..0...*.H.... 00E0: 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 AB ........0....... 00F0: 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E BF hCa.x.-.F.D..... 0100: DA DC DA 9D 49 E0 D5 BF 70 E9 C4 22 0E 64 21 D3 ....I...p..".d!. 0110: 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 0B -... W.(..;..... 0120: E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 C1 ....\P..$b...[.. 0130: 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 B7 Z8............f. 0140: 35 E2 0A 18 FA 3C 70 23 E6 7D A5 5B 6F 68 45 00 5.... 0010: 58 74 56 D3 F2 12 BC 7C 6B 2A FC 58 2E FB F3 35 XtV.....k*.X...5 0020: FA 1A B3 E5 8B 46 00 00 20 00 04 00 05 00 2F 00 .....F.. ...../. 0030: 33 00 32 00 0A 00 16 00 13 00 09 00 15 00 12 00 3.2............. 0040: 03 00 08 00 14 00 11 00 FF 01 00 ........... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Handshake, length = 75 [write] MD5 and SHA1 hashes: len = 101 0000: 01 03 01 00 3C 00 00 00 20 00 00 04 01 00 80 00 ....<... ....... 0010: 00 05 00 00 2F 00 00 33 00 00 32 00 00 0A 07 00 ..../..3..2..... 0020: C0 00 00 16 00 00 13 00 00 09 06 00 40 00 00 15 ............@... 0030: 00 00 12 00 00 03 02 00 80 00 00 08 00 00 14 00 ................ 0040: 00 11 00 00 FF 50 94 B3 8E E5 DF 0F C2 09 3E 58 .....P........>X 0050: 74 56 D3 F2 12 BC 7C 6B 2A FC 58 2E FB F3 35 FA tV.....k*.X...5. 0060: 1A B3 E5 8B 46 ....F com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: SSLv2 client hello message, length = 101 [Raw write]: length = 103 0000: 80 65 01 03 01 00 3C 00 00 00 20 00 00 04 01 00 .e....<... ..... 0010: 80 00 00 05 00 00 2F 00 00 33 00 00 32 00 00 0A ....../..3..2... 0020: 07 00 C0 00 00 16 00 00 13 00 00 09 06 00 40 00 ..............@. 0030: 00 15 00 00 12 00 00 03 02 00 80 00 00 08 00 00 ................ 0040: 14 00 00 11 00 00 FF 50 94 B3 8E E5 DF 0F C2 09 .......P........ 0050: 3E 58 74 56 D3 F2 12 BC 7C 6B 2A FC 58 2E FB F3 >XtV.....k*.X... 0060: 35 FA 1A B3 E5 8B 46 5.....F [Raw read]: length = 5 0000: 16 03 01 02 5C ....\ [Raw read]: length = 604 0000: 02 00 00 4D 03 01 50 94 B3 8F 66 8F 2D CD 40 DC ...M..P...f.-.@. 0010: FD BC 3A 26 20 A6 D1 1E 4E FE A6 70 7B 80 60 B1 ..:& ...N..p..`. 0020: 02 C3 52 D7 E8 5B 20 13 4E 00 00 30 4F 39 57 7A ..R..[ .N..0O9Wz 0030: DE 15 50 AE 4B C2 A7 4E 4F EC CD 50 5A 65 D0 07 ..P.K..NO..PZe.. 0040: 2A C6 F6 F0 01 A7 0D 00 2F 00 00 05 FF 01 00 01 *......./....... 0050: 00 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 30 ...........0...0 0060: 82 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 ..b.......L....g 0070: 0B 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 ..D....Bj.0...*. 0080: 48 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37 06 H........0;1907. 0090: 03 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 .U...0.S.S.L._.S 00A0: 00 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E .e.l.f._.S.i.g.n 00B0: 00 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 .e.d._.F.a.l.l.b 00C0: 00 61 00 63 00 6B 30 1E 17 0D 31 32 31 30 32 31 .a.c.k0...121021 00D0: 32 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 203659Z..4210212 00E0: 30 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03659Z0;1907..U. 00F0: 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 ..0.S.S.L._.S.e. 0100: 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 l.f._.S.i.g.n.e. 0110: 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 d._.F.a.l.l.b.a. 0120: 63 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D c.k0..0...*.H... 0130: 01 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 .........0...... 0140: AB 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E .hCa.x.-.F.D.... 0150: BF DA DC DA 9D 49 E0 D5 BF 70 E9 C4 22 0E 64 21 .....I...p..".d! 0160: D3 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 .-... W.(..;.... 0170: 0B E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 .....\P..$b...[. 0180: C1 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 .Z8............f 0190: B7 35 E2 0A 18 FA 3C 70 23 E6 7D A5 5B 6F 68 45 .5.... *** %% Created: [Session-5, TLS_RSA_WITH_AES_128_CBC_SHA] ** TLS_RSA_WITH_AES_128_CBC_SHA [read] MD5 and SHA1 hashes: len = 81 0000: 02 00 00 4D 03 01 50 94 B3 8F 66 8F 2D CD 40 DC ...M..P...f.-.@. 0010: FD BC 3A 26 20 A6 D1 1E 4E FE A6 70 7B 80 60 B1 ..:& ...N..p..`. 0020: 02 C3 52 D7 E8 5B 20 13 4E 00 00 30 4F 39 57 7A ..R..[ .N..0O9Wz 0030: DE 15 50 AE 4B C2 A7 4E 4F EC CD 50 5A 65 D0 07 ..P.K..NO..PZe.. 0040: 2A C6 F6 F0 01 A7 0D 00 2F 00 00 05 FF 01 00 01 *......./....... 0050: 00 . *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=SSL_Self_Signed_Fallback Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 1024 bits modulus: 120366284079430338344795566922859855407675189456000824439364780326301762754876408181624484866588284705319319243678775252777136298215937994201948437931202665134061113993301983324663912064627848731182894223893279299762585349691958616194163624147848509372487798337021378519004118038093071400935574806489295170499 public exponent: 65537 Validity: [From: Sun Oct 21 13:36:59 PDT 2012, To: Tue Oct 21 13:36:59 PDT 2042] Issuer: CN=SSL_Self_Signed_Fallback SerialNumber: [ 4cbbe39d 7d670b8a 44acf0a5 b4426aff] ] Algorithm: [SHA1withRSA] Signature: 0000: 20 57 25 2B DA 78 96 E5 18 DE 59 32 A2 F7 86 CE W%+.x....Y2.... 0010: 66 90 7C 6C 2C 97 A3 DE CC E3 D6 A0 23 B3 89 8A f..l,.......#... 0020: A6 AE DC 63 FE 19 D7 75 9C FB 97 D4 BA 31 F8 F1 ...c...u.....1.. 0030: 92 6B DB C6 E3 9B CF 1D 2A 37 82 14 06 9F AA B0 .k......*7...... 0040: E8 E0 14 82 93 06 6D DD 5D 55 CB EF DB 13 C1 83 ......m.]U...... 0050: 51 1F C7 24 D0 38 18 E6 58 45 8E FE E4 26 90 4B Q..$.8..XE...&.K 0060: D6 88 17 16 8B 6A 48 91 81 7E 36 E9 BA 67 C3 85 .....jH...6..g.. 0070: B1 FB 86 E5 5B 23 BB 59 81 10 B3 64 04 F6 6F 20 ....[#.Y...d..o ] *** [read] MD5 and SHA1 hashes: len = 519 0000: 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 30 82 ..........0...0. 0010: 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 0B .b.......L....g. 0020: 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 48 .D....Bj.0...*.H 0030: 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37 06 03 ........0;1907.. 0040: 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 U...0.S.S.L._.S. 0050: 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 e.l.f._.S.i.g.n. 0060: 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 e.d._.F.a.l.l.b. 0070: 61 00 63 00 6B 30 1E 17 0D 31 32 31 30 32 31 32 a.c.k0...1210212 0080: 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 30 03659Z..42102120 0090: 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03 3659Z0;1907..U.. 00A0: 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 6C .0.S.S.L._.S.e.l 00B0: 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 64 .f._.S.i.g.n.e.d 00C0: 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 63 ._.F.a.l.l.b.a.c 00D0: 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D 01 .k0..0...*.H.... 00E0: 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 AB ........0....... 00F0: 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E BF hCa.x.-.F.D..... 0100: DA DC DA 9D 49 E0 D5 BF 70 E9 C4 22 0E 64 21 D3 ....I...p..".d!. 0110: 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 0B -... W.(..;..... 0120: E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 C1 ....\P..$b...[.. 0130: 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 B7 Z8............f. 0140: 35 E2 0A 18 FA 3C 70 23 E6 7D A5 5B 6F 68 45 00 5.... 0040: 66 AC F0 CD 79 42 C9 34 B1 32 1C 47 92 BC D8 DB f...yB.4.2.G.... 0050: 9E F1 2C A7 2F 6A 24 43 B9 6A 25 AA 1C 77 02 B1 ..,./j$C.j%..w.. 0060: 19 D6 EB 72 41 4E C0 27 D0 C5 6E 0A 97 D0 98 31 ...rAN.'..n....1 0070: 7E AD D8 C5 38 16 65 CE 1C A2 BA 20 4A E3 D7 06 ....8.e.... J... 0080: 74 FF 29 44 B2 A7 t.)D.. com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Handshake, length = 134 [Raw write]: length = 139 0000: 16 03 01 00 86 10 00 00 82 00 80 3A C1 8F 49 24 ...........:..I$ 0010: 3B 68 12 56 AB AF 85 65 10 14 07 3C DF 33 77 5E ;h.V...e...<.3w^ 0020: 0C F2 81 44 5A 96 3A 5B FA 24 60 43 F1 97 1C 3C ...DZ.:[.$`C...< 0030: 5F 05 80 BC 6E 09 38 6F 1B 9F 62 85 89 06 DF 99 _...n.8o..b..... 0040: DB F9 52 91 3E 66 AC F0 CD 79 42 C9 34 B1 32 1C ..R.>f...yB.4.2. 0050: 47 92 BC D8 DB 9E F1 2C A7 2F 6A 24 43 B9 6A 25 G......,./j$C.j% 0060: AA 1C 77 02 B1 19 D6 EB 72 41 4E C0 27 D0 C5 6E ..w.....rAN.'..n 0070: 0A 97 D0 98 31 7E AD D8 C5 38 16 65 CE 1C A2 BA ....1....8.e.... 0080: 20 4A E3 D7 06 74 FF 29 44 B2 A7 J...t.)D.. SESSION KEYGEN: PreMaster Secret: 0000: 03 01 9D 10 82 3A FD 9A 14 20 94 F8 CB 8D 53 8E .....:... ....S. 0010: C1 A5 1E A4 AE FF F2 87 1A 4F 5A 10 A9 E1 F8 A8 .........OZ..... 0020: 6F 2A 18 91 8E C0 DD BB 05 D3 D3 A4 CE C8 2A 3D o*............*= CONNECTION KEYGEN: Client Nonce: 0000: 50 94 B3 8E E5 DF 0F C2 09 3E 58 74 56 D3 F2 12 P........>XtV... 0010: BC 7C 6B 2A FC 58 2E FB F3 35 FA 1A B3 E5 8B 46 ..k*.X...5.....F Server Nonce: 0000: 50 94 B3 8F 66 8F 2D CD 40 DC FD BC 3A 26 20 A6 P...f.-.@...:& . 0010: D1 1E 4E FE A6 70 7B 80 60 B1 02 C3 52 D7 E8 5B ..N..p..`...R..[ Master Secret: 0000: 76 5D 46 37 57 F0 F7 DB B1 4E 0F 8E EF 26 AA 09 v]F7W....N...&.. 0010: 9C 0F 1A 58 C7 E5 31 1F 47 37 E1 ED 84 89 03 9C ...X..1.G7...... 0020: 0B 5B 34 28 0D 02 70 87 DA E1 E2 A5 A0 1A 1B 53 .[4(..p........S Client MAC write Secret: 0000: 38 C9 5C F5 3E F9 30 07 30 20 82 2E 2B A1 CA FD 8.\.>.0.0 ..+... 0010: 80 6F 63 EA .oc. Server MAC write Secret: 0000: EF 05 3C BD BA F8 E5 92 B0 34 CF 8C 6A 7E 41 7C ..<......4..j.A. 0010: 5B 3B F1 7D [;.. Client write key: 0000: 46 9E B0 56 F0 AA 31 DB 78 58 76 3E 9F 40 9F 83 F..V..1.xXv>.@.. Server write key: 0000: 7E 0D DE C2 FA A7 FD 96 12 6A 92 6E 1C 43 C6 27 .........j.n.C.' Client write IV: 0000: 8A DA 6E A9 E4 FE 72 D3 E2 FC 6D 6A FE 3A E7 45 ..n...r...mj.:.E Server write IV: 0000: 3E A6 64 D0 45 29 61 35 D7 D6 8E F7 3E DA 8A C3 >.d.E)a5....>... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Change Cipher Spec, length = 1 [Raw write]: length = 6 0000: 14 03 01 00 01 01 ...... *** Finished verify_data: { 24, 166, 206, 145, 192, 64, 123, 106, 127, 89, 116, 208 } *** [write] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C 18 A6 CE 91 C0 40 7B 6A 7F 59 74 D0 .........@.j.Yt. Padded plaintext before ENCRYPTION: len = 48 0000: 14 00 00 0C 18 A6 CE 91 C0 40 7B 6A 7F 59 74 D0 .........@.j.Yt. 0010: 0C 90 76 ED AF E0 9D C0 7C 65 E4 5B 7B 71 CB 4B ..v......e.[.q.K 0020: 7A 18 4E 6F 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B z.No............ com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Handshake, length = 48 [Raw write]: length = 53 0000: 16 03 01 00 30 0A 32 91 96 5F 51 37 75 8E 17 20 ....0.2.._Q7u.. 0010: AC 5B 20 B8 C3 00 0B B3 00 6B EC C8 E3 5C DC 06 .[ ......k...\.. 0020: 45 F9 7B B6 97 B5 16 28 06 F7 4F A1 6B 62 4E DB E......(..O.kbN. 0030: 76 BD 07 6C 09 v..l. [Raw read]: length = 5 0000: 14 03 01 00 01 ..... [Raw read]: length = 1 0000: 01 . com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, READ: TLSv1 Change Cipher Spec, length = 1 [Raw read]: length = 5 0000: 16 03 01 00 30 ....0 [Raw read]: length = 48 0000: 35 3B 86 CE 7A FB 89 B6 4B 5C A8 7C E4 EF 18 72 5;..z...K\.....r 0010: EB 73 F1 91 1E D2 F6 75 71 37 ED 82 36 8F 96 07 .s.....uq7..6... 0020: E6 6E 11 63 E2 27 20 99 ED AE 4F 1D 78 2A 75 51 .n.c.' ...O.x*uQ com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, READ: TLSv1 Handshake, length = 48 Padded plaintext after DECRYPTION: len = 48 0000: 14 00 00 0C D4 04 B8 05 00 04 1A 30 E9 FB 3D CB ...........0..=. 0010: 3F AE 7A 5A 09 18 A4 78 1A AE 3A D8 EC 41 E8 8A ?.zZ...x..:..A.. 0020: 5F 0F 61 3B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B _.a;............ *** Finished verify_data: { 212, 4, 184, 5, 0, 4, 26, 48, 233, 251, 61, 203 } *** %% Cached client session: [Session-5, TLS_RSA_WITH_AES_128_CBC_SHA] [read] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C D4 04 B8 05 00 04 1A 30 E9 FB 3D CB ...........0..=. Padded plaintext before ENCRYPTION: len = 304 0000: 10 01 01 14 00 00 01 00 0C 01 00 00 0A 00 03 73 ...............s 0010: 40 1F 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @............... 0020: E0 03 00 08 00 00 00 00 00 00 00 00 5E 00 0D 00 ............^... 0030: 78 00 06 00 84 00 0B 00 9A 00 20 00 DA 00 0D 00 x......... ..... 0040: 00 00 00 00 00 00 00 00 00 00 00 00 F4 00 0C 00 ................ 0050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0060: 00 00 00 00 00 00 63 00 76 00 2D 00 74 00 73 00 ......c.v.-.t.s. 0070: 74 00 2D 00 6D 00 61 00 76 00 2D 00 73 00 31 00 t.-.m.a.v.-.s.1. 0080: 4D 00 54 00 55 00 73 00 65 00 72 00 A0 A5 A1 A5 M.T.U.s.e.r..... 0090: 92 A5 92 A5 D2 A5 A6 A5 82 A5 E3 A5 B6 A5 86 A5 ................ 00A0: 96 A5 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 ..M.i.c.r.o.s.o. 00B0: 66 00 74 00 20 00 53 00 51 00 4C 00 20 00 53 00 f.t. .S.Q.L. .S. 00C0: 65 00 72 00 76 00 65 00 72 00 20 00 4A 00 44 00 e.r.v.e.r. .J.D. 00D0: 42 00 43 00 20 00 44 00 72 00 69 00 76 00 65 00 B.C. .D.r.i.v.e. 00E0: 72 00 63 00 76 00 2D 00 74 00 73 00 74 00 2D 00 r.c.v.-.t.s.t.-. 00F0: 6D 00 61 00 76 00 2D 00 73 00 31 00 63 00 68 00 m.a.v.-.s.1.c.h. 0100: 73 00 64 00 69 00 72 00 65 00 63 00 74 00 6F 00 s.d.i.r.e.c.t.o. 0110: 72 00 79 00 67 2C 14 B3 86 49 8A ED FA C1 F5 4C r.y.g,...I.....L 0120: F0 7F 05 8C CA 23 37 0B 07 07 07 07 07 07 07 07 .....#7......... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Application Data, length = 304 [Raw write]: length = 309 0000: 17 03 01 01 30 9F 5C FB AC 7B 3F F0 69 32 6F 7F ....0.\...?.i2o. 0010: 15 FD B2 E7 9C BC E5 9F 52 BD F0 3E E8 59 17 25 ........R..>.Y.% 0020: CA 7C 83 6A D1 75 1B 9F 22 B8 4F C6 94 70 DF F0 ...j.u..".O..p.. 0030: 4B F7 4A 57 35 06 E5 3E D8 FB D3 16 88 9C B3 B7 K.JW5..>........ 0040: E9 B0 C2 13 38 43 35 4A 3A C8 40 B2 3A DD 29 D8 ....8C5J:.@.:.). 0050: 5C A9 89 1E 54 D7 35 09 E2 43 7C 5F 23 AA A4 12 \...T.5..C._#... 0060: 9E 7C 7D 27 BA 90 81 D9 7C AE 4B 22 99 01 96 7E ...'......K".... 0070: 2E F3 0B 9A DA 3D 16 AA 40 8B CE 13 4B C1 F0 19 .....=..@...K... 0080: 44 E7 B9 E8 D1 04 76 A5 E4 71 97 5E 09 49 8A C0 D.....v..q.^.I.. 0090: 15 FD 89 6B AA F8 E7 B5 17 D0 40 23 81 59 60 CE ...k......@#.Y`. 00A0: E0 84 E9 AD C6 AA DF 00 B8 C2 2A 70 63 8B E8 B8 ..........*pc... 00B0: 58 F3 63 35 EF D5 02 F9 F4 83 6C 6B 91 46 95 BA X.c5......lk.F.. 00C0: EE 7D D1 ED 52 16 70 D2 D7 FC 6D 1D 35 AD 67 F7 ....R.p...m.5.g. 00D0: AD 00 61 99 1C 8A 25 C4 E2 7F 99 64 2E 7F 41 CF ..a...%....d..A. 00E0: 12 9C 70 B3 D1 A9 26 9E C4 EF F8 1A 44 7E FD 07 ..p...&.....D... 00F0: CD EB BE 68 95 F3 30 C9 D9 06 8B 85 69 09 88 79 ...h..0.....i..y 0100: 94 F1 6E C6 02 0E 3A F5 EC 4E FF 8A A2 5D 91 DA ..n...:..N...].. 0110: 01 12 58 66 89 68 AA 95 3B 9E B4 4B 03 40 D7 0B ..Xf.h..;..K.@.. 0120: 19 D2 E8 66 41 DB 98 43 FA 61 DC 30 50 B0 1E E6 ...fA..C.a.0P... 0130: CF 1F 54 2D F2 ..T-. com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, called close() com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, called closeInternal(true) com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, SEND TLSv1 ALERT: warning, description = close_notify Padded plaintext before ENCRYPTION: len = 32 0000: 01 00 77 3F 18 42 0F 78 63 B3 CA E2 3E CE D1 B8 ..w?.B.xc...>... 0010: EA C7 6C 74 F5 98 09 09 09 09 09 09 09 09 09 09 ..lt............ com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Alert, length = 32 [Raw write]: length = 37 0000: 15 03 01 00 20 F9 EA 2A 0B C0 D5 BF 94 05 1A C0 .... ..*........ 0010: 2D CD 82 92 A0 1B 29 D2 00 54 FE 44 C5 65 5C E9 -.....)..T.D.e\. 0020: 80 8A 30 E5 2B ..0.+ com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, waiting for close_notify or alert: state 5 com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, received EOFException: ignored com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, called closeInternal(false) com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, close invoked again; state = 5 trigger seeding of SecureRandom done seeding SecureRandom Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false %% No cached client session *** ClientHello, TLSv1 RandomCookie: GMT: 1335079566 bytes = { 39, 243, 36, 195, 158, 123, 242, 233, 101, 141, 41, 79, 70, 180, 183, 103, 49, 73, 231, 211, 180, 180, 196, 166, 74, 66, 150, 59 } Session ID: {} Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } *** [write] MD5 and SHA1 hashes: len = 75 0000: 01 00 00 47 03 01 50 94 B3 8E 27 F3 24 C3 9E 7B ...G..P...'.$... 0010: F2 E9 65 8D 29 4F 46 B4 B7 67 31 49 E7 D3 B4 B4 ..e.)OF..g1I.... 0020: C4 A6 4A 42 96 3B 00 00 20 00 04 00 05 00 2F 00 ..JB.;.. ...../. 0030: 33 00 32 00 0A 00 16 00 13 00 09 00 15 00 12 00 3.2............. 0040: 03 00 08 00 14 00 11 00 FF 01 00 ........... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Handshake, length = 75 [write] MD5 and SHA1 hashes: len = 101 0000: 01 03 01 00 3C 00 00 00 20 00 00 04 01 00 80 00 ....<... ....... 0010: 00 05 00 00 2F 00 00 33 00 00 32 00 00 0A 07 00 ..../..3..2..... 0020: C0 00 00 16 00 00 13 00 00 09 06 00 40 00 00 15 ............@... 0030: 00 00 12 00 00 03 02 00 80 00 00 08 00 00 14 00 ................ 0040: 00 11 00 00 FF 50 94 B3 8E 27 F3 24 C3 9E 7B F2 .....P...'.$.... 0050: E9 65 8D 29 4F 46 B4 B7 67 31 49 E7 D3 B4 B4 C4 .e.)OF..g1I..... 0060: A6 4A 42 96 3B .JB.; com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: SSLv2 client hello message, length = 101 [Raw write]: length = 103 0000: 80 65 01 03 01 00 3C 00 00 00 20 00 00 04 01 00 .e....<... ..... 0010: 80 00 00 05 00 00 2F 00 00 33 00 00 32 00 00 0A ....../..3..2... 0020: 07 00 C0 00 00 16 00 00 13 00 00 09 06 00 40 00 ..............@. 0030: 00 15 00 00 12 00 00 03 02 00 80 00 00 08 00 00 ................ 0040: 14 00 00 11 00 00 FF 50 94 B3 8E 27 F3 24 C3 9E .......P...'.$.. 0050: 7B F2 E9 65 8D 29 4F 46 B4 B7 67 31 49 E7 D3 B4 ...e.)OF..g1I... 0060: B4 C4 A6 4A 42 96 3B ...JB.; [Raw read]: length = 5 0000: 16 03 01 02 5C ....\ [Raw read]: length = 604 0000: 02 00 00 4D 03 01 50 94 B3 8F 29 78 12 E3 02 C7 ...M..P...)x.... 0010: 8A 41 B4 17 E6 1F 41 E6 CB 33 09 37 E7 79 A7 91 .A....A..3.7.y.. 0020: 0F 65 DF E9 AF 68 20 4A 04 00 00 D3 0E 20 EE 6F .e...h J..... .o 0030: 5B 48 D4 C0 A8 BE 22 61 58 0E CF D1 39 82 62 FE [H...."aX...9.b. 0040: EA 40 20 95 CD 9E EC 00 2F 00 00 05 FF 01 00 01 .@ ...../....... 0050: 00 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 30 ...........0...0 0060: 82 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 ..b.......L....g 0070: 0B 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 ..D....Bj.0...*. 0080: 48 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37 06 H........0;1907. 0090: 03 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 .U...0.S.S.L._.S 00A0: 00 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E .e.l.f._.S.i.g.n 00B0: 00 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 .e.d._.F.a.l.l.b 00C0: 00 61 00 63 00 6B 30 1E 17 0D 31 32 31 30 32 31 .a.c.k0...121021 00D0: 32 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 203659Z..4210212 00E0: 30 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03659Z0;1907..U. 00F0: 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 ..0.S.S.L._.S.e. 0100: 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 l.f._.S.i.g.n.e. 0110: 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 d._.F.a.l.l.b.a. 0120: 63 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D c.k0..0...*.H... 0130: 01 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 .........0...... 0140: AB 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E .hCa.x.-.F.D.... 0150: BF DA DC DA 9D 49 E0 D5 BF 70 E9 C4 22 0E 64 21 .....I...p..".d! 0160: D3 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 .-... W.(..;.... 0170: 0B E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 .....\P..$b...[. 0180: C1 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 .Z8............f 0190: B7 35 E2 0A 18 FA 3C 70 23 E6 7D A5 5B 6F 68 45 .5.... *** %% Created: [Session-6, TLS_RSA_WITH_AES_128_CBC_SHA] ** TLS_RSA_WITH_AES_128_CBC_SHA [read] MD5 and SHA1 hashes: len = 81 0000: 02 00 00 4D 03 01 50 94 B3 8F 29 78 12 E3 02 C7 ...M..P...)x.... 0010: 8A 41 B4 17 E6 1F 41 E6 CB 33 09 37 E7 79 A7 91 .A....A..3.7.y.. 0020: 0F 65 DF E9 AF 68 20 4A 04 00 00 D3 0E 20 EE 6F .e...h J..... .o 0030: 5B 48 D4 C0 A8 BE 22 61 58 0E CF D1 39 82 62 FE [H...."aX...9.b. 0040: EA 40 20 95 CD 9E EC 00 2F 00 00 05 FF 01 00 01 .@ ...../....... 0050: 00 . *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=SSL_Self_Signed_Fallback Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 1024 bits modulus: 120366284079430338344795566922859855407675189456000824439364780326301762754876408181624484866588284705319319243678775252777136298215937994201948437931202665134061113993301983324663912064627848731182894223893279299762585349691958616194163624147848509372487798337021378519004118038093071400935574806489295170499 public exponent: 65537 Validity: [From: Sun Oct 21 13:36:59 PDT 2012, To: Tue Oct 21 13:36:59 PDT 2042] Issuer: CN=SSL_Self_Signed_Fallback SerialNumber: [ 4cbbe39d 7d670b8a 44acf0a5 b4426aff] ] Algorithm: [SHA1withRSA] Signature: 0000: 20 57 25 2B DA 78 96 E5 18 DE 59 32 A2 F7 86 CE W%+.x....Y2.... 0010: 66 90 7C 6C 2C 97 A3 DE CC E3 D6 A0 23 B3 89 8A f..l,.......#... 0020: A6 AE DC 63 FE 19 D7 75 9C FB 97 D4 BA 31 F8 F1 ...c...u.....1.. 0030: 92 6B DB C6 E3 9B CF 1D 2A 37 82 14 06 9F AA B0 .k......*7...... 0040: E8 E0 14 82 93 06 6D DD 5D 55 CB EF DB 13 C1 83 ......m.]U...... 0050: 51 1F C7 24 D0 38 18 E6 58 45 8E FE E4 26 90 4B Q..$.8..XE...&.K 0060: D6 88 17 16 8B 6A 48 91 81 7E 36 E9 BA 67 C3 85 .....jH...6..g.. 0070: B1 FB 86 E5 5B 23 BB 59 81 10 B3 64 04 F6 6F 20 ....[#.Y...d..o ] *** [read] MD5 and SHA1 hashes: len = 519 0000: 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 30 82 ..........0...0. 0010: 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 0B .b.......L....g. 0020: 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 48 .D....Bj.0...*.H 0030: 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37 06 03 ........0;1907.. 0040: 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 U...0.S.S.L._.S. 0050: 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 e.l.f._.S.i.g.n. 0060: 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 e.d._.F.a.l.l.b. 0070: 61 00 63 00 6B 30 1E 17 0D 31 32 31 30 32 31 32 a.c.k0...1210212 0080: 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 30 03659Z..42102120 0090: 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03 3659Z0;1907..U.. 00A0: 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 6C .0.S.S.L._.S.e.l 00B0: 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 64 .f._.S.i.g.n.e.d 00C0: 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 63 ._.F.a.l.l.b.a.c 00D0: 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D 01 .k0..0...*.H.... 00E0: 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 AB ........0....... 00F0: 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E BF hCa.x.-.F.D..... 0100: DA DC DA 9D 49 E0 D5 BF 70 E9 C4 22 0E 64 21 D3 ....I...p..".d!. 0110: 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 0B -... W.(..;..... 0120: E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 C1 ....\P..$b...[.. 0130: 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 B7 Z8............f. 0140: 35 E2 0A 18 FA 3C 70 23 E6 7D A5 5B 6F 68 45 00 5.... *** %% Created: [Session-7, TLS_RSA_WITH_AES_128_CBC_SHA] ** TLS_RSA_WITH_AES_128_CBC_SHA [read] MD5 and SHA1 hashes: len = 81 0000: 02 00 00 4D 03 01 50 94 B3 8F C4 9D 17 59 91 65 ...M..P......Y.e 0010: BE 0B 29 1D 02 A6 E1 A3 90 85 04 E3 48 BD 62 FC ..).........H.b. 0020: CB DF 0E 9E D7 70 20 AB 13 00 00 26 3D 6D 60 96 .....p ....&=m`. 0030: 71 81 06 38 47 31 20 33 C6 2D 39 06 5A 1E 8B 77 q..8G1 3.-9.Z..w 0040: A0 FD 94 29 06 F4 07 00 2F 00 00 05 FF 01 00 01 ...)..../....... 0050: 00 . *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=SSL_Self_Signed_Fallback Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 1024 bits modulus: 120366284079430338344795566922859855407675189456000824439364780326301762754876408181624484866588284705319319243678775252777136298215937994201948437931202665134061113993301983324663912064627848731182894223893279299762585349691958616194163624147848509372487798337021378519004118038093071400935574806489295170499 public exponent: 65537 Validity: [From: Sun Oct 21 13:36:59 PDT 2012, To: Tue Oct 21 13:36:59 PDT 2042] Issuer: CN=SSL_Self_Signed_Fallback SerialNumber: [ 4cbbe39d 7d670b8a 44acf0a5 b4426aff] ] Algorithm: [SHA1withRSA] Signature: 0000: 20 57 25 2B DA 78 96 E5 18 DE 59 32 A2 F7 86 CE W%+.x....Y2.... 0010: 66 90 7C 6C 2C 97 A3 DE CC E3 D6 A0 23 B3 89 8A f..l,.......#... 0020: A6 AE DC 63 FE 19 D7 75 9C FB 97 D4 BA 31 F8 F1 ...c...u.....1.. 0030: 92 6B DB C6 E3 9B CF 1D 2A 37 82 14 06 9F AA B0 .k......*7...... 0040: E8 E0 14 82 93 06 6D DD 5D 55 CB EF DB 13 C1 83 ......m.]U...... 0050: 51 1F C7 24 D0 38 18 E6 58 45 8E FE E4 26 90 4B Q..$.8..XE...&.K 0060: D6 88 17 16 8B 6A 48 91 81 7E 36 E9 BA 67 C3 85 .....jH...6..g.. 0070: B1 FB 86 E5 5B 23 BB 59 81 10 B3 64 04 F6 6F 20 ....[#.Y...d..o ] *** [read] MD5 and SHA1 hashes: len = 519 0000: 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 30 82 ..........0...0. 0010: 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 0B .b.......L....g. 0020: 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 48 .D....Bj.0...*.H 0030: 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37 06 03 ........0;1907.. 0040: 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 U...0.S.S.L._.S. 0050: 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 e.l.f._.S.i.g.n. 0060: 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 e.d._.F.a.l.l.b. 0070: 61 00 63 00 6B 30 1E 17 0D 31 32 31 30 32 31 32 a.c.k0...1210212 0080: 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 30 03659Z..42102120 0090: 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03 3659Z0;1907..U.. 00A0: 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 6C .0.S.S.L._.S.e.l 00B0: 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 64 .f._.S.i.g.n.e.d 00C0: 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 63 ._.F.a.l.l.b.a.c 00D0: 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D 01 .k0..0...*.H.... 00E0: 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 AB ........0....... 00F0: 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E BF hCa.x.-.F.D..... 0100: DA DC DA 9D 49 E0 D5 BF 70 E9 C4 22 0E 64 21 D3 ....I...p..".d!. 0110: 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 0B -... W.(..;..... 0120: E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 C1 ....\P..$b...[.. 0130: 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 B7 Z8............f. 0140: 35 E2 0A 18 FA 3C 70 23 E6 7D A5 5B 6F 68 45 00 5........ ....R...! 0020: AE 23 5E AF BC 8E 00 5D E1 07 86 3E 83 65 BD B4 .#^....]...>.e.. Client MAC write Secret: 0000: 46 83 AE 5F E9 FD 85 B4 E3 CF 65 3D 66 CD F7 91 F.._......e=f... 0010: 03 0F 62 1D ..b. Server MAC write Secret: 0000: 85 37 85 38 08 57 15 14 AC 14 22 43 E8 E6 A3 4E .7.8.W...."C...N 0010: 5B 30 AF 92 [0.. Client write key: 0000: 98 A2 BB 60 4B 93 38 2E FD FB 06 02 6B 01 02 82 ...`K.8.....k... Server write key: 0000: AF 06 86 11 07 A3 68 98 A6 F5 79 2B 4A 39 1C 49 ......h...y+J9.I Client write IV: 0000: 8D B3 59 1F 50 67 D1 97 94 53 C5 F2 3A 6A 9E 73 ..Y.Pg...S..:j.s Server write IV: 0000: 13 77 EA 42 C0 F4 33 82 29 64 91 08 0F DC 83 13 .w.B..3.)d...... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Change Cipher Spec, length = 1 [Raw write]: length = 6 0000: 14 03 01 00 01 01 ...... *** Finished verify_data: { 228, 74, 227, 134, 182, 71, 103, 146, 58, 0, 64, 223 } *** [write] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C E4 4A E3 86 B6 47 67 92 3A 00 40 DF .....J...Gg.:.@. Padded plaintext before ENCRYPTION: len = 48 0000: 14 00 00 0C E4 4A E3 86 B6 47 67 92 3A 00 40 DF .....J...Gg.:.@. 0010: 9D B8 1A 06 17 08 26 25 F2 07 C1 A3 9B 6A 2B DC ......&%.....j+. 0020: 22 71 93 4A 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B "q.J............ com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Handshake, length = 48 [Raw write]: length = 53 0000: 16 03 01 00 30 28 C0 85 DD 73 9B D5 00 60 69 55 ....0(...s...`iU 0010: 79 EB 18 0C B1 29 1A 75 02 8A D1 6B 62 C7 B4 9B y....).u...kb... 0020: AA 07 E0 F2 47 60 96 0C D4 69 50 41 05 3E 22 C8 ....G`...iPA.>". 0030: 8F 77 02 1B A7 .w... [Raw read]: length = 5 0000: 14 03 01 00 01 ..... [Raw read]: length = 1 0000: 01 . com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, READ: TLSv1 Change Cipher Spec, length = 1 [Raw read]: length = 5 0000: 16 03 01 00 30 ....0 [Raw read]: length = 48 0000: 18 6C 14 C3 BA 44 01 11 91 94 9D 92 F7 D4 6B 2E .l...D........k. 0010: 14 66 F8 89 23 5E EA 9F 7C BF 29 E9 46 83 99 64 .f..#^....).F..d 0020: 17 96 14 F8 A2 DC F4 C6 6D 21 67 6B 09 A2 D9 5C ........m!gk...\ com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, READ: TLSv1 Handshake, length = 48 Padded plaintext after DECRYPTION: len = 48 0000: 14 00 00 0C B1 9E 40 F9 4D 40 19 04 87 6D EC 20 ......@.M@...m. 0010: CF 9E 2F 73 F4 56 6E 8E 8F 86 88 DC E1 66 88 1F ../s.Vn......f.. 0020: 82 02 66 A6 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B ..f............. *** Finished verify_data: { 177, 158, 64, 249, 77, 64, 25, 4, 135, 109, 236, 32 } *** %% Cached client session: [Session-7, TLS_RSA_WITH_AES_128_CBC_SHA] [read] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C B1 9E 40 F9 4D 40 19 04 87 6D EC 20 ......@.M@...m. Padded plaintext before ENCRYPTION: len = 304 0000: 10 01 01 14 00 00 01 00 0C 01 00 00 0A 00 03 73 ...............s 0010: 40 1F 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @............... 0020: E0 03 00 08 00 00 00 00 00 00 00 00 5E 00 0D 00 ............^... 0030: 78 00 06 00 84 00 0B 00 9A 00 20 00 DA 00 0D 00 x......... ..... 0040: 00 00 00 00 00 00 00 00 00 00 00 00 F4 00 0C 00 ................ 0050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0060: 00 00 00 00 00 00 63 00 76 00 2D 00 74 00 73 00 ......c.v.-.t.s. 0070: 74 00 2D 00 6D 00 61 00 76 00 2D 00 73 00 31 00 t.-.m.a.v.-.s.1. 0080: 4D 00 54 00 55 00 73 00 65 00 72 00 A0 A5 A1 A5 M.T.U.s.e.r..... 0090: 92 A5 92 A5 D2 A5 A6 A5 82 A5 E3 A5 B6 A5 86 A5 ................ 00A0: 96 A5 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 ..M.i.c.r.o.s.o. 00B0: 66 00 74 00 20 00 53 00 51 00 4C 00 20 00 53 00 f.t. .S.Q.L. .S. 00C0: 65 00 72 00 76 00 65 00 72 00 20 00 4A 00 44 00 e.r.v.e.r. .J.D. 00D0: 42 00 43 00 20 00 44 00 72 00 69 00 76 00 65 00 B.C. .D.r.i.v.e. 00E0: 72 00 63 00 76 00 2D 00 74 00 73 00 74 00 2D 00 r.c.v.-.t.s.t.-. 00F0: 6D 00 61 00 76 00 2D 00 73 00 31 00 63 00 68 00 m.a.v.-.s.1.c.h. 0100: 73 00 64 00 69 00 72 00 65 00 63 00 74 00 6F 00 s.d.i.r.e.c.t.o. 0110: 72 00 79 00 7A 53 0A BE 3B C6 5D 2F 0F 3D 21 66 r.y.zS..;.]/.=!f 0120: 4A B8 7C 92 4A A6 71 22 07 07 07 07 07 07 07 07 J...J.q"........ com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Application Data, length = 304 [Raw write]: length = 309 0000: 17 03 01 01 30 7A F7 C2 7B D1 0E 98 A3 A5 B8 EA ....0z.......... 0010: E2 0E 29 3D 12 9B 84 2E A7 05 CE 1F 94 24 6D 2F ..)=.........$m/ 0020: 12 C9 48 EB E3 30 1C A4 A3 28 97 30 55 CF 1E F9 ..H..0...(.0U... 0030: 55 DA F4 AF 02 C1 EF EB 6A 4D 7B 60 21 8F 62 D5 U.......jM.`!.b. 0040: 34 27 57 FA FF FF CD A7 9F 15 0C 91 43 00 92 9B 4'W.........C... 0050: 83 30 D6 05 E0 E9 B6 A8 06 61 7C BB C3 79 FE C0 .0.......a...y.. 0060: 1F D7 7A 42 0E A0 8B 9D F8 AF 6F 5C 2C 45 7B 63 ..zB......o\,E.c 0070: AB 0D 47 25 E6 A3 BE 3E 1D FA 19 8D A7 F9 8E 8E ..G%...>........ 0080: C2 1C EC 18 24 AA CC 9C CA B7 57 32 7F 31 8A 4A ....$.....W2.1.J 0090: DC C3 99 BE 74 36 C0 CF AC 3B A9 76 D2 4A DB 94 ....t6...;.v.J.. 00A0: 44 65 92 4D 63 77 AE 53 06 3D 2C 30 93 27 97 38 De.Mcw.S.=,0.'.8 00B0: 0B DD 9E 60 21 FC B0 7D F9 48 CE 51 2F E3 2E F6 ...`!....H.Q/... 00C0: EC F2 2F 5E E6 07 F3 68 78 8D 70 F2 32 04 24 28 ../^...hx.p.2.$( 00D0: 04 26 FC C9 74 F1 69 B5 9C 26 7B 32 86 BB 6B 50 .&..t.i..&.2..kP 00E0: 92 34 43 01 1D 27 9E C1 5C 90 A2 46 98 38 65 1B .4C..'..\..F.8e. 00F0: 51 DF 57 EA 2C 7D 1A 4C DC 74 CF A8 2A B2 6D 0A Q.W.,..L.t..*.m. 0100: A7 A1 B8 E8 D8 1E 70 D4 5D 19 A4 DD F8 4D E8 18 ......p.]....M.. 0110: A2 90 B3 A3 2D F2 05 F0 41 4A A7 41 8E D2 1F 12 ....-...AJ.A.... 0120: 46 89 F3 31 2D 13 3D F6 AB A6 65 F8 CF 9F CD 05 F..1-.=...e..... 0130: F7 72 CA CC 8E .r... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, called close() com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, called closeInternal(true) com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, SEND TLSv1 ALERT: warning, description = close_notify Padded plaintext before ENCRYPTION: len = 32 0000: 01 00 A8 38 4C 1F E7 84 79 66 A9 83 BE E9 5E 07 ...8L...yf....^. 0010: 88 29 5E 40 3C 10 09 09 09 09 09 09 09 09 09 09 .)^@<........... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Alert, length = 32 [Raw write]: length = 37 0000: 15 03 01 00 20 9E 26 83 4A 2F 77 52 7F 2E BB 2D .... .&.J/wR...- 0010: 72 91 B8 EF 37 FD B2 9B BA 0B DA 4A 94 B2 7D B7 r...7......J.... 0020: 84 F3 FB 4C 41 ...LA com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, waiting for close_notify or alert: state 5 com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, received EOFException: ignored com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, called closeInternal(false) com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, close invoked again; state = 5 trigger seeding of SecureRandom done seeding SecureRandom Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false %% No cached client session *** ClientHello, TLSv1 RandomCookie: GMT: 1335079567 bytes = { 14, 234, 203, 233, 76, 113, 19, 107, 250, 213, 173, 125, 13, 38, 31, 81, 170, 87, 19, 21, 225, 186, 177, 236, 80, 246, 159, 39 } Session ID: {} Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } *** [write] MD5 and SHA1 hashes: len = 75 0000: 01 00 00 47 03 01 50 94 B3 8F 0E EA CB E9 4C 71 ...G..P.......Lq 0010: 13 6B FA D5 AD 7D 0D 26 1F 51 AA 57 13 15 E1 BA .k.....&.Q.W.... 0020: B1 EC 50 F6 9F 27 00 00 20 00 04 00 05 00 2F 00 ..P..'.. ...../. 0030: 33 00 32 00 0A 00 16 00 13 00 09 00 15 00 12 00 3.2............. 0040: 03 00 08 00 14 00 11 00 FF 01 00 ........... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: TLSv1 Handshake, length = 75 [write] MD5 and SHA1 hashes: len = 101 0000: 01 03 01 00 3C 00 00 00 20 00 00 04 01 00 80 00 ....<... ....... 0010: 00 05 00 00 2F 00 00 33 00 00 32 00 00 0A 07 00 ..../..3..2..... 0020: C0 00 00 16 00 00 13 00 00 09 06 00 40 00 00 15 ............@... 0030: 00 00 12 00 00 03 02 00 80 00 00 08 00 00 14 00 ................ 0040: 00 11 00 00 FF 50 94 B3 8F 0E EA CB E9 4C 71 13 .....P.......Lq. 0050: 6B FA D5 AD 7D 0D 26 1F 51 AA 57 13 15 E1 BA B1 k.....&.Q.W..... 0060: EC 50 F6 9F 27 .P..' com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#0, WRITE: SSLv2 client hello message, length = 101 [Raw write]: length = 103 0000: 80 65 01 03 01 00 3C 00 00 00 20 00 00 04 01 00 .e....<... ..... 0010: 80 00 00 05 00 00 2F 00 00 33 00 00 Finalizer, called close() Finalizer, called closeInternal(true) 32 00 00 0A ....../..3..2... 0020: 07 00 C0 00 00 16 00 00 13 00 00 09 06 00 40 00 ..............@. 0030: 00 15 00 00 12 00 00 03 02 00 80 00 00 08 00 00 ................ 0040: 14 00 00 11 00 00 FF 50 94 B3 8F 0E EA CB E9 4C .......P.......L 0050: 71 13 6B FA D5 AD 7D 0D 26 1F 51 AA 57 13 15 E1 q.k.....&.Q.W... 0060: BA B1 EC 50 F6 9F 27 ...P..' [Raw read]: length = 5 0000: 16 03 01 02 5C ....\ [Raw read]: length = 604 0000: 02 00 00 4D 03 01 50 94 B3 8F E3 0B 94 38 A8 5D ...M..P......8.] 0010: 4B BC C8 F2 F3 C8 FF AE B8 5C 45 A1 96 A4 51 43 K........\E...QC 0020: 7D 46 81 13 9C 57 20 2E 14 00 00 95 3C D5 66 14 .F...W .....<.f. 0030: 44 EC 17 A5 2D 49 7A B0 F4 EE 87 9D 47 B9 49 B8 D...-Iz.....G.I. 0040: EA 85 68 D2 FD C3 6E 00 2F 00 00 05 FF 01 00 01 ..h...n./....... 0050: 00 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 30 ...........0...0 0060: 82 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 ..b.......L....g 0070: 0B 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 ..D....Bj.0...*. 0080: 48 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37 06 H........0;1907. 0090: 03 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 .U...0.S.S.L._.S 00A0: 00 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E .e.l.f._.S.i.g.n 00B0: 00 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 .e.d._.F.a.l.l.b 00C0: 00 61 00 63 00 6B 30 1E 17 0D 31 32 31 30 32 31 .a.c.k0...121021 00D0: 32 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 203659Z..4210212 00E0: 30 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03659Z0;1907..U. 00F0: 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 ..0.S.S.L._.S.e. 0100: 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 l.f._.S.i.g.n.e. 0110: 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 d._.F.a.l.l.b.a. 0120: 63 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D c.k0..0...*.H... 0130: 01 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 .........0...... 0140: AB 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E .hCa.x.-.F.D.... 0150: BF DA DC DA 9D 49 E0 D5 BF 70 E9 C4 22 0E 64 21 .....I...p..".d! 0160: D3 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 .-... W.(..;.... 0170: 0B E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 .....\P..$b...[. 0180: C1 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 .Z8............f 0190: B7 35 E2 0A 18 FA 3C 70 23 E6 7D A5 5B 6F 68 45 .5.... *** %% Created: [Session-8, TLS_RSA_WITH_AES_128_CBC_SHA] ** TLS_RSA_WITH_AES_128_CBC_SHA [read] MD5 and SHA1 hashes: len = 81 0000: 02 00 00 4D 03 01 50 94 B3 8F E3 0B 94 38 A8 5D ...M..P......8.] 0010: 4B BC C8 F2 F3 C8 FF AE B8 5C 45 A1 96 A4 51 43 K........\E...QC 0020: 7D 46 81 13 9C 57 20 2E 14 00 00 95 3C D5 66 14 .F...W .....<.f. 0030: 44 EC 17 A5 2D 49 7A B0 F4 EE 87 9D 47 B9 49 B8 D...-Iz.....G.I. 0040: EA 85 68 D2 FD C3 6E 00 2F 00 00 05 FF 01 00 01 ..h...n./....... 0050: 00 . *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=SSL_Self_Signed_Fallback Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 1024 bits modulus: 120366284079430338344795566922859855407675189456000824439364780326301762754876408181624484866588284705319319243678775252777136298215937994201948437931202665134061113993301983324663912064627848731182894223893279299762585349691958616194163624147848509372487798337021378519004118038093071400935574806489295170499 public exponent: 65537 Validity: [From: Sun Oct 21 13:36:59 PDT 2012, To: Tue Oct 21 13:36:59 PDT 2042] Issuer: CN=SSL_Self_Signed_Fallback SerialNumber: [ 4cbbe39d 7d670b8a 44acf0a5 b4426aff] ] Algorithm: [SHA1withRSA] Signature: 0000: 20 57 25 2B DA 78 96 E5 18 DE 59 32 A2 F7 86 CE W%+.x....Y2.... 0010: 66 90 7C 6C 2C 97 A3 DE CC E3 D6 A0 23 B3 89 8A f..l,.......#... 0020: A6 AE DC 63 FE 19 D7 75 9C FB 97 D4 BA 31 F8 F1 ...c...u.....1.. 0030: 92 6B DB C6 E3 9B CF 1D 2A 37 82 14 06 9F AA B0 .k......*7...... 0040: E8 E0 14 82 93 06 6D DD 5D 55 CB EF DB 13 C1 83 ......m.]U...... 0050: 51 1F C7 24 D0 38 18 E6 58 45 8E FE E4 26 90 4B Q..$.8..XE...&.K 0060: D6 88 17 16 8B 6A 48 91 81 7E 36 E9 BA 67 C3 85 .....jH...6..g.. 0070: B1 FB 86 E5 5B 23 BB 59 81 10 B3 64 04 F6 6F 20 ....[#.Y...d..o ] *** [read] MD5 and SHA1 hashes: len = 519 0000: 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 30 82 ..........0...0. 0010: 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 0B .b.......L....g. 0020: 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 48 .D....Bj.0...*.H 0030: 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37 06 03 ........0;1907.. 0040: 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 U...0.S.S.L._.S. 0050: 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 e.l.f._.S.i.g.n. 0060: 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 e.d._.F.a.l.l.b. 0070: 61 00 63 00 6B 30 1E 17 0D 31 32 31 30 32 31 32 a.c.k0...1210212 0080: 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 30 03659Z..42102120 0090: 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03 3659Z0;1907..U.. 00A0: 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 6C .0.S.S.L._.S.e.l 00B0: 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 64 .f._.S.i.g.n.e.d 00C0: 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 63 ._.F.a.l.l.b.a.c 00D0: 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D 01 .k0..0...*.H.... 00E0: 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 AB ........0....... 00F0: 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E BF hCa.x.-.F.D..... 0100: DA DC DA 9D 49 E0 D5 BF 70 E9 C4 22 0E 64 21 D3 ....I...p..".d!. 0110: 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 0B -... W.(..;..... 0120: E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 C1 ....\P..$b...[.. 0130: 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 B7 Z8............f. 0140: 35 E2 0A 18 FA 3C 70 23 E6 7D A5 5B 6F 68 45 00 5......... ...../. 0030: 33 00 32 00 0A 00 16 00 13 00 09 00 15 00 12 00 3.2........... 30.. 0040: 03 00 08 00 14 00 11 00 FF 01 00 ........... 37 06 03 55 com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#2, WRITE: TLSv1 Handshake, length = 75 04 03659Z0;1907..U. 00F0: 03 1E 30 00 5[write] MD5 and SHA1 hashes: len = 101 3 00 53 00 4C 00 5F 00 53 00 65 00 ..0.S.S.L._.S.e. 0100: 6C 00 66 00 5F 00 53 00 69 00 600007 00 6E 00 65 00 l.f._.S.i.g.n.e. 0110: 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 d._.F.a.l.l.b.a. 0120: 63: 01 03 01 00 3C 0 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D c.k0..0...*.H... 0130: 01 01 01 05 000 03 81 8D 00 00 20 00 00 04 01 00 80 00 ....<... ....... 0010: 00 05 00 00 2F 00 00 33 00 00 32 00 00 0 00A 07 00 ..../..3..2..... 0020: C0 00 30 00 16 00 81 89 02 81 81 00 .........0...... 0140: AB 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E .hCa.x.-.F.D.... 0150: BF DA00 DC DA 9D 13 00 00 0949 06 00 40 00 00 15 ............@... 0030: 00 00 12 00 00 E003 02 00 D5 BF 70 E9 C4 22 0E 64 21 .....I...p..".d! 0160: D3 2D 93 EE 13 20 57 15 80 28 0 AA 88 3B0 F3 0F 00 08 00 00 14 00 ................ 0040: 00 11 00 00 FF 50 94 B3 8F EC C5 C5 FE6 E4 .-... W.(..;.... 0170: 0B E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 .....\P..$b...[. 0180: C1 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 .Z8............f 0190: B7 35 E2 0A 182 FA 3C 70 23 E6 7D A5 5B 6F 68 45 .5....... ..l,... 01F0com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#2, WRITE: SSLv2 client hello message, length = 101 : CC E3 D6 A0 23 B3 89 8A A6 AE DC 63 FE 19 D7 75 [Raw write]: length = 103 ....#......0000c...u 0200: 9C FB 97 D4 BA 31 : F8 F1 92 6B DB C6 E3 9B CF 1D .....1...k...... 0210: 2A 37 82 14 06 9F AA B800 E8 E0 14 82 93 06 6D DD * 657... 0.........m. 0220: 5D 55 CB EF DB 13 C1 83 51 1F C7 24 D0 38 18 E6 ]U......Q..$.8.. 0230: 58 45 18E FE E4 26 90 4B D6 88 17 16 8B 6A 48 91 XE...&.K.....jH. 0240: 81 703E 36 E9 BA 67 C3 85 B1 FB 86 E5 5B 23 BB 59 ..6..g......[#.Y 010250: 81 10 B3 64 04 F6 6F 20 0E 00 00 00 ...d..o .... 00com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#1, READ: TLSv1 Handshake, length = 604 3C 00 00 00 20 00 00*** ServerHello, TLSv1 04 01RandomCookie: 00 .e....<.GMT: 1335079567 bytes = { .. ..... 0010: 81170 00 00 05 00 00 2F 00 00 33 00 00 32 00 00 0A ....../..3..2..., 0020: 141, 07 00 C0 0156, 0 00 16 00 00 13 00105, 00 09 06 00 40 00137, ..............@. 0030: 00 15 00 00 12 00 00 03 02 00 80 00 0168, 0 08 00 00 .148, ............... 0040: 14 00 560, 0 19811 00 00 FF 50 94 B3 8F EC C5 C5 F2 42 ......., P.......B 0050: 8E 8A 0B 24 EE 4E BC C6 74 783, B BE A5 D8 EC 60249, 94 ...$.N..t.....186, `. 0060: 7D AF 668A 3E DE B2 F3 ..j>... , 238, 58, 173, 174, 44, 95, 141, 46, 200, 251, 216, 144, 19, 39, 67 } Session ID: {239, 0, 0, 0, 109, 20, 130, 234, 151, 107, 40, 15, 21, 164, 51, 39, 22, 18, 91, 190, 252, 72, 114, 34, 43, 136, 219, 45, 185, 182, 69, 75} Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA Compression Method: 0 Extension renegotiation_info, renegotiated_connection: *** %% Created: [Session-9, TLS_RSA_WITH_AES_128_CBC_SHA] ** TLS_RSA_WITH_AES_128_CBC_SHA [read] MD5 and SHA1 hashes: len = 81 0000: 02 00 00 4D 03 01 50 94 B3 8F 75 8D 9C 69 89 A8 ...M..P...u..i.. 0010: 94 38 C6 53 F9 BA 44 EE 3A AD AE 2C 5F 8D 2[Raw read]: length = 5 E C80000: 16 03 01 02 5C ....\ [Raw read]: length = 604 .8.S..D.:..,_0.000: 02 00 00 4D 03 01 50 94 B3 8F CD 89 9E 78 B4 40 ...M..P.......x.@ 001.0: AF 3A A 0020: FB D8 90 13 27 43 20 EF 00 00 00 6D 14 82 EA 97 ....'C ....m.... 0030: 6B 28 0F 15 A4 33 271 16 1 F2 5B BE FC5 32 48 72 22 2B k(...3'..[..Hr"+ 0040: 88 DB 26ED B9 B6 45 4B 00 2F 00 00 05 FF 01 00 01 ..-..EK./...... F6. 005 AB0: 00 . 38 59 CF 86 98 25 F*** Certificate chain A 79 .:..2n..8Y...%.y 0020: F4 D6 C0 D4 6F 17 20 E5 3E 00 00 79 25 BA 9Bchain [0] = [ [ Version: V3 Subject: CN=SSL_Self_Signed_Fallback Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 1024 bits modulus: 120366284079430338344795566922859855407675189456000824439364780326301762754876408181624484866588284705319319243678775252777136298215937994201948437931202665134061113993301983324663912064627848731182894223893279299762585349691958616194163624147848509372487798337021378519004118038093071400935574806489295170499 public exponent: 65537 Validity: [From: Sun Oct 21 13:36:59 PDT 2012, To: Tue Oct 21 13:36:59 PDT 2042] Issuer: CN=SSL_Self_Signed_Fallback SerialNumber: [ 4cbbe39d 7d670b8a 44acf0a5 b4426aff] ] Algorithm: [SHA1withRSA] Signature: 0000: 20 57 25 2B DA 78 96 E5 18 DE 59 32 A2 F7 86 CE W%+.x....Y2.... 0010: 66 90 7C 6C 2C 97 A3 DE CC E3 D6 A0 23 B3 89 8A f..l,.......#... 0020: A6 AE DC 63 FE 19 D7 75 9C FB 97 D4 BA 31 F8 F1 ...c...u.....1.. 0030: 92 6B DB C6 E3 9B CF 1D 2A 37 82 14 06 9F AA B0 .k......*7...... 0040: E8 E0 14 82 93 06 6D DD 5D 55 CB EF DB 13 C1 83 ......m.]U...... 0050: 51 1F C7 24 D0 38 18 E6 58 45 8E FE E4 26 90 4B Q..$.8..XE...&.K 0060: D6 88 17 16 8B 6A 48 91 81 7E 36 E9 BA 67 C3 85 .....jH...6..g.. 0070: B1 FB 86 E5 5B 23 BB 59 81 10 B3 64 04 F6 6F 20 ....[#.Y...d..o ] *** E2[read] MD5 and SHA1 hashes: len = 519 .0000: 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 3...o. .>..y%..0. 0030: 0F 73 96 B4 F4 B8 63 88 8D D5 10 FE BA A3 C5 55 .s....c........U 0040: 1F B0 35 A5 D1 48 50 00 2F 00 00 05 FF 01 00 01 ..5.. 82HP./.... ..........0...0. 0010: 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 0B .b........L....g. 0020: 8A 44 .AC F0 A5 B4 42 6A FF 30 0D 06 09 2.A 8 0050: 00 0B 00 02 03 00 02 060 00 01 FD 30 82 01 F9 30 ...........0...0 0060: 82 01 62 A0 03 02 01 02 02 10 4C 48BB .DE3 9....Bj.0...*.H 00D30 7D 67 : 86 F7..b.......L....g 0070: 0B 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 ..D....Bj.0... 0D*. 0080: 48 86 F7 0D 01 01 05 05 00 30 01 01 05 05 00 30 3B 31 39 30 37 06 03 ........0;1907.. 0040: 55 03B4 03 1E 30 31 39 30 37 06 H.......0.0;1907. 0090: 03 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 .U...0.0S.S.L._.S 00A0: 00 65 00 6C 53 00 66 000 5F 00 53 00 69 00 67 00 6E 0 .e.l.f._.S.i 53 00 4C 00 5F 00 53 00 U...0.S.S.L._.S. 0050: 65 00.g 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 e.l.f._.S.i.g.n. 0060: 65 00 64 00 5F 00 46 .n00 61 00 0 6C 00 6C 00 62 00 e.d._.F.a.0B0l.l.b. 0070: 61 00 63 00 6B 30 1E 17: 00 0D 31 32 31 30 32 31 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 6322 . a.c.k0...1e.d._.F.a.l.l.b 00C0: 00 61 00 63 00 6B2 1021230 1E 1 0080: 30 37 0D 31 32 31 30 32 31 .a.c.k0...121021 00D0: 32 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 203659Z..4210212 00E0: 30 33 36 35 39 5A 30 3B 31 339 30 36 35 39 5A 17 0D 34 32 31 30 32 31 32 30 03659Z..4210212370 0090: 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03 3659Z0;1907. 06.U.. 00A0: 01E 30 00 53 00 53 00 43C 5 00 5F 00 53 00 65 00 6C .0.S.S.L._.S.e.l 00B0: 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 64 .f._.S.i.g.n.e.d 00C0: 00 5F 050 46 00 61 00 6C 00 6C 00 62 00 61 04 03659Z0;1907..U. 00F0: 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 ..0.S.S00 6.3L ._.S. e._.F.a.l.l.. 0100: 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 l.f._.S.i.g.n.e. 0110: 64 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 d._.F.a.l.l.b.a. 0120: 63 00 6B 30 81 9Fb .a.c 00D0: 00 6B 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D 01 .k0..0...*.H.... 00E0: 01 01 05 00 03 81 8D 00 30 81 8309 02 81 81 00 AB ........0....... 00F0 0D: 6 06 09 2A 86 48 86 F7 0D c.k0..0...*.H... 08130: 01 01 4 01 05 00 03 81 8D 00 30 81 89 02 81 81 030 6.1. .F0 78 B6 2D 0E 46 13 44 8C 88 06 9E BF hCa.x.-..F.D..... 0100: DA DC DA 9D 49 E.....0...... 0140: AB 68 43 61 F0 78 B6 2D 0 0E 46 13 44 8C 88 06 9E .hCa.x.-.F.D D5.... 015 BF 70 E9 C4 22 0E 64 21 D3 ....I...p..".d!. 0110: 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 0B -... W.(..;..... 0120: E4 EC C9 81 0: BF DA DC DA 9D 49 E0 D5 BF 70 E9 C4 22 0E 64 21 .....I...p..".d! 0160: D3 2D 93 EE 13 20 57 15 28 AA 88 3B F3 0F E6 E4 .-... W.(..;.... 0170: 0B E4 EC C9 81 5C 50 D4 FD 24 62 83 D0 15 5B D6 .....\P..$b...[. 0180: C1 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 .Z8............f 0190: B7 35 E2 0A 18 FA 3C 70 23 E6 7D A5 5B 6F 68 45 .5.... *** %% Created: [Session-10, TLS_RSA_WITH_AES_128_CBC_SHA] ** TLS_RSA_WITH_AES_128_CBC_SHA [read] MD5 and SHA1 hashes: len = 81 0000: 02 00 00 4D 03 01 50 94 B3 8F CD 89 9E 78 B4 40 ...M..P......x.@ 0010: AF 3A A1 F5 32 6E F6 AB 38 59 CF 86 98 25 FA 79 .:..2n..8Y...%.y 0020: F4 D6 C0 D4 6F 17 20 E5 3E 00 00 79 25 BA 9B E2 ....o. .>..y%..[Raw read]: length = 5 . 0030: 0F 73 96 B4 F4 B8 63 800008 8D D5 10 FE BA A3 C5 55 .s....c........U: 14 0040: 1F B0 35 A5 D1 48 50 00 2F 00 00 05 FF 01 00 01 ..5..HP./....... 0050: 00 . 03 01 00 01 *** Certificate chain ..... chain [0] = [ [ Version: V3 Subject: CN=SSL_Self_Signed_Fallback Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 1024 bits modulus: 120366284079430338344795566922859855407675189456000824439364780326301762754876408181624484866588284705319319243678775252777136298215937994201948437931202665134061113993301983324663912064627848731182894223893279299762585349691958616194163624147848509372487798337021378519004118038093071400935574806489295170499 public exponent: 65537 Validity: [From: Sun Oct 21 13:36:59 PDT 2012, To: Tue Oct 21 13:36:59 PDT 2042] Issuer: CN=SSL_Self_Signed_Fallback SerialNumber: [ 4cbbe39d 7d670b8a 44acf0a5 b4426aff] ] Algorithm: [SHA1withRSA] Signature: 0000: 20 57 25 2B DA 78 96 E5 18 DE 59 32 A2 F7 86 CE W%+.x....Y2.... 0010: 66 90 7C 6C 2C 97 A3 DE CC E3 D6 A0 23 B3 89 8A f..l,.......#... 0020: A6 AE DC 63 FE 19 D7 75 9C FB 97 D4 BA 31 F8 F1 ...c...u.....1.. 0030: 92 6B DB C6 E3 9B CF 1D 2A 37 82 14 06 9F AA B0 .k......*7...... 0040: E8 E0 14 82 93 06 6D DD 5D 55 CB EF DB 13 C1 83 ......m.]U...... 0050: 51 1F C7 24 D0 38 18 E6 58 45 8E FE E4 26 90 4B Q..$.8..XE...&.K 0060: D6 88 17 16 8B 6A 48 91 81 7E 36 E9 BA 67 C3 85 .....jH...6..g.. 0070: B1 FB 86 E5 5B 23 BB 59 81 10 B3 64 04 F6 6F 20 ....[#.Y...d..o ] *** [Raw read]: length = 1 [read] MD5 and SHA1 hashes: len = 519 0000000: 0B 00 02 03 00 02 00 00 01 FD 30 82 01 F9 30 82 ..0........0...0. 0010: 01 62 A0 03 02 01 02 02 10 4C BB E3 9D 7D 67 0B .b.......L....g. 0020: 8A 44 AC F0 A5 B4 42 6A FF 30 0D 06 09 2A 86 48 .D....Bj.0...*.H 0030: 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37 06 03 ........0;1907.. 0040: 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 U...0.S.S.L._.S. 0050: 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E 00 : 01 e.l.f._.S.i.g.n. 0060: 65 00 64 00 5 . F 00 46 00 61 00 6C 00 6C 00 62 00 e.d._.F.a.l.l.b. 0070: 61 00 63 00 6B 30 1E 17 0D 31 32 31 30 32 31 32 a.c.k0...1com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#1, READ: TLSv1 Change Cipher Spec, length = 1 210212 0080: 30 33 36 35 39 5A 17 0D 34 32 31 30 32 31 32 30 03659Z..42102120 0090: 33 36 35 39 5A 30 3B 31 39 30 37 06 03 55 04 03 3659Z0;1907..U.. 00A0: 1E 30 00 53 00 53 00 4C 00 5F 00 53 00 65 00 6C .0.S.S.L._.S.e.l [Raw read]: length = 5 00B0: 00 66 00 5F 00 53 00 69 00 67 00 6E 00 65 00 64 .f._.S.i.g.n.e.d 00C0: 00 5F 00 46 00 61 00 6C 00 6C 00 62 00 61 00 63 ._.F.a.l.l.b.a.c 00D0: 00 6B 30 81 9F 30 0D 06 0000 09 2A 86 48 86 F7 0D 01 .k0..0...*.H.... 0: 016E 00: 301 01 05 01 00 30 ....0 0[Raw read]: length = 48 0 030000: 0C FF B4 D4 E9 C8 81 8D 00 30 81 89 02 81 81 00 AB ........0....... 00F0: 68 43 61 F0 78 B6 2D 0E 46 13 44 8C 88 06 9E BF hCa.x.-.F 51.D.... A1 50 0. 0100: DA DC DA 9D 49 E0 D5B F3 98 55 FA D4 66 ......Q.P...U..f 0010: 47 AF B8 70 7C CB BFCF 02 44 02 DF A3 75 C6 0E 63 G..p. ...D...u..c 0020: 6D E3 35 A4 DA 93 CD AC 8B BF EA 6A AE 7 51 91 9E m.5.......0.j.Q.. E9 C4 22com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#1, READ: TLSv1 Handshake, length = 48 0E 64Padded plaintext after DECRYPTION: len = 48 21 D3 ....I...p..".d!. 00000110: 2D 93 EE 13 20 57 15 28 AA 8: 18 3B F3 0F E6 E4 0B -.4.. 0 W.(.0 00 0C B1 99 E2 99 2F F2 3D 04 10 92 .;.6.... 0120: E4 EC C9 81 5C 50 D4 FD 7 24 62 83 D0 15 5B D6 C1 ....\P..$b.. 92.[.. 0130: 5A 38 82 A0 D0 02 91 7C 9E A3 D2 B3 C7 FA 66 B7 Z8............f. 0 140: 35 E2 0A 18 FA 3C 70 ......../.=...g. 0010: BC 63 CC 91 2635 61 C8 AF 7B 48 99 15 AD 01 A7 B5 E6 7D A5 5B 6F 68 45 00 5.......].<.. 0060: AE 36 2B E2 4D 88 00 05 53 DC C6 35 56 39 6E 4F .6+.M...S..5V9nO 0070: 12 CA 41 1A DC 7C BF B2 20 4F F1 8F 4D CC 4B 3E ..A..... O..M.K> 0080: CD 84 60 5F A9 30 2A 6B A6 24 2D 71 F9 AE BD D4 ..`_.0*k. 01$-q 00 86 10 .... 0090: 99 B2 60 71 B8 90 0C 79 BB 0D 9A E5 8B C9 51 41 ..`q...y......QA 00A0: 4D 9C 95 07 8A F9 5C F6 CA 21 C2 84 12 4A B5 6F M.....\..!...J.o 00B0: 2D 8C 56 B9 C1 48 D5 A4 9F 43 0A DE 41 18 86 E6 -.V.00.H...C..A... 00C0: A3 64 A7 77 94 8D 53 CB 1B 97 6B 61 AD CC BC 5 009 .d.w..S...ka...Y 00D0: F6 B6 CC BD D1 20 85 B9 33 5F 89 30 30 73 94 D7 82 00 ..... ..3_.00s.. 00E0: FE E8 6F 7E BD 10 89 32 BF 98 61 8C D8 5E 56 EA ..o....2..a..^V. 00F0: 7F 7E 40 68 7B E4 F4 67 8B CE80 DB 57 86 00 50 40 ..@h...g...W..P@ 0100: 76 05 C2 48 E5 34 72 7E 8D AC B4 A7 23 F5 B5 CF v..H.4r.....#... 0110: C4 3B 7C CB C0 0E 5C 78 30 69 9D 84 B3 23 98 BC .;....\x0i...#.. 0120: 48 02 83 B3 F7 FD 55 FC A2 1B 1B 8A 0B 9D B1 8C H.....U......... 0130: 04 84 57BE 7E 75 FA 05 ...........[.u.. 0010: 6D A9 45 E1 B0 07 BF 97 F526 DF C0 3E ...&> 5D 73 47com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#1, called close() 0D 79 m.E........]sG.y 0020: A0 7A A7 3B CD BE D1 5com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#1, called closeInternal(true) 2 26 64 38 C4 FF 62 AF D2 com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#1, SEND TLSv1 ALERT: warning, .description = close_notify z.;...Padded plaintext before ENCRYPTION: len = 32 R&d80000: 01 00 5E F0 BC CB A2 F8 . 3B 11 DD 48 2E 94 F7 54 ..^.....;..H...T 0010: 46 89 66 C7 3.b.. 0030: 75 4E CC CF E6 E1 09 09 09 09 09 09 09 069 09 09 F.f.6 85 F9.......... . 9Bcom.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#1, WRITE: TLSv1 Alert, length = 32 46 DB AD B4 06 E5 F3 C2 [Raw write]: length = 37 uN......F....... 0040: 1400 E1 48 00B3 D2 81 5D C0 E7 B2 4A 8: 615 4032 9C B9 54 ..H...]...J.B..T 0050: 8D F1 94 12 42 0AE 461 00 20 94 FD 1B2 1D 45 44 F7 C2 36 D7 792 9F 1D .... ....ED..6.. 0010: E8 B8 A9 5A 10 80 4B A2 C8 5F 5A FC 39 85 19 1E ...Z..K. 68._Z.9... 0020: 1F 2B D4 3 D93 D9 .+.3. D4 57 94 AE ....B.F.com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#1, waiting for close_notify or alert: state 5 ..hcom.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#1, received EOFException: ignored .com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#1, called closeInternal(false) .com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#1, close invoked again; state = 5 W.. 0060: 51 67 58 EC 22 E1 35 B2 FC 46 B5 5B B8 33 14 8C QgX.".5..F.[.3.. 0070: 9D 44 95 31 6E B7 27 06 F1 D6 C8 C5 C0 18 97 4C .D.1n.'........L 0080: 09 1C 4A C9 BD 5C C2 1B 30 D1 E6 ..J..\..0.. SESSION KEYGEN: PreMaster Secret: 0000: 03 01 63 B9 AD F5 AD 7C 40 10 FE 4B 03 79 69 CE ..c.....@..K.yi. 0010: 17 25 E4 96 B7 45 A7 6C B8 8E BD 16 52 95 28 44 .%...E.l....R.(D 0020: AD 79 AF 52 3B 25 9B A0 C3 AD 84 C1 63 78 72 23 .y.R;%......cxr# CONNECTION KEYGEN: Client Nonce: 0000: 50 94 B3 8F EC C5 C5 F2 42 8E 8A 0B 24 EE 4E BC P.......B...$.N. 0010: C6 74 7B BE A5 D8 EC 60 94 7D AF 6A 3E DE B2 F3 .t.....`...j>... Server Nonce: 0000: 50 94 B3 8F CD 89 9E 78 B4 40 AF 3A A1 F5 32 6E P......x.@.:..2n 0010: F6 AB 38 59 CF 86 98 25 FA 79 F4 D6 C0 D4 6F 17 ..8Y...%.y....o. Master Secret: 0000: 43 1A AF 80 11 2A 17 F6 AB 13 1A 46 87 57 24 C3 C....*.....F.W$. 0010: 1D D7 13 1D D1 C5 C8 3D FE 60 34 95 4A E2 39 30 .......=.`4.J.90 0020: 96 0A F2 BA 4B 9E 6F 64 FE 1D 88 BA F5 7E AC B6 ....K.od........ Client MAC write Secret: 0000: F7 28 94 10 E2 CA E3 5A F7 B0 E6 62 2D 1E EF 46 .(.....Z...b-..F 0010: 5D C2 9D 13 ]... Server MAC write Secret: 0000: EF BB A3 58 F8 CB 5B 5E 44 D0 85 E3 9A 71 61 69 ...X..[^D....qai 0010: 36 7A 5A 44 6zZD Client write key: 0000: 60 93 CA AE 93 C5 1A F1 AF 6F AC 34 0B 11 2A 53 `........o.4..*S Server write key: 0000: 1A 48 4E 2D 11 87 E9 9A 8A 7E EB 44 CA C2 40 01 .HN-.......D..@. Client write IV: 0000: 0D 4B 1D DA EC FD 09 D3 47 06 2B 56 0D AA F4 59 .K......G.+V...Y Server write IV: 0000: E9 5F 69 C8 2C D1 D6 82 AD 94 4B 1B 3B 3C E2 52 ._i.,.....K.;<.R com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#2, WRITE: TLSv1 Change Cipher Spec, length = 1 [Raw write]: length = 6 0000: 14 03 01 00 01 01 ...... *** Finished verify_data: { 231, 193, 37, 79, 82, 124, 194, 86, 170, 19, 239, 239 } *** [write] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C E7 C1 25 4F 52 7C C2 56 AA 13 EF EF ......%OR..V.... Padded plaintext before ENCRYPTION: len = 48 0000: 14 00 00 0C E7 C1 25 4F 52 7C C2 56 AA 13 EF EF ......%OR..V.... 0010: D3 2D 2D 6F 56 51 82 58 85 A1 CF 48 3A 22 75 35 .--oVQ.X...H:"u5 0020: D4 B1 EA 72 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B ...r............ com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#2, WRITE: TLSv1 Handshake, length = 48 [Raw write]: length = 53 0000: 16 03 01 00 30 7F 19 E7 DF 69 F9 55 D6 02 C1 14 ....0....i.U.... 0010: D7 05 17 A1 8C 29 0E 64 BC EA 72 56 95 47 06 15 .....).d..rV.G.. 0020: D3 09 AD D8 01 BF 15 DB 0E 51 00 C6 56 44 02 47 .........Q..VD.G 0030: 5B BD 56 64 0C [.Vd. [Raw read]: length = 5 0000: 14 03 01 00 01 ..... [Raw read]: length = 1 0000: 01 . com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#2, READ: TLSv1 Change Cipher Spec, length = 1 [Raw read]: length = 5 0000: 16 03 01 00 30 ....0 [Raw read]: length = 48 0000: A6 58 24 87 3E 7A EF 3F 97 16 DE AB 85 1C 6F FF .X$.>z.?......o. 0010: C9 29 59 4B A7 2A C0 89 71 A5 B5 E2 1A 4B FC 65 .)YK.*..q....K.e 0020: 27 3F 22 3B AB 66 D8 5D 37 98 98 48 BA 7E EF 08 '?";.f.]7..H.... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#2, READ: TLSv1 Handshake, length = 48 Padded plaintext after DECRYPTION: len = 48 0000: 14 00 00 0C 07 EF 95 93 FA BD 5A BC 8A 1D 54 25 ..........Z...T% 0010: 3C E4 87 84 E0 19 E8 DC 0F 16 6A 0A 1D EB B3 82 <.........j..... 0020: 93 46 9F 5D 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B .F.]............ *** Finished verify_data: { 7, 239, 149, 147, 250, 189, 90, 188, 138, 29, 84, 37 } *** %% Cached client session: [Session-10, TLS_RSA_WITH_AES_128_CBC_SHA] [read] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C 07 EF 95 93 FA BD 5A BC 8A 1D 54 25 ..........Z...T% Padded plaintext before ENCRYPTION: len = 304 0000: 10 01 01 14 00 00 01 00 0C 01 00 00 0A 00 03 73 ...............s 0010: 40 1F 00 00 00 00 00 00 00 00 00 00 00 00 00 00 @............... 0020: E0 03 00 08 00 00 00 00 00 00 00 00 5E 00 0D 00 ............^... 0030: 78 00 06 00 84 00 0B 00 9A 00 20 00 DA 00 0D 00 x......... ..... 0040: 00 00 00 00 00 00 00 00 00 00 00 00 F4 00 0C 00 ................ 0050: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................ 0060: 00 00 00 00 00 00 63 00 76 00 2D 00 74 00 73 00 ......c.v.-.t.s. 0070: 74 00 2D 00 6D 00 61 00 76 00 2D 00 73 00 31 00 t.-.m.a.v.-.s.1. 0080: 4D 00 54 00 55 00 73 00 65 00 72 00 A0 A5 A1 A5 M.T.U.s.e.r..... 0090: 92 A5 92 A5 D2 A5 A6 A5 82 A5 E3 A5 B6 A5 86 A5 ................ 00A0: 96 A5 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00 ..M.i.c.r.o.s.o. 00B0: 66 00 74 00 20 00 53 00 51 00 4C 00 20 00 53 00 f.t. .S.Q.L. .S. 00C0: 65 00 72 00 76 00 65 00 72 00 20 00 4A 00 44 00 e.r.v.e.r. .J.D. 00D0: 42 00 43 00 20 00 44 00 72 00 69 00 76 00 65 00 B.C. .D.r.i.v.e. 00E0: 72 00 63 00 76 00 2D 00 74 00 73 00 74 00 2D 00 r.c.v.-.t.s.t.-. 00F0: 6D 00 61 00 76 00 2D 00 73 00 31 00 63 00 68 00 m.a.v.-.s.1.c.h. 0100: 73 00 64 00 69 00 72 00 65 00 63 00 74 00 6F 00 s.d.i.r.e.c.t.o. 0110: 72 00 79 00 78 3F 7C 6B A6 C0 16 FB 32 0E 74 E4 r.y.x?.k....2.t. 0120: C6 56 DB D5 F5 DD 39 73 07 07 07 07 07 07 07 07 .V....9s........ com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#2, WRITE: TLSv1 Application Data, length = 304 [Raw write]: length = 309 0000: 17 03 01 01 30 CE 4F AF 49 D4 2B 21 7C 8B 89 BA ....0.O.I.+!.... 0010: 61 D2 8C 13 72 1C 6B C8 03 23 48 8E BB 93 85 2A a...r.k..#H....* 0020: 20 89 A8 55 17 08 83 7E 20 86 E4 1B 27 A0 54 F7 ..U.... ...'.T. 0030: DE F0 5B 41 2C E2 D1 00 F1 D2 DB A6 08 13 E8 CC ..[A,........... 0040: A3 82 0E CA B8 AD EC A3 4A 86 28 5F CF 51 DD A6 ........J.(_.Q.. 0050: 6E CF 6E 33 A4 CC 08 00 F9 07 48 B1 98 B6 A9 CE n.n3......H..... 0060: 95 09 65 EE CA F9 10 D6 5D D7 58 E4 19 1A FC B9 ..e.....].X..... 0070: E7 08 0E DE 67 FE B4 73 30 CB 73 01 DD B1 2D ED ....g..s0.s...-. 0080: 26 B4 DA 2E 81 86 F0 F2 02 3D D9 FB 01 2F 08 72 &........=.../.r 0090: 1E F0 D5 98 96 42 DE E4 9B 89 72 F8 F2 76 37 F6 .....B....r..v7. 00A0: 24 E5 A0 F7 20 BD CD F1 3B 28 D5 67 61 DC B4 69 $... ...;(.ga..i 00B0: C8 B6 52 17 6E C6 83 FF 62 06 16 17 AE 1D 70 78 ..R.n...b.....px 00C0: 74 CB 30 17 33 98 E4 EB F8 E5 D0 3C AA 6D AB 98 t.0.3......<.m.. 00D0: 6F 25 B8 9C 7B 0A 67 C0 BB 2B 9A 86 9F B5 1E 75 o%....g..+.....u 00E0: 73 F4 D4 CC 13 A8 A7 A4 24 41 5A 23 4C A6 BB 19 s.......$AZ#L... 00F0: D0 40 A4 0C 63 1A 4E 71 E6 C7 ED 47 91 DC 96 15 .@..c.Nq...G.... 0100: 81 0C A7 C4 50 C5 BA 67 AB 88 1A 84 AB C5 FF 8E ....P..g........ 0110: C9 53 1F 28 C4 26 14 AD 7E 11 5F 5C 4E 48 AD 1E .S.(.&...._\NH.. 0120: AE EA 19 5D B3 15 BF 03 0B 84 1E 96 58 A5 17 F0 ...]........X... 0130: 42 F4 9E 43 32 B..C2 com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#2, called close() com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#2, called closeInternal(true) com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#2, SEND TLSv1 ALERT: warning, description = close_notify Padded plaintext before ENCRYPTION: len = 32 0000: 01 00 CF 6F 7C 35 28 34 83 B1 AC 1A D0 BE 1C 8B ...o.5(4........ 0010: BC FA CE 93 1B 26 09 09 09 09 09 09 09 09 09 09 .....&.......... com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#2, WRITE: TLSv1 Alert, length = 32 [Raw write]: length = 37 0000: 15 03 01 00 20 23 AC 1D A3 15 6D D9 03 E6 7B 63 .... #....m....c 0010: 88 68 81 38 60 BD 64 92 26 F4 CC 52 17 93 FC D8 .h.8`.d.&..R.... 0020: 50 F2 6E 71 FE P.nq. com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#2, waiting for close_notify or alert: state 5 com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#2, received EOFException: ignored com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#2, called closeInternal(false) com.mchange.v2.async.ThreadPoolAsynchronousRunner$PoolThread-#2, close invoked again; state = 5 dma ip : 141.124.41.85 dma port : 8443 dirip : localhost dirport : 8080 log4j:WARN No appenders could be found for logger (org.springframework.web.context.ContextLoader). log4j:WARN Please initialize the log4j system properly. Finalizer, called close() Finalizer, called closeInternal(true) Finalizer, called close() Finalizer, called closeInternal(true) dmawebservices_ip : localhost dmawebservices_port : 8080 get active s/e from dma GetActiveParticipantList called trigger seeding of SecureRandom done seeding SecureRandom conferences request sent..... keyStore is : keyStore type is : jks keyStore provider is : init keystore init keymanager of type SunX509 trustStore is: C:\Program Files\Java\jre6\lib\security\cacerts trustStore type is : jks trustStore provider is : init truststore adding as trusted cert: Subject: CN=SwissSign Platinum CA - G2, O=SwissSign AG, C=CH Issuer: CN=SwissSign Platinum CA - G2, O=SwissSign AG, C=CH Algorithm: RSA; Serial number: 0x4eb200670c035d4f Valid from Wed Oct 25 01:36:00 PDT 2006 until Sat Oct 25 01:36:00 PDT 2036 adding as trusted cert: Subject: EMAILADDRESS=info@valicert.com, CN=http://www.valicert.com/, OU=ValiCert Class 1 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network Issuer: EMAILADDRESS=info@valicert.com, CN=http://www.valicert.com/, OU=ValiCert Class 1 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network Algorithm: RSA; Serial number: 0x1 Valid from Fri Jun 25 15:23:48 PDT 1999 until Tue Jun 25 15:23:48 PDT 2019 adding as trusted cert: Subject: CN=thawte Primary Root CA, OU="(c) 2006 thawte, Inc. - For authorized use only", OU=Certification Services Division, O="thawte, Inc.", C=US Issuer: CN=thawte Primary Root CA, OU="(c) 2006 thawte, Inc. - For authorized use only", OU=Certification Services Division, O="thawte, Inc.", C=US Algorithm: RSA; Serial number: 0x344ed55720d5edec49f42fce37db2b6d Valid from Thu Nov 16 16:00:00 PST 2006 until Wed Jul 16 16:59:59 PDT 2036 adding as trusted cert: Subject: CN=Entrust Root Certification Authority, OU="(c) 2006 Entrust, Inc.", OU=www.entrust.net/CPS is incorporated by reference, O="Entrust, Inc.", C=US Issuer: CN=Entrust Root Certification Authority, OU="(c) 2006 Entrust, Inc.", OU=www.entrust.net/CPS is incorporated by reference, O="Entrust, Inc.", C=US Algorithm: RSA; Serial number: 0x456b5054 Valid from Mon Nov 27 12:23:42 PST 2006 until Fri Nov 27 12:53:42 PST 2026 adding as trusted cert: Subject: CN=KEYNECTIS ROOT CA, OU=ROOT, O=KEYNECTIS, C=FR Issuer: CN=KEYNECTIS ROOT CA, OU=ROOT, O=KEYNECTIS, C=FR Algorithm: RSA; Serial number: 0x1121bc276c5547af584eefd4ced629b2a285 Valid from Mon May 25 17:00:00 PDT 2009 until Mon May 25 17:00:00 PDT 2020 adding as trusted cert: Subject: CN=Global Chambersign Root - 2008, O=AC Camerfirma S.A., SERIALNUMBER=A82743287, L=Madrid (see current address at www.camerfirma.com/address), C=EU Issuer: CN=Global Chambersign Root - 2008, O=AC Camerfirma S.A., SERIALNUMBER=A82743287, L=Madrid (see current address at www.camerfirma.com/address), C=EU Algorithm: RSA; Serial number: 0xc9cdd3e9d57d23ce Valid from Fri Aug 01 05:31:40 PDT 2008 until Sat Jul 31 05:31:40 PDT 2038 adding as trusted cert: Subject: CN=America Online Root Certification Authority 2, O=America Online Inc., C=US Issuer: CN=America Online Root Certification Authority 2, O=America Online Inc., C=US Algorithm: RSA; Serial number: 0x1 Valid from Mon May 27 23:00:00 PDT 2002 until Tue Sep 29 07:08:00 PDT 2037 adding as trusted cert: Subject: CN=AddTrust Qualified CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE Issuer: CN=AddTrust Qualified CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE Algorithm: RSA; Serial number: 0x1 Valid from Tue May 30 03:44:50 PDT 2000 until Sat May 30 03:44:50 PDT 2020 adding as trusted cert: Subject: CN=QuoVadis Root Certification Authority, OU=Root Certification Authority, O=QuoVadis Limited, C=BM Issuer: CN=QuoVadis Root Certification Authority, OU=Root Certification Authority, O=QuoVadis Limited, C=BM Algorithm: RSA; Serial number: 0x3ab6508b Valid from Mon Mar 19 10:33:33 PST 2001 until Wed Mar 17 11:33:33 PDT 2021 adding as trusted cert: Subject: CN=SwissSign Silver CA - G2, O=SwissSign AG, C=CH Issuer: CN=SwissSign Silver CA - G2, O=SwissSign AG, C=CH Algorithm: RSA; Serial number: 0x4f1bd42f54bb2f4b Valid from Wed Oct 25 01:32:46 PDT 2006 until Sat Oct 25 01:32:46 PDT 2036 adding as trusted cert: Subject: OU=Security Communication EV RootCA1, O="SECOM Trust Systems CO.,LTD.", C=JP Issuer: OU=Security Communication EV RootCA1, O="SECOM Trust Systems CO.,LTD.", C=JP Algorithm: RSA; Serial number: 0x0 Valid from Tue Jun 05 19:12:32 PDT 2007 until Fri Jun 05 19:12:32 PDT 2037 adding as trusted cert: Subject: CN=Equifax Secure Global eBusiness CA-1, O=Equifax Secure Inc., C=US Issuer: CN=Equifax Secure Global eBusiness CA-1, O=Equifax Secure Inc., C=US Algorithm: RSA; Serial number: 0x1 Valid from Sun Jun 20 21:00:00 PDT 1999 until Sat Jun 20 21:00:00 PDT 2020 adding as trusted cert: Subject: CN=SwissSign Gold CA - G2, O=SwissSign AG, C=CH Issuer: CN=SwissSign Gold CA - G2, O=SwissSign AG, C=CH Algorithm: RSA; Serial number: 0xbb401c43f55e4fb0 Valid from Wed Oct 25 01:30:35 PDT 2006 until Sat Oct 25 01:30:35 PDT 2036 adding as trusted cert: Subject: EMAILADDRESS=personal-freemail@thawte.com, CN=Thawte Personal Freemail CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA Issuer: EMAILADDRESS=personal-freemail@thawte.com, CN=Thawte Personal Freemail CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA Algorithm: RSA; Serial number: 0x123df0e7da2a2247a43889e08aeec967 Valid from Sun Dec 31 16:00:00 PST 1995 until Fri Jan 01 15:59:59 PST 2021 adding as trusted cert: Subject: CN=thawte Primary Root CA - G3, OU="(c) 2008 thawte, Inc. - For authorized use only", OU=Certification Services Division, O="thawte, Inc.", C=US Issuer: CN=thawte Primary Root CA - G3, OU="(c) 2008 thawte, Inc. - For authorized use only", OU=Certification Services Division, O="thawte, Inc.", C=US Algorithm: RSA; Serial number: 0x600197b746a7eab4b49ad64b2ff790fb Valid from Tue Apr 01 17:00:00 PDT 2008 until Tue Dec 01 15:59:59 PST 2037 adding as trusted cert: Subject: CN=GTE CyberTrust Global Root, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US Issuer: CN=GTE CyberTrust Global Root, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US Algorithm: RSA; Serial number: 0x1a5 Valid from Wed Aug 12 17:29:00 PDT 1998 until Mon Aug 13 16:59:00 PDT 2018 adding as trusted cert: Subject: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE Algorithm: RSA; Serial number: 0x20000b9 Valid from Fri May 12 11:46:00 PDT 2000 until Mon May 12 16:59:00 PDT 2025 adding as trusted cert: Subject: OU=Class 1 Public Primary Certification Authority, O="VeriSign, Inc.", C=US Issuer: OU=Class 1 Public Primary Certification Authority, O="VeriSign, Inc.", C=US Algorithm: RSA; Serial number: 0x3f691e819cf09a4af373ffb948a2e4dd Valid from Sun Jan 28 16:00:00 PST 1996 until Wed Aug 02 16:59:59 PDT 2028 adding as trusted cert: Subject: CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US Issuer: CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US Algorithm: RSA; Serial number: 0x2ac5c266a0b409b8f0b79f2ae462577 Valid from Thu Nov 09 16:00:00 PST 2006 until Sun Nov 09 16:00:00 PST 2031 adding as trusted cert: Subject: CN=QuoVadis Root CA 2, O=QuoVadis Limited, C=BM Issuer: CN=QuoVadis Root CA 2, O=QuoVadis Limited, C=BM Algorithm: RSA; Serial number: 0x509 Valid from Fri Nov 24 10:27:00 PST 2006 until Mon Nov 24 10:23:33 PST 2031 adding as trusted cert: Subject: CN=Baltimore CyberTrust Code Signing Root, OU=CyberTrust, O=Baltimore, C=IE Issuer: CN=Baltimore CyberTrust Code Signing Root, OU=CyberTrust, O=Baltimore, C=IE Algorithm: RSA; Serial number: 0x20000bf Valid from Wed May 17 07:01:00 PDT 2000 until Sat May 17 16:59:00 PDT 2025 adding as trusted cert: Subject: CN=T-TeleSec GlobalRoot Class 3, OU=T-Systems Trust Center, O=T-Systems Enterprise Services GmbH, C=DE Issuer: CN=T-TeleSec GlobalRoot Class 3, OU=T-Systems Trust Center, O=T-Systems Enterprise Services GmbH, C=DE Algorithm: RSA; Serial number: 0x1 Valid from Wed Oct 01 03:29:56 PDT 2008 until Sat Oct 01 16:59:59 PDT 2033 adding as trusted cert: Subject: CN=Entrust.net Certification Authority (2048), OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.), O=Entrust.net Issuer: CN=Entrust.net Certification Authority (2048), OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.), O=Entrust.net Algorithm: RSA; Serial number: 0x3863def8 Valid from Fri Dec 24 09:50:51 PST 1999 until Tue Jul 24 07:15:12 PDT 2029 adding as trusted cert: Subject: CN=TC TrustCenter Class 4 CA II, OU=TC TrustCenter Class 4 CA, O=TC TrustCenter GmbH, C=DE Issuer: CN=TC TrustCenter Class 4 CA II, OU=TC TrustCenter Class 4 CA, O=TC TrustCenter GmbH, C=DE Algorithm: RSA; Serial number: 0x5c00001000241d0060a4dce7510 Valid from Thu Mar 23 06:10:23 PST 2006 until Wed Dec 31 14:59:59 PST 2025 adding as trusted cert: Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 2 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US Issuer: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 2 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US Algorithm: RSA; Serial number: 0xb92f60cc889fa17a4609b85b706c8aaf Valid from Sun May 17 17:00:00 PDT 1998 until Tue Aug 01 16:59:59 PDT 2028 adding as trusted cert: Subject: EMAILADDRESS=server-certs@thawte.com, CN=Thawte Server CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA Issuer: EMAILADDRESS=server-certs@thawte.com, CN=Thawte Server CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA Algorithm: RSA; Serial number: 0x34a4fff630af4ca53c331742a1946675 Valid from Wed Jul 31 17:00:00 PDT 1996 until Fri Jan 01 15:59:59 PST 2021 adding as trusted cert: Subject: CN=Deutsche Telekom Root CA 2, OU=T-TeleSec Trust Center, O=Deutsche Telekom AG, C=DE Issuer: CN=Deutsche Telekom Root CA 2, OU=T-TeleSec Trust Center, O=Deutsche Telekom AG, C=DE Algorithm: RSA; Serial number: 0x26 Valid from Fri Jul 09 05:11:00 PDT 1999 until Tue Jul 09 16:59:00 PDT 2019 adding as trusted cert: Subject: CN=Entrust.net Secure Server Certification Authority, OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS incorp. by ref. (limits liab.), O=Entrust.net, C=US Issuer: CN=Entrust.net Secure Server Certification Authority, OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS incorp. by ref. (limits liab.), O=Entrust.net, C=US Algorithm: RSA; Serial number: 0x374ad243 Valid from Tue May 25 09:09:40 PDT 1999 until Sat May 25 09:39:40 PDT 2019 adding as trusted cert: Subject: CN=GeoTrust Universal CA, O=GeoTrust Inc., C=US Issuer: CN=GeoTrust Universal CA, O=GeoTrust Inc., C=US Algorithm: RSA; Serial number: 0x1 Valid from Wed Mar 03 21:00:00 PST 2004 until Sat Mar 03 21:00:00 PST 2029 adding as trusted cert: Subject: CN=TC TrustCenter Universal CA I, OU=TC TrustCenter Universal CA, O=TC TrustCenter GmbH, C=DE Issuer: CN=TC TrustCenter Universal CA I, OU=TC TrustCenter Universal CA, O=TC TrustCenter GmbH, C=DE Algorithm: RSA; Serial number: 0x1da200010002ecb76080788db606 Valid from Wed Mar 22 07:54:28 PST 2006 until Wed Dec 31 14:59:59 PST 2025 adding as trusted cert: Subject: CN=T-TeleSec GlobalRoot Class 2, OU=T-Systems Trust Center, O=T-Systems Enterprise Services GmbH, C=DE Issuer: CN=T-TeleSec GlobalRoot Class 2, OU=T-Systems Trust Center, O=T-Systems Enterprise Services GmbH, C=DE Algorithm: RSA; Serial number: 0x1 Valid from Wed Oct 01 03:40:14 PDT 2008 until Sat Oct 01 16:59:59 PDT 2033 adding as trusted cert: Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US Algorithm: RSA; Serial number: 0x9b7e0649a33e62b9d5ee90487129ef57 Valid from Thu Sep 30 17:00:00 PDT 1999 until Wed Jul 16 16:59:59 PDT 2036 adding as trusted cert: Subject: EMAILADDRESS=info@valicert.com, CN=http://www.valicert.com/, OU=ValiCert Class 2 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network Issuer: EMAILADDRESS=info@valicert.com, CN=http://www.valicert.com/, OU=ValiCert Class 2 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network Algorithm: RSA; Serial number: 0x1 Valid from Fri Jun 25 17:19:54 PDT 1999 until Tue Jun 25 17:19:54 PDT 2019 adding as trusted cert: Subject: CN=AddTrust Class 1 CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE Issuer: CN=AddTrust Class 1 CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE Algorithm: RSA; Serial number: 0x1 Valid from Tue May 30 03:38:31 PDT 2000 until Sat May 30 03:38:31 PDT 2020 adding as trusted cert: Subject: CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US Issuer: CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US Algorithm: RSA; Serial number: 0x83be056904246b1a1756ac95991c74a Valid from Thu Nov 09 16:00:00 PST 2006 until Sun Nov 09 16:00:00 PST 2031 adding as trusted cert: Subject: CN=AddTrust External CA Root, OU=AddTrust External TTP Network, O=AddTrust AB, C=SE Issuer: CN=AddTrust External CA Root, OU=AddTrust External TTP Network, O=AddTrust AB, C=SE Algorithm: RSA; Serial number: 0x1 Valid from Tue May 30 03:48:38 PDT 2000 until Sat May 30 03:48:38 PDT 2020 adding as trusted cert: Subject: CN=Class 2 Primary CA, O=Certplus, C=FR Issuer: CN=Class 2 Primary CA, O=Certplus, C=FR Algorithm: RSA; Serial number: 0x85bd4bf3d8dae369f694d75fc3a54423 Valid from Wed Jul 07 10:05:00 PDT 1999 until Sat Jul 06 16:59:59 PDT 2019 adding as trusted cert: Subject: OU=Equifax Secure Certificate Authority, O=Equifax, C=US Issuer: OU=Equifax Secure Certificate Authority, O=Equifax, C=US Algorithm: RSA; Serial number: 0x35def4cf Valid from Sat Aug 22 09:41:51 PDT 1998 until Wed Aug 22 09:41:51 PDT 2018 adding as trusted cert: Subject: CN=Chambers of Commerce Root - 2008, O=AC Camerfirma S.A., SERIALNUMBER=A82743287, L=Madrid (see current address at www.camerfirma.com/address), C=EU Issuer: CN=Chambers of Commerce Root - 2008, O=AC Camerfirma S.A., SERIALNUMBER=A82743287, L=Madrid (see current address at www.camerfirma.com/address), C=EU Algorithm: RSA; Serial number: 0xa3da427ea4b1aeda Valid from Fri Aug 01 05:29:50 PDT 2008 until Sat Jul 31 05:29:50 PDT 2038 adding as trusted cert: Subject: CN=VeriSign Class 2 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US Issuer: CN=VeriSign Class 2 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US Algorithm: RSA; Serial number: 0x6170cb498c5f984529e7b0a6d9505b7a Valid from Thu Sep 30 17:00:00 PDT 1999 until Wed Jul 16 16:59:59 PDT 2036 adding as trusted cert: Subject: CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB Issuer: CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB Algorithm: RSA; Serial number: 0x1 Valid from Wed Dec 31 16:00:00 PST 2003 until Sun Dec 31 15:59:59 PST 2028 adding as trusted cert: Subject: CN=Equifax Secure eBusiness CA-1, O=Equifax Secure Inc., C=US Issuer: CN=Equifax Secure eBusiness CA-1, O=Equifax Secure Inc., C=US Algorithm: RSA; Serial number: 0x4 Valid from Sun Jun 20 21:00:00 PDT 1999 until Sat Jun 20 21:00:00 PDT 2020 adding as trusted cert: Subject: OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US Issuer: OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US Algorithm: RSA; Serial number: 0x0 Valid from Tue Jun 29 10:39:16 PDT 2004 until Thu Jun 29 10:39:16 PDT 2034 adding as trusted cert: Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 1 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US Issuer: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 1 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US Algorithm: RSA; Serial number: 0x4cc7eaaa983e71d39310f83d3a899192 Valid from Sun May 17 17:00:00 PDT 1998 until Tue Aug 01 16:59:59 PDT 2028 adding as trusted cert: Subject: CN=DigiCert Assured ID Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US Issuer: CN=DigiCert Assured ID Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US Algorithm: RSA; Serial number: 0xce7e0e517d846fe8fe560fc1bf03039 Valid from Thu Nov 09 16:00:00 PST 2006 until Sun Nov 09 16:00:00 PST 2031 adding as trusted cert: Subject: CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE Issuer: CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE Algorithm: RSA; Serial number: 0x40000000001154b5ac394 Valid from Tue Sep 01 05:00:00 PDT 1998 until Fri Jan 28 04:00:00 PST 2028 adding as trusted cert: Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 3 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US Issuer: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 3 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US Algorithm: RSA; Serial number: 0x7dd9fe07cfa81eb7107967fba78934c6 Valid from Sun May 17 17:00:00 PDT 1998 until Tue Aug 01 16:59:59 PDT 2028 adding as trusted cert: Subject: CN=QuoVadis Root CA 3, O=QuoVadis Limited, C=BM Issuer: CN=QuoVadis Root CA 3, O=QuoVadis Limited, C=BM Algorithm: RSA; Serial number: 0x5c6 Valid from Fri Nov 24 11:11:23 PST 2006 until Mon Nov 24 11:06:44 PST 2031 adding as trusted cert: Subject: CN=Certum CA, O=Unizeto Sp. z o.o., C=PL Issuer: CN=Certum CA, O=Unizeto Sp. z o.o., C=PL Algorithm: RSA; Serial number: 0x10020 Valid from Tue Jun 11 03:46:39 PDT 2002 until Fri Jun 11 03:46:39 PDT 2027 adding as trusted cert: Subject: CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2 Issuer: CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2 Algorithm: RSA; Serial number: 0x400000000010f8626e60d Valid from Fri Dec 15 00:00:00 PST 2006 until Wed Dec 15 00:00:00 PST 2021 adding as trusted cert: Subject: EMAILADDRESS=premium-server@thawte.com, CN=Thawte Premium Server CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA Issuer: EMAILADDRESS=premium-server@thawte.com, CN=Thawte Premium Server CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA Algorithm: RSA; Serial number: 0x36122296c5e338a520a1d25f4cd70954 Valid from Wed Jul 31 17:00:00 PDT 1996 until Fri Jan 01 15:59:59 PST 2021 adding as trusted cert: Subject: CN=Chambers of Commerce Root, OU=http://www.chambersign.org, O=AC Camerfirma SA CIF A82743287, C=EU Issuer: CN=Chambers of Commerce Root, OU=http://www.chambersign.org, O=AC Camerfirma SA CIF A82743287, C=EU Algorithm: RSA; Serial number: 0x0 Valid from Tue Sep 30 09:13:43 PDT 2003 until Wed Sep 30 09:13:44 PDT 2037 adding as trusted cert: Subject: CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US Issuer: CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US Algorithm: RSA; Serial number: 0x4a538c28 Valid from Tue Jul 07 10:25:54 PDT 2009 until Sat Dec 07 09:55:54 PST 2030 adding as trusted cert: Subject: CN=Class 3P Primary CA, O=Certplus, C=FR Issuer: CN=Class 3P Primary CA, O=Certplus, C=FR Algorithm: RSA; Serial number: 0xbf5cdbb6f21c6ec04deb7a023b36e879 Valid from Wed Jul 07 10:10:00 PDT 1999 until Sat Jul 06 16:59:59 PDT 2019 adding as trusted cert: Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G5, OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5, OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US Algorithm: RSA; Serial number: 0x18dad19e267de8bb4a2158cdcc6b3b4a Valid from Tue Nov 07 16:00:00 PST 2006 until Wed Jul 16 16:59:59 PDT 2036 adding as trusted cert: Subject: CN=VeriSign Universal Root Certification Authority, OU="(c) 2008 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US Issuer: CN=VeriSign Universal Root Certification Authority, OU="(c) 2008 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US Algorithm: RSA; Serial number: 0x401ac46421b31321030ebbe4121ac51d Valid from Tue Apr 01 17:00:00 PDT 2008 until Tue Dec 01 15:59:59 PST 2037 adding as trusted cert: Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US Issuer: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US Algorithm: RSA; Serial number: 0x23456 Valid from Mon May 20 21:00:00 PDT 2002 until Fri May 20 21:00:00 PDT 2022 adding as trusted cert: Subject: OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US Issuer: OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US Algorithm: RSA; Serial number: 0x3c9131cb1ff6d01b0e9ab8d044bf12be Valid from Sun Jan 28 16:00:00 PST 1996 until Wed Aug 02 16:59:59 PDT 2028 adding as trusted cert: Subject: CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL Issuer: CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL Algorithm: RSA; Serial number: 0x444c0 Valid from Wed Oct 22 05:07:37 PDT 2008 until Mon Dec 31 04:07:37 PST 2029 adding as trusted cert: Subject: OU=Security Communication RootCA1, O=SECOM Trust.net, C=JP Issuer: OU=Security Communication RootCA1, O=SECOM Trust.net, C=JP Algorithm: RSA; Serial number: 0x0 Valid from Mon Sep 29 21:20:49 PDT 2003 until Fri Sep 29 21:20:49 PDT 2023 adding as trusted cert: Subject: CN=Sonera Class1 CA, O=Sonera, C=FI Issuer: CN=Sonera Class1 CA, O=Sonera, C=FI Algorithm: RSA; Serial number: 0x24 Valid from Fri Apr 06 03:49:13 PDT 2001 until Tue Apr 06 03:49:13 PDT 2021 adding as trusted cert: Subject: OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US Issuer: OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US Algorithm: RSA; Serial number: 0x0 Valid from Tue Jun 29 10:06:20 PDT 2004 until Thu Jun 29 10:06:20 PDT 2034 adding as trusted cert: Subject: CN=UTN-USERFirst-Client Authentication and Email, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US Issuer: CN=UTN-USERFirst-Client Authentication and Email, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US Algorithm: RSA; Serial number: 0x44be0c8b500024b411d336252567c989 Valid from Fri Jul 09 10:28:50 PDT 1999 until Tue Jul 09 10:36:58 PDT 2019 adding as trusted cert: Subject: CN=UTN-USERFirst-Hardware, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US Issuer: CN=UTN-USERFirst-Hardware, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US Algorithm: RSA; Serial number: 0x44be0c8b500024b411d3362afe650afd Valid from Fri Jul 09 11:10:42 PDT 1999 until Tue Jul 09 11:19:22 PDT 2019 adding as trusted cert: Subject: CN=GeoTrust Primary Certification Authority, O=GeoTrust Inc., C=US Issuer: CN=GeoTrust Primary Certification Authority, O=GeoTrust Inc., C=US Algorithm: RSA; Serial number: 0x18acb56afd69b6153a636cafdafac4a1 Valid from Sun Nov 26 16:00:00 PST 2006 until Wed Jul 16 16:59:59 PDT 2036 adding as trusted cert: Subject: CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 Issuer: CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3 Algorithm: RSA; Serial number: 0x4000000000121585308a2 Valid from Wed Mar 18 03:00:00 PDT 2009 until Sun Mar 18 03:00:00 PDT 2029 adding as trusted cert: Subject: CN=VeriSign Class 1 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US Issuer: CN=VeriSign Class 1 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US Algorithm: RSA; Serial number: 0x8b5b75568454850b00cfaf3848ceb1a4 Valid from Thu Sep 30 17:00:00 PDT 1999 until Wed Jul 16 16:59:59 PDT 2036 adding as trusted cert: Subject: CN=America Online Root Certification Authority 1, O=America Online Inc., C=US Issuer: CN=America Online Root Certification Authority 1, O=America Online Inc., C=US Algorithm: RSA; Serial number: 0x1 Valid from Mon May 27 23:00:00 PDT 2002 until Thu Nov 19 12:43:00 PST 2037 adding as trusted cert: Subject: OU=Security Communication RootCA2, O="SECOM Trust Systems CO.,LTD.", C=JP Issuer: OU=Security Communication RootCA2, O="SECOM Trust Systems CO.,LTD.", C=JP Algorithm: RSA; Serial number: 0x0 Valid from Thu May 28 22:00:39 PDT 2009 until Mon May 28 22:00:39 PDT 2029 adding as trusted cert: Subject: CN=Thawte Timestamping CA, OU=Thawte Certification, O=Thawte, L=Durbanville, ST=Western Cape, C=ZA Issuer: CN=Thawte Timestamping CA, OU=Thawte Certification, O=Thawte, L=Durbanville, ST=Western Cape, C=ZA Algorithm: RSA; Serial number: 0x0 Valid from Tue Dec 31 16:00:00 PST 1996 until Thu Dec 31 15:59:59 PST 2020 adding as trusted cert: Subject: CN=GeoTrust Primary Certification Authority - G3, OU=(c) 2008 GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US Issuer: CN=GeoTrust Primary Certification Authority - G3, OU=(c) 2008 GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US Algorithm: RSA; Serial number: 0x15ac6e9419b2794b41f627a9c3180f1f Valid from Tue Apr 01 17:00:00 PDT 2008 until Tue Dec 01 15:59:59 PST 2037 adding as trusted cert: Subject: CN=GTE CyberTrust Root 5, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US Issuer: CN=GTE CyberTrust Root 5, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US Algorithm: RSA; Serial number: 0x1b6 Valid from Fri Aug 14 07:50:00 PDT 1998 until Wed Aug 14 16:59:00 PDT 2013 adding as trusted cert: Subject: CN=UTN-USERFirst-Object, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US Issuer: CN=UTN-USERFirst-Object, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US Algorithm: RSA; Serial number: 0x44be0c8b500024b411d3362de0b35f1b Valid from Fri Jul 09 11:31:20 PDT 1999 until Tue Jul 09 11:40:36 PDT 2019 adding as trusted cert: Subject: CN=UTN - DATACorp SGC, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US Issuer: CN=UTN - DATACorp SGC, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US Algorithm: RSA; Serial number: 0x44be0c8b500021b411d32a6806a9ad69 Valid from Thu Jun 24 11:57:21 PDT 1999 until Mon Jun 24 12:06:30 PDT 2019 adding as trusted cert: Subject: CN=Sonera Class2 CA, O=Sonera, C=FI Issuer: CN=Sonera Class2 CA, O=Sonera, C=FI Algorithm: RSA; Serial number: 0x1d Valid from Fri Apr 06 00:29:40 PDT 2001 until Tue Apr 06 00:29:40 PDT 2021 adding as trusted cert: Subject: CN=TC TrustCenter Class 2 CA II, OU=TC TrustCenter Class 2 CA, O=TC TrustCenter GmbH, C=DE Issuer: CN=TC TrustCenter Class 2 CA II, OU=TC TrustCenter Class 2 CA, O=TC TrustCenter GmbH, C=DE Algorithm: RSA; Serial number: 0x2e6a000100021fd752212c115c3b Valid from Thu Jan 12 06:38:43 PST 2006 until Wed Dec 31 14:59:59 PST 2025 trigger seeding of SecureRandom done seeding SecureRandom Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false %% No cached client session *** ClientHello, TLSv1 RandomCookie: GMT: 1335080263 bytes = { 153, 2, 38, 143, 117, 151, 149, 12, 89, 181, 222, 230, 136, 83, 122, 79, 100, 207, 121, 126, 3, 223, 42, 212, 84, 47, 112, 208 } Session ID: {} Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } *** [write] MD5 and SHA1 hashes: len = 75 0000: 01 00 00 47 03 01 50 94 B5 47 99 02 26 8F 75 97 ...G..P..G..&.u. 0010: 95 0C 59 B5 DE E6 88 53 7A 4F 64 CF 79 7E 03 DF ..Y....SzOd.y... 0020: 2A D4 54 2F 70 D0 00 00 20 00 04 00 05 00 2F 00 *.T/p... ...../. 0030: 33 00 32 00 0A 00 16 00 13 00 09 00 15 00 12 00 3.2............. 0040: 03 00 08 00 14 00 11 00 FF 01 00 ........... http-8080-1, WRITE: TLSv1 Handshake, length = 75 [write] MD5 and SHA1 hashes: len = 101 0000: 01 03 01 00 3C 00 00 00 20 00 00 04 01 00 80 00 ....<... ....... 0010: 00 05 00 00 2F 00 00 33 00 00 32 00 00 0A 07 00 ..../..3..2..... 0020: C0 00 00 16 00 00 13 00 00 09 06 00 40 00 00 15 ............@... 0030: 00 00 12 00 00 03 02 00 80 00 00 08 00 00 14 00 ................ 0040: 00 11 00 00 FF 50 94 B5 47 99 02 26 8F 75 97 95 .....P..G..&.u.. 0050: 0C 59 B5 DE E6 88 53 7A 4F 64 CF 79 7E 03 DF 2A .Y....SzOd.y...* 0060: D4 54 2F 70 D0 .T/p. http-8080-1, WRITE: SSLv2 client hello message, length = 101 [Raw write]: length = 103 0000: 80 65 01 03 01 00 3C 00 00 00 20 00 00 04 01 00 .e....<... ..... 0010: 80 00 00 05 00 00 2F 00 00 33 00 00 32 00 00 0A ....../..3..2... 0020: 07 00 C0 00 00 16 00 00 13 00 00 09 06 00 40 00 ..............@. 0030: 00 15 00 00 12 00 00 03 02 00 80 00 00 08 00 00 ................ 0040: 14 00 00 11 00 00 FF 50 94 B5 47 99 02 26 8F 75 .......P..G..&.u 0050: 97 95 0C 59 B5 DE E6 88 53 7A 4F 64 CF 79 7E 03 ...Y....SzOd.y.. 0060: DF 2A D4 54 2F 70 D0 .*.T/p. [Raw read]: length = 5 0000: 16 03 01 04 B2 ..... [Raw read]: length = 1202 0000: 02 00 00 46 03 01 50 94 B5 15 F0 C4 A1 60 41 A4 ...F..P......`A. 0010: FB 6D 9E 87 71 FF 6F 27 D9 9A 6A 64 8F 5C DA D1 .m..q.o'..jd.\.. 0020: 59 C0 BB A3 C1 9C 20 50 94 B5 15 60 62 43 1A A5 Y..... P...`bC.. 0030: 00 0A D2 59 FD 9B 9D E5 8A AA A8 D0 EB 65 DB B9 ...Y.........e.. 0040: 9C E3 99 F0 92 A4 EF 00 04 00 0B 00 04 60 00 04 .............`.. 0050: 5D 00 04 5A 30 82 04 56 30 82 03 3E A0 03 02 01 ]..Z0..V0..>.... 0060: 02 02 09 00 E5 74 C6 60 20 08 4B DD 30 0D 06 09 .....t.` .K.0... 0070: 2A 86 48 86 F7 0D 01 01 05 05 00 30 81 81 31 19 *.H........0..1. 0080: 30 17 06 03 55 04 0A 13 10 50 6F 6C 79 63 6F 6D 0...U....Polycom 0090: 20 44 4D 41 20 37 30 30 30 31 20 30 1E 06 03 55 DMA 70001 0...U 00A0: 04 0B 13 17 53 65 6C 66 20 53 69 67 6E 65 64 20 ....Self Signed 00B0: 43 65 72 74 69 66 69 63 61 74 65 31 13 30 11 06 Certificate1.0.. 00C0: 0A 09 92 26 89 93 F2 2C 64 01 19 16 03 6E 65 74 ...&...,d....net 00D0: 31 15 30 13 06 0A 09 92 26 89 93 F2 2C 64 01 19 1.0.....&...,d.. 00E0: 16 05 68 68 76 65 6E 31 16 30 14 06 03 55 04 03 ..hhven1.0...U.. 00F0: 13 0D 63 76 6C 2D 73 74 67 2D 64 6D 61 33 76 30 ..cvl-stg-dma3v0 0100: 1E 17 0D 31 32 30 36 31 37 30 37 30 36 30 31 5A ...120617070601Z 0110: 17 0D 31 36 30 37 32 36 30 37 30 36 30 31 5A 30 ..160726070601Z0 0120: 81 81 31 19 30 17 06 03 55 04 0A 13 10 50 6F 6C ..1.0...U....Pol 0130: 79 63 6F 6D 20 44 4D 41 20 37 30 30 30 31 20 30 ycom DMA 70001 0 0140: 1E 06 03 55 04 0B 13 17 53 65 6C 66 20 53 69 67 ...U....Self Sig 0150: 6E 65 64 20 43 65 72 74 69 66 69 63 61 74 65 31 ned Certificate1 0160: 13 30 11 06 0A 09 92 26 89 93 F2 2C 64 01 19 16 .0.....&...,d... 0170: 03 6E 65 74 31 15 30 13 06 0A 09 92 26 89 93 F2 .net1.0.....&... 0180: 2C 64 01 19 16 05 68 68 76 65 6E 31 16 30 14 06 ,d....hhven1.0.. 0190: 03 55 04 03 13 0D 63 76 6C 2D 73 74 67 2D 64 6D .U....cvl-stg-dm 01A0: 61 33 76 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 a3v0.."0...*.H.. 01B0: 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 ...........0.... 01C0: 82 01 01 00 B8 61 75 E0 69 27 91 5B 58 03 A2 49 .....au.i'.[X..I 01D0: 3F 46 E7 CA F7 DC EA 3F B7 FB 44 8C 2D 2B 4C 08 ?F.....?..D.-+L. 01E0: C8 DE D9 C6 19 19 FF 7D 00 E7 58 56 36 EA AB 4E ..........XV6..N 01F0: 57 1C 57 06 94 5D 16 F5 D4 E5 05 F6 3C FF 10 15 W.W..]......<... 0200: 2E 63 E2 FE 86 BD E6 7F BD 17 03 CB 5B 68 DA 7E .c..........[h.. 0210: 46 12 05 AD 65 41 61 1A 9D DB 50 A0 75 CA 1E 58 F...eAa...P.u..X 0220: 98 E6 DD E3 F5 FE B8 41 27 A7 65 06 C8 E1 E0 19 .......A'.e..... 0230: 83 E7 AF E3 A1 7F 08 44 B5 C3 7B FE D9 3C FD 12 .......D.....<.. 0240: 94 E1 B1 58 76 4C EF 43 DD 67 25 2D 01 B6 8B EC ...XvL.C.g%-.... 0250: EF 19 4C 9C 99 5F 9C 20 1C FB A1 9B 0A AA 4F 14 ..L.._. ......O. 0260: AA 7A 4C 23 4B 4D 0F 09 77 0B D9 2E 59 6B 47 CD .zL#KM..w...YkG. 0270: 06 6E 70 32 D2 87 26 10 91 54 A1 E1 DE 64 70 25 .np2..&..T...dp% 0280: EF 5A 3D 46 6F 5E 83 A3 78 93 2B 7F 3E 9A 75 45 .Z=Fo^..x.+.>.uE 0290: E2 25 AB 42 AD 28 73 49 83 FB 69 E8 66 20 73 00 .%.B.(sI..i.f s. 02A0: D9 2F 89 D6 5D 66 03 19 F7 9D A0 19 5B 8C 4B 8A ./..]f......[.K. 02B0: D4 89 26 63 1A E4 DA 69 24 66 C7 D9 FE C3 46 E4 ..&c...i$f....F. 02C0: C1 79 AF 5F 02 03 01 00 01 A3 81 CE 30 81 CB 30 .y._........0..0 02D0: 09 06 03 55 1D 13 04 02 30 00 30 0B 06 03 55 1D ...U....0.0...U. 02E0: 0F 04 04 03 02 05 A0 30 1D 06 03 55 1D 25 04 16 .......0...U.%.. 02F0: 30 14 06 08 2B 06 01 05 05 07 03 01 06 08 2B 06 0...+.........+. 0300: 01 05 05 07 03 02 30 81 91 06 03 55 1D 11 04 81 ......0....U.... 0310: 89 30 81 86 82 17 63 76 6C 2D 73 74 67 2D 64 6D .0....cvl-stg-dm 0320: 61 33 76 2E 68 68 76 65 6E 2E 6E 65 74 82 0D 63 a3v.hhven.net..c 0330: 76 6C 2D 73 74 67 2D 64 6D 61 33 76 82 16 63 76 vl-stg-dma3v..cv 0340: 6C 2D 73 74 67 2D 64 6D 61 33 2E 68 68 76 65 6E l-stg-dma3.hhven 0350: 2E 6E 65 74 82 0C 63 76 6C 2D 73 74 67 2D 64 6D .net..cvl-stg-dm 0360: 61 33 82 16 63 76 6C 2D 73 74 67 2D 64 6D 61 34 a3..cvl-stg-dma4 0370: 2E 68 68 76 65 6E 2E 6E 65 74 82 0C 63 76 6C 2D .hhven.net..cvl- 0380: 73 74 67 2D 64 6D 61 34 87 04 8D 7C 29 55 87 04 stg-dma4....)U.. 0390: 8D 7C 29 54 87 04 8D 7C 29 56 30 0D 06 09 2A 86 ..)T....)V0...*. 03A0: 48 86 F7 0D 01 01 05 05 00 03 82 01 01 00 9C A2 H............... 03B0: 12 CD 3E AA 22 FF 06 22 05 0D B7 FC 66 BA 5D CB ..>.".."....f.]. 03C0: 0F C0 E0 7F 37 1D 26 0B 2D E9 DB FF C0 F7 29 ED ....7.&.-.....). 03D0: DF 03 62 81 61 E6 52 32 E2 86 73 4A E1 01 DA 89 ..b.a.R2..sJ.... 03E0: 29 7C C1 6C 28 3A 5A 3E 99 98 E9 55 E5 10 6A 8F )..l(:Z>...U..j. 03F0: 58 36 C4 A6 F9 A2 B7 BA CE 3B F0 82 B7 F8 9D 5E X6.......;.....^ 0400: EB DE D4 F1 E0 20 AE D6 44 03 82 56 EF A9 1C ED ..... ..D..V.... 0410: 67 B9 63 9F DB 8B 78 2D CB C7 45 2C 45 D6 CD B0 g.c...x-..E,E... 0420: F4 BA 2F 5C FD B9 21 54 ED 63 FA C2 4D 6B 9C 63 ../\..!T.c..Mk.c 0430: DB 0E 85 4B 5B 39 E8 D2 B3 7D 7E BB 1D 6D 88 13 ...K[9.......m.. 0440: 6A 14 F5 F1 7D 8C 33 B1 0B 0A 20 42 4B 42 DD 8D j.....3... BKB.. 0450: 18 7C 13 07 41 E7 C4 30 E2 18 E3 E2 36 26 2D 81 ....A..0....6&-. 0460: 96 AB 38 25 E4 50 50 78 49 C2 4A 55 3F 95 F5 EB ..8%.PPxI.JU?... 0470: 88 BF 70 CF A5 38 0C 96 D8 E1 F8 9D 79 DF 89 EB ..p..8......y... 0480: 0D 89 50 25 E2 79 CD C9 6D 67 7B 08 33 4C 16 06 ..P%.y..mg..3L.. 0490: 22 2D 65 B5 52 2C D8 A9 48 2B AE E8 27 B7 55 8D "-e.R,..H+..'.U. 04A0: C9 70 C2 CA 36 19 26 C0 E3 FB 28 94 4B 52 0E 00 .p..6.&...(.KR.. 04B0: 00 00 .. http-8080-1, READ: TLSv1 Handshake, length = 1202 *** ServerHello, TLSv1 RandomCookie: GMT: 1335080213 bytes = { 240, 196, 161, 96, 65, 164, 251, 109, 158, 135, 113, 255, 111, 39, 217, 154, 106, 100, 143, 92, 218, 209, 89, 192, 187, 163, 193, 156 } Session ID: {80, 148, 181, 21, 96, 98, 67, 26, 165, 0, 10, 210, 89, 253, 155, 157, 229, 138, 170, 168, 208, 235, 101, 219, 185, 156, 227, 153, 240, 146, 164, 239} Cipher Suite: SSL_RSA_WITH_RC4_128_MD5 Compression Method: 0 *** Warning: No renegotiation indication extension in ServerHello %% Created: [Session-11, SSL_RSA_WITH_RC4_128_MD5] ** SSL_RSA_WITH_RC4_128_MD5 [read] MD5 and SHA1 hashes: len = 74 0000: 02 00 00 46 03 01 50 94 B5 15 F0 C4 A1 60 41 A4 ...F..P......`A. 0010: FB 6D 9E 87 71 FF 6F 27 D9 9A 6A 64 8F 5C DA D1 .m..q.o'..jd.\.. 0020: 59 C0 BB A3 C1 9C 20 50 94 B5 15 60 62 43 1A A5 Y..... P...`bC.. 0030: 00 0A D2 59 FD 9B 9D E5 8A AA A8 D0 EB 65 DB B9 ...Y.........e.. 0040: 9C E3 99 F0 92 A4 EF 00 04 00 .......... *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=cvl-stg-dma3v, DC=hhven, DC=net, OU=Self Signed Certificate, O=Polycom DMA 7000 Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 23275907655558807958027502452460546852271673492673715234088965472947313112549279248410395932681791660357552242388536203852024153947164248634671916486950553613744072938949834379847295551710736034431512613713358115087039598075084738027665785106695796209055708084676963045355695769117864584867381819335379068354145905163774987897511006617922707513517217827728840666817533286764571969319958073935465921341631541882635910098492258194302110653388617350486923261637448948729754688935648368812627309804207908638768593295674260655580687082309195740302796221443103909859923882961706863919810758244855389647754972299414919032671 public exponent: 65537 Validity: [From: Sun Jun 17 00:06:01 PDT 2012, To: Tue Jul 26 00:06:01 PDT 2016] Issuer: CN=cvl-stg-dma3v, DC=hhven, DC=net, OU=Self Signed Certificate, O=Polycom DMA 7000 SerialNumber: [ e574c660 20084bdd] Certificate Extensions: 4 [1]: ObjectId: 2.5.29.17 Criticality=false SubjectAlternativeName [ DNSName: cvl-stg-dma3v.hhven.net DNSName: cvl-stg-dma3v DNSName: cvl-stg-dma3.hhven.net DNSName: cvl-stg-dma3 DNSName: cvl-stg-dma4.hhven.net DNSName: cvl-stg-dma4 IPAddress: 141.124.41.85 IPAddress: 141.124.41.84 IPAddress: 141.124.41.86 ] [2]: ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] [3]: ObjectId: 2.5.29.15 Criticality=false KeyUsage [ DigitalSignature Key_Encipherment ] [4]: ObjectId: 2.5.29.19 Criticality=false BasicConstraints:[ CA:false PathLen: undefined ] ] Algorithm: [SHA1withRSA] Signature: 0000: 9C A2 12 CD 3E AA 22 FF 06 22 05 0D B7 FC 66 BA ....>.".."....f. 0010: 5D CB 0F C0 E0 7F 37 1D 26 0B 2D E9 DB FF C0 F7 ].....7.&.-..... 0020: 29 ED DF 03 62 81 61 E6 52 32 E2 86 73 4A E1 01 )...b.a.R2..sJ.. 0030: DA 89 29 7C C1 6C 28 3A 5A 3E 99 98 E9 55 E5 10 ..)..l(:Z>...U.. 0040: 6A 8F 58 36 C4 A6 F9 A2 B7 BA CE 3B F0 82 B7 F8 j.X6.......;.... 0050: 9D 5E EB DE D4 F1 E0 20 AE D6 44 03 82 56 EF A9 .^..... ..D..V.. 0060: 1C ED 67 B9 63 9F DB 8B 78 2D CB C7 45 2C 45 D6 ..g.c...x-..E,E. 0070: CD B0 F4 BA 2F 5C FD B9 21 54 ED 63 FA C2 4D 6B ..../\..!T.c..Mk 0080: 9C 63 DB 0E 85 4B 5B 39 E8 D2 B3 7D 7E BB 1D 6D .c...K[9.......m 0090: 88 13 6A 14 F5 F1 7D 8C 33 B1 0B 0A 20 42 4B 42 ..j.....3... BKB 00A0: DD 8D 18 7C 13 07 41 E7 C4 30 E2 18 E3 E2 36 26 ......A..0....6& 00B0: 2D 81 96 AB 38 25 E4 50 50 78 49 C2 4A 55 3F 95 -...8%.PPxI.JU?. 00C0: F5 EB 88 BF 70 CF A5 38 0C 96 D8 E1 F8 9D 79 DF ....p..8......y. 00D0: 89 EB 0D 89 50 25 E2 79 CD C9 6D 67 7B 08 33 4C ....P%.y..mg..3L 00E0: 16 06 22 2D 65 B5 52 2C D8 A9 48 2B AE E8 27 B7 .."-e.R,..H+..'. 00F0: 55 8D C9 70 C2 CA 36 19 26 C0 E3 FB 28 94 4B 52 U..p..6.&...(.KR ] *** [read] MD5 and SHA1 hashes: len = 1124 0000: 0B 00 04 60 00 04 5D 00 04 5A 30 82 04 56 30 82 ...`..]..Z0..V0. 0010: 03 3E A0 03 02 01 02 02 09 00 E5 74 C6 60 20 08 .>.........t.` . 0020: 4B DD 30 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 K.0...*.H....... 0030: 00 30 81 81 31 19 30 17 06 03 55 04 0A 13 10 50 .0..1.0...U....P 0040: 6F 6C 79 63 6F 6D 20 44 4D 41 20 37 30 30 30 31 olycom DMA 70001 0050: 20 30 1E 06 03 55 04 0B 13 17 53 65 6C 66 20 53 0...U....Self S 0060: 69 67 6E 65 64 20 43 65 72 74 69 66 69 63 61 74 igned Certificat 0070: 65 31 13 30 11 06 0A 09 92 26 89 93 F2 2C 64 01 e1.0.....&...,d. 0080: 19 16 03 6E 65 74 31 15 30 13 06 0A 09 92 26 89 ...net1.0.....&. 0090: 93 F2 2C 64 01 19 16 05 68 68 76 65 6E 31 16 30 ..,d....hhven1.0 00A0: 14 06 03 55 04 03 13 0D 63 76 6C 2D 73 74 67 2D ...U....cvl-stg- 00B0: 64 6D 61 33 76 30 1E 17 0D 31 32 30 36 31 37 30 dma3v0...1206170 00C0: 37 30 36 30 31 5A 17 0D 31 36 30 37 32 36 30 37 70601Z..16072607 00D0: 30 36 30 31 5A 30 81 81 31 19 30 17 06 03 55 04 0601Z0..1.0...U. 00E0: 0A 13 10 50 6F 6C 79 63 6F 6D 20 44 4D 41 20 37 ...Polycom DMA 7 00F0: 30 30 30 31 20 30 1E 06 03 55 04 0B 13 17 53 65 0001 0...U....Se 0100: 6C 66 20 53 69 67 6E 65 64 20 43 65 72 74 69 66 lf Signed Certif 0110: 69 63 61 74 65 31 13 30 11 06 0A 09 92 26 89 93 icate1.0.....&.. 0120: F2 2C 64 01 19 16 03 6E 65 74 31 15 30 13 06 0A .,d....net1.0... 0130: 09 92 26 89 93 F2 2C 64 01 19 16 05 68 68 76 65 ..&...,d....hhve 0140: 6E 31 16 30 14 06 03 55 04 03 13 0D 63 76 6C 2D n1.0...U....cvl- 0150: 73 74 67 2D 64 6D 61 33 76 30 82 01 22 30 0D 06 stg-dma3v0.."0.. 0160: 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F .*.H............ 0170: 00 30 82 01 0A 02 82 01 01 00 B8 61 75 E0 69 27 .0.........au.i' 0180: 91 5B 58 03 A2 49 3F 46 E7 CA F7 DC EA 3F B7 FB .[X..I?F.....?.. 0190: 44 8C 2D 2B 4C 08 C8 DE D9 C6 19 19 FF 7D 00 E7 D.-+L........... 01A0: 58 56 36 EA AB 4E 57 1C 57 06 94 5D 16 F5 D4 E5 XV6..NW.W..].... 01B0: 05 F6 3C FF 10 15 2E 63 E2 FE 86 BD E6 7F BD 17 ..<....c........ 01C0: 03 CB 5B 68 DA 7E 46 12 05 AD 65 41 61 1A 9D DB ..[h..F...eAa... 01D0: 50 A0 75 CA 1E 58 98 E6 DD E3 F5 FE B8 41 27 A7 P.u..X.......A'. 01E0: 65 06 C8 E1 E0 19 83 E7 AF E3 A1 7F 08 44 B5 C3 e............D.. 01F0: 7B FE D9 3C FD 12 94 E1 B1 58 76 4C EF 43 DD 67 ...<.....XvL.C.g 0200: 25 2D 01 B6 8B EC EF 19 4C 9C 99 5F 9C 20 1C FB %-......L.._. .. 0210: A1 9B 0A AA 4F 14 AA 7A 4C 23 4B 4D 0F 09 77 0B ....O..zL#KM..w. 0220: D9 2E 59 6B 47 CD 06 6E 70 32 D2 87 26 10 91 54 ..YkG..np2..&..T 0230: A1 E1 DE 64 70 25 EF 5A 3D 46 6F 5E 83 A3 78 93 ...dp%.Z=Fo^..x. 0240: 2B 7F 3E 9A 75 45 E2 25 AB 42 AD 28 73 49 83 FB +.>.uE.%.B.(sI.. 0250: 69 E8 66 20 73 00 D9 2F 89 D6 5D 66 03 19 F7 9D i.f s../..]f.... 0260: A0 19 5B 8C 4B 8A D4 89 26 63 1A E4 DA 69 24 66 ..[.K...&c...i$f 0270: C7 D9 FE C3 46 E4 C1 79 AF 5F 02 03 01 00 01 A3 ....F..y._...... 0280: 81 CE 30 81 CB 30 09 06 03 55 1D 13 04 02 30 00 ..0..0...U....0. 0290: 30 0B 06 03 55 1D 0F 04 04 03 02 05 A0 30 1D 06 0...U........0.. 02A0: 03 55 1D 25 04 16 30 14 06 08 2B 06 01 05 05 07 .U.%..0...+..... 02B0: 03 01 06 08 2B 06 01 05 05 07 03 02 30 81 91 06 ....+.......0... 02C0: 03 55 1D 11 04 81 89 30 81 86 82 17 63 76 6C 2D .U.....0....cvl- 02D0: 73 74 67 2D 64 6D 61 33 76 2E 68 68 76 65 6E 2E stg-dma3v.hhven. 02E0: 6E 65 74 82 0D 63 76 6C 2D 73 74 67 2D 64 6D 61 net..cvl-stg-dma 02F0: 33 76 82 16 63 76 6C 2D 73 74 67 2D 64 6D 61 33 3v..cvl-stg-dma3 0300: 2E 68 68 76 65 6E 2E 6E 65 74 82 0C 63 76 6C 2D .hhven.net..cvl- 0310: 73 74 67 2D 64 6D 61 33 82 16 63 76 6C 2D 73 74 stg-dma3..cvl-st 0320: 67 2D 64 6D 61 34 2E 68 68 76 65 6E 2E 6E 65 74 g-dma4.hhven.net 0330: 82 0C 63 76 6C 2D 73 74 67 2D 64 6D 61 34 87 04 ..cvl-stg-dma4.. 0340: 8D 7C 29 55 87 04 8D 7C 29 54 87 04 8D 7C 29 56 ..)U....)T....)V 0350: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 03 0...*.H......... 0360: 82 01 01 00 9C A2 12 CD 3E AA 22 FF 06 22 05 0D ........>."..".. 0370: B7 FC 66 BA 5D CB 0F C0 E0 7F 37 1D 26 0B 2D E9 ..f.].....7.&.-. 0380: DB FF C0 F7 29 ED DF 03 62 81 61 E6 52 32 E2 86 ....)...b.a.R2.. 0390: 73 4A E1 01 DA 89 29 7C C1 6C 28 3A 5A 3E 99 98 sJ....)..l(:Z>.. 03A0: E9 55 E5 10 6A 8F 58 36 C4 A6 F9 A2 B7 BA CE 3B .U..j.X6.......; 03B0: F0 82 B7 F8 9D 5E EB DE D4 F1 E0 20 AE D6 44 03 .....^..... ..D. 03C0: 82 56 EF A9 1C ED 67 B9 63 9F DB 8B 78 2D CB C7 .V....g.c...x-.. 03D0: 45 2C 45 D6 CD B0 F4 BA 2F 5C FD B9 21 54 ED 63 E,E...../\..!T.c 03E0: FA C2 4D 6B 9C 63 DB 0E 85 4B 5B 39 E8 D2 B3 7D ..Mk.c...K[9.... 03F0: 7E BB 1D 6D 88 13 6A 14 F5 F1 7D 8C 33 B1 0B 0A ...m..j.....3... 0400: 20 42 4B 42 DD 8D 18 7C 13 07 41 E7 C4 30 E2 18 BKB......A..0.. 0410: E3 E2 36 26 2D 81 96 AB 38 25 E4 50 50 78 49 C2 ..6&-...8%.PPxI. 0420: 4A 55 3F 95 F5 EB 88 BF 70 CF A5 38 0C 96 D8 E1 JU?.....p..8.... 0430: F8 9D 79 DF 89 EB 0D 89 50 25 E2 79 CD C9 6D 67 ..y.....P%.y..mg 0440: 7B 08 33 4C 16 06 22 2D 65 B5 52 2C D8 A9 48 2B ..3L.."-e.R,..H+ 0450: AE E8 27 B7 55 8D C9 70 C2 CA 36 19 26 C0 E3 FB ..'.U..p..6.&... 0460: 28 94 4B 52 (.KR *** ServerHelloDone [read] MD5 and SHA1 hashes: len = 4 0000: 0E 00 00 00 .... *** ClientKeyExchange, RSA PreMasterSecret, TLSv1 [write] MD5 and SHA1 hashes: len = 262 0000: 10 00 01 02 01 00 AF 28 8B EA B8 4D A7 D2 3F 5E .......(...M..?^ 0010: 08 24 6F E2 46 4D 04 31 F5 2C 61 36 E9 FA 3C 25 .$o.FM.1.,a6..<% 0020: 2D 18 1A 7D 43 48 AB C8 CB 37 F4 4F C6 44 55 65 -...CH...7.O.DUe 0030: E6 21 1F 12 5D E1 BB 54 FC 9A C9 9B 55 EC 74 09 .!..]..T....U.t. 0040: A1 20 F8 7C DD EC 94 0C 29 BD 68 EF 5B 5D 48 56 . ......).h.[]HV 0050: E0 96 05 67 79 08 FC 65 F3 02 6F BB 2A 56 EC EF ...gy..e..o.*V.. 0060: B9 DF E2 9B EF BB FB 98 04 07 73 A2 9B 86 8E 9D ..........s..... 0070: 69 24 12 8F 72 B6 46 ED 4B 10 4F EB 7D 37 B2 11 i$..r.F.K.O..7.. 0080: 57 BC 08 F7 16 DC 3D 6F A3 3C BD 30 C9 C2 A7 C3 W.....=o.<.0.... 0090: 48 6F C7 24 95 4F F0 FD 37 D6 9A BC 88 AC 08 9D Ho.$.O..7....... 00A0: 31 DA B6 FB 4E 48 99 88 18 30 04 70 AA 80 52 F7 1...NH...0.p..R. 00B0: DC 91 A7 00 F5 C8 89 2D EC 82 AA 58 54 E2 71 BD .......-...XT.q. 00C0: 0F 14 4D AE E5 B8 C7 F6 7D 0E DA DA AA D4 CE 5E ..M............^ 00D0: A1 AA 48 DE 4B 26 CD B4 DC FF 9C E5 73 45 20 C1 ..H.K&......sE . 00E0: ED 6C 46 79 A0 28 30 B2 50 17 F2 04 DB 8A 93 21 .lFy.(0.P......! 00F0: E5 82 46 6B E5 88 85 69 70 67 5E 2B C4 04 D5 DA ..Fk...ipg^+.... 0100: DF CE B7 EF 75 C6 ....u. http-8080-1, WRITE: TLSv1 Handshake, length = 262 [Raw write]: length = 267 0000: 16 03 01 01 06 10 00 01 02 01 00 AF 28 8B EA B8 ............(... 0010: 4D A7 D2 3F 5E 08 24 6F E2 46 4D 04 31 F5 2C 61 M..?^.$o.FM.1.,a 0020: 36 E9 FA 3C 25 2D 18 1A 7D 43 48 AB C8 CB 37 F4 6..<%-...CH...7. 0030: 4F C6 44 55 65 E6 21 1F 12 5D E1 BB 54 FC 9A C9 O.DUe.!..]..T... 0040: 9B 55 EC 74 09 A1 20 F8 7C DD EC 94 0C 29 BD 68 .U.t.. ......).h 0050: EF 5B 5D 48 56 E0 96 05 67 79 08 FC 65 F3 02 6F .[]HV...gy..e..o 0060: BB 2A 56 EC EF B9 DF E2 9B EF BB FB 98 04 07 73 .*V............s 0070: A2 9B 86 8E 9D 69 24 12 8F 72 B6 46 ED 4B 10 4F .....i$..r.F.K.O 0080: EB 7D 37 B2 11 57 BC 08 F7 16 DC 3D 6F A3 3C BD ..7..W.....=o.<. 0090: 30 C9 C2 A7 C3 48 6F C7 24 95 4F F0 FD 37 D6 9A 0....Ho.$.O..7.. 00A0: BC 88 AC 08 9D 31 DA B6 FB 4E 48 99 88 18 30 04 .....1...NH...0. 00B0: 70 AA 80 52 F7 DC 91 A7 00 F5 C8 89 2D EC 82 AA p..R........-... 00C0: 58 54 E2 71 BD 0F 14 4D AE E5 B8 C7 F6 7D 0E DA XT.q...M........ 00D0: DA AA D4 CE 5E A1 AA 48 DE 4B 26 CD B4 DC FF 9C ....^..H.K&..... 00E0: E5 73 45 20 C1 ED 6C 46 79 A0 28 30 B2 50 17 F2 .sE ..lFy.(0.P.. 00F0: 04 DB 8A 93 21 E5 82 46 6B E5 88 85 69 70 67 5E ....!..Fk...ipg^ 0100: 2B C4 04 D5 DA DF CE B7 EF 75 C6 +........u. SESSION KEYGEN: PreMaster Secret: 0000: 03 01 B0 CE 04 92 77 D4 DC C4 C7 65 E5 28 DD FE ......w....e.(.. 0010: 4C DC DB 42 A5 D9 DA 5D F3 F5 AB BA AD 60 1F DF L..B...].....`.. 0020: DA 33 50 E9 9B 98 92 D0 7C 2C 33 90 D6 E1 98 83 .3P......,3..... CONNECTION KEYGEN: Client Nonce: 0000: 50 94 B5 47 99 02 26 8F 75 97 95 0C 59 B5 DE E6 P..G..&.u...Y... 0010: 88 53 7A 4F 64 CF 79 7E 03 DF 2A D4 54 2F 70 D0 .SzOd.y...*.T/p. Server Nonce: 0000: 50 94 B5 15 F0 C4 A1 60 41 A4 FB 6D 9E 87 71 FF P......`A..m..q. 0010: 6F 27 D9 9A 6A 64 8F 5C DA D1 59 C0 BB A3 C1 9C o'..jd.\..Y..... Master Secret: 0000: F1 C0 46 F4 B6 C7 BB F4 06 47 EC 71 40 A4 59 41 ..F......G.q@.YA 0010: 33 78 F7 F6 07 F3 56 A8 53 FD F1 13 4E 39 BC 72 3x....V.S...N9.r 0020: F5 85 DC AF 46 09 10 57 CF 7E 86 2D CD 7B DF 7D ....F..W...-.... Client MAC write Secret: 0000: 7C CE 17 F7 B7 29 51 AB 72 45 94 77 A0 DD F4 6E .....)Q.rE.w...n Server MAC write Secret: 0000: F9 D7 E1 44 01 9F 5B 8C E8 70 BB A9 32 02 DF CA ...D..[..p..2... Client write key: 0000: 2C AC 8C A0 19 4D 52 32 A8 6C A5 3A A3 08 76 BD ,....MR2.l.:..v. Server write key: 0000: CB 54 07 D0 7F 08 02 E3 E0 EF 33 FD 7E 5D 2B 0B .T........3..]+. ... no IV used for this cipher http-8080-1, WRITE: TLSv1 Change Cipher Spec, length = 1 [Raw write]: length = 6 0000: 14 03 01 00 01 01 ...... *** Finished verify_data: { 204, 226, 188, 51, 245, 77, 49, 173, 208, 121, 10, 200 } *** [write] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C CC E2 BC 33 F5 4D 31 AD D0 79 0A C8 .......3.M1..y.. Padded plaintext before ENCRYPTION: len = 32 0000: 14 00 00 0C CC E2 BC 33 F5 4D 31 AD D0 79 0A C8 .......3.M1..y.. 0010: 32 D9 1A 11 71 44 16 EE 58 12 37 41 A9 E7 0D 91 2...qD..X.7A.... http-8080-1, WRITE: TLSv1 Handshake, length = 32 [Raw write]: length = 37 0000: 16 03 01 00 20 BE F7 30 68 EA BC 55 CD 72 2F 23 .... ..0h..U.r/# 0010: 26 83 09 36 99 7F 09 7C A1 86 98 DE 00 AE 6B AA &..6..........k. 0020: 44 85 AF A8 0F D.... [Raw read]: length = 5 0000: 14 03 01 00 01 ..... [Raw read]: length = 1 0000: 01 . http-8080-1, READ: TLSv1 Change Cipher Spec, length = 1 [Raw read]: length = 5 0000: 16 03 01 00 20 .... [Raw read]: length = 32 0000: A9 D4 41 FA 20 07 69 F0 22 83 77 01 62 EC AB F9 ..A. .i.".w.b... 0010: D0 9F 6D B4 0C 76 F6 53 56 A1 7D 6F A6 D8 08 F0 ..m..v.SV..o.... http-8080-1, READ: TLSv1 Handshake, length = 32 Padded plaintext after DECRYPTION: len = 32 0000: 14 00 00 0C 94 81 DF 6F 02 24 4F 2C FF E0 87 AF .......o.$O,.... 0010: 0B AE 8F 83 E7 23 98 65 6C 9E DB 70 AB 2C FF 9C .....#.el..p.,.. *** Finished verify_data: { 148, 129, 223, 111, 2, 36, 79, 44, 255, 224, 135, 175 } *** %% Cached client session: [Session-11, SSL_RSA_WITH_RC4_128_MD5] [read] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C 94 81 DF 6F 02 24 4F 2C FF E0 87 AF .......o.$O,.... Padded plaintext before ENCRYPTION: len = 183 0000: 47 45 54 20 2F 61 70 69 2F 72 65 73 74 2F 63 6F GET /api/rest/co 0010: 6E 66 65 72 65 6E 63 65 73 20 48 54 54 50 2F 31 nferences HTTP/1 0020: 2E 31 0D 0A 41 63 63 65 70 74 3A 20 2A 2F 2A 0D .1..Accept: */*. 0030: 0A 41 75 74 68 6F 72 69 7A 61 74 69 6F 6E 3A 20 .Authorization: 0040: 42 61 73 69 63 20 59 57 52 74 61 57 34 36 59 57 Basic YWRtaW46YW 0050: 52 74 61 57 34 3D 0D 0A 55 73 65 72 2D 41 67 65 RtaW4=..User-Age 0060: 6E 74 3A 20 4A 61 76 61 2F 31 2E 36 2E 30 5F 32 nt: Java/1.6.0_2 0070: 34 0D 0A 48 6F 73 74 3A 20 31 34 31 2E 31 32 34 4..Host: 141.124 0080: 2E 34 31 2E 38 35 3A 38 34 34 33 0D 0A 43 6F 6E .41.85:8443..Con 0090: 6E 65 63 74 69 6F 6E 3A 20 6B 65 65 70 2D 61 6C nection: keep-al 00A0: 69 76 65 0D 0A 0D 0A E4 67 6E F7 04 43 06 0C E8 ive.....gn..C... 00B0: 18 8B EB 8A 4E 2E 03 ....N.. http-8080-1, WRITE: TLSv1 Application Data, length = 183 [Raw write]: length = 188 0000: 17 03 01 00 B7 EE 06 A2 15 08 72 33 14 BA 79 C6 ..........r3..y. 0010: 69 D2 63 C7 85 C7 67 27 62 2D 14 32 64 FC 8A 0C i.c...g'b-.2d... 0020: FA B1 7F 9A B0 D5 A2 61 40 38 03 01 06 90 C7 8C .......a@8...... 0030: AF 11 2C C4 24 B7 FC A3 8D 44 A6 4A 95 2C CB 1D ..,.$....D.J.,.. 0040: F3 57 D0 B0 40 37 F2 CB C6 A8 63 01 A6 1E 7A 6D .W..@7....c...zm 0050: 21 22 AD 13 31 E6 39 D1 F9 EE EA DC BA 8B 2E A3 !"..1.9......... 0060: EF B0 B1 6A 85 A3 32 2D 36 A6 3A 97 B2 78 92 C2 ...j..2-6.:..x.. 0070: 0A 4E CC A0 C7 7A 57 EF D0 F6 52 4A B7 DF B1 DC .N...zW...RJ.... 0080: 4F C7 BB AD 7B 3F 47 D2 59 7F D4 1A 85 36 C3 2A O....?G.Y....6.* 0090: AC F6 6D EC D1 42 56 5A CE 2E 16 DA 55 59 5B FA ..m..BVZ....UY[. 00A0: EF DC 59 CE 35 28 C3 CC 2D 7A BB 3A 50 DD C4 05 ..Y.5(..-z.:P... 00B0: 86 7D B9 D3 2A AE 4D FF B0 D8 97 FE ....*.M..... [Raw read]: length = 5 0000: 17 03 01 01 3D ....= [Raw read]: length = 317 0000: C0 83 C3 C3 E8 C6 89 CC 0D 16 EE 1C 32 8F 42 70 ............2.Bp 0010: 6C 42 5E 96 6F A3 BD AA 8C 11 38 3E C2 7D 0E 3B lB^.o.....8>...; 0020: 83 84 C9 65 59 47 9C B8 CC 57 95 83 8B FD C3 64 ...eYG...W.....d 0030: 36 18 E5 8D 20 FA 0B C8 A3 FE 1B 3F A7 12 61 A9 6... ......?..a. 0040: 76 F7 2E C3 78 6B 89 94 C1 82 A3 52 B7 5E 7A 20 v...xk.....R.^z 0050: AF DA 40 79 24 7E D9 29 EC FE 00 28 6F 54 9B E0 ..@y$..)...(oT.. 0060: 10 B7 CC 6A 34 C1 8A 25 57 8C 58 85 BB A9 30 53 ...j4..%W.X...0S 0070: 46 C0 89 2E 8E D3 D8 FD FC 0B 99 E6 8F 4D 7C E5 F............M.. 0080: 56 93 F3 DD 1A 75 AD 20 E4 C9 21 0D 6E 3A A4 8A V....u. ..!.n:.. 0090: AE 46 81 B6 B4 7F 26 6D F0 14 ED E5 05 3F 66 08 .F....&m.....?f. 00A0: BE F3 25 5F 6A 27 9E 33 05 6F 45 FC 62 AB CE 2E ..%_j'.3.oE.b... 00B0: CC 54 03 51 4D 8A 0B D9 72 63 B6 29 1D 52 D3 04 .T.QM...rc.).R.. 00C0: D3 87 EB 44 B0 F0 9B B3 CD 90 13 C6 02 9B 7B C4 ...D............ 00D0: 6A 68 D6 82 35 06 A8 B7 60 EE 04 32 E3 9C D2 00 jh..5...`..2.... 00E0: 17 5E 7A D0 EE 5E C8 AB 53 45 21 AD 08 D9 16 38 .^z..^..SE!....8 00F0: AF F0 20 50 E7 12 EF A9 E6 78 33 E8 11 58 8A 35 .. P.....x3..X.5 0100: 05 00 14 7C 59 AD 69 83 6C BB 57 D1 35 B3 BC A5 ....Y.i.l.W.5... 0110: A2 1F 50 6A AF FE B7 0E C0 F7 57 DF B8 E8 71 F5 ..Pj......W...q. 0120: 21 E4 F6 C2 A8 0D 03 EA C7 02 68 70 29 6E 13 FC !.........hp)n.. 0130: 0B FB EE 1B 26 66 55 85 C6 34 79 3A A2 ....&fU..4y:. http-8080-1, READ: TLSv1 Application Data, length = 317 Padded plaintext after DECRYPTION: len = 317 0000: 48 54 54 50 2F 31 2E 31 20 32 30 30 20 4F 4B 0D HTTP/1.1 200 OK. 0010: 0A 50 72 61 67 6D 61 3A 20 4E 6F 2D 63 61 63 68 .Pragma: No-cach 0020: 65 0D 0A 43 61 63 68 65 2D 43 6F 6E 74 72 6F 6C e..Cache-Control 0030: 3A 20 6E 6F 2D 63 61 63 68 65 0D 0A 45 78 70 69 : no-cache..Expi 0040: 72 65 73 3A 20 57 65 64 2C 20 33 31 20 44 65 63 res: Wed, 31 Dec 0050: 20 31 39 36 39 20 31 36 3A 30 30 3A 30 30 20 50 1969 16:00:00 P 0060: 53 54 0D 0A 58 2D 50 6F 77 65 72 65 64 2D 42 79 ST..X-Powered-By 0070: 3A 20 50 72 6F 78 69 6D 6F 0D 0A 45 54 61 67 3A : Proximo..ETag: 0080: 20 22 64 34 31 64 38 63 64 39 38 66 30 30 62 32 "d41d8cd98f00b2 0090: 30 34 65 39 38 30 30 39 39 38 65 63 66 38 34 32 04e9800998ecf842 00A0: 37 65 22 0D 0A 44 61 74 65 3A 20 53 61 74 2C 20 7e"..Date: Sat, 00B0: 30 33 20 4E 6F 76 20 32 30 31 32 20 30 36 3A 30 03 Nov 2012 06:0 00C0: 39 3A 32 35 20 47 4D 54 0D 0A 43 6F 6E 74 65 6E 9:25 GMT..Conten 00D0: 74 2D 54 79 70 65 3A 20 61 70 70 6C 69 63 61 74 t-Type: applicat 00E0: 69 6F 6E 2F 76 6E 64 2E 70 6C 63 6D 2E 70 6C 63 ion/vnd.plcm.plc 00F0: 6D 2D 63 6F 6E 66 65 72 65 6E 63 65 2D 6C 69 73 m-conference-lis 0100: 74 2B 78 6D 6C 0D 0A 43 6F 6E 74 65 6E 74 2D 4C t+xml..Content-L 0110: 65 6E 67 74 68 3A 20 32 38 34 0D 0A 53 65 72 76 ength: 284..Serv 0120: 65 72 3A 20 66 61 6C 73 65 0D 0A 0D 0A 0B 5E E7 er: false.....^. 0130: 6E A4 8D D5 DD C7 B8 BC 2E 68 AD D5 29 n........h..) [Raw read]: length = 5 0000: 17 03 01 01 2C ...., [Raw read]: length = 300 0000: E3 37 3B A8 2A 35 74 B6 76 4F 4E E6 93 12 71 6A .7;.*5t.vON...qj 0010: 3A 65 BD 1D AB 88 DD 93 D8 47 2D 9D E3 7D 0D 16 :e.......G-..... 0020: BE EE C6 A6 AB 30 C8 DF BC 07 D2 6E 4F 62 60 5F .....0.....nOb`_ 0030: 74 60 7C E4 9F 3B 0A 7F 65 B4 06 78 48 C1 AD 89 t`...;..e..xH... 0040: 88 36 75 BB C8 92 8A A3 41 EF 85 EA DB CA B3 DE .6u.....A....... 0050: 8A C3 17 6F D8 2C E9 0D 5D EF 99 E2 2F 86 47 65 ...o.,..].../.Ge 0060: A5 70 0B 1F A4 79 35 E5 00 7D 3C C6 F6 D3 5C E7 .p...y5...<...\. 0070: A0 3D A9 11 51 04 4E 2B 9B 96 9D 3E 91 BD 22 27 .=..Q.N+...>.."' 0080: 26 CF 41 E2 C8 C3 BE 6F A1 58 CC D9 F8 0B 92 B7 &.A....o.X...... 0090: 03 5A 0C ED 55 85 DC 5F 91 73 E5 06 8A 21 6E 99 .Z..U.._.s...!n. 00A0: EE FE 14 7E D7 73 5C B3 CD B7 C4 83 61 F0 C0 6B .....s\.....a..k 00B0: 2A D1 4E 97 39 D5 56 80 BE A8 0E DA 1B F1 DB A4 *.N.9.V......... 00C0: E0 16 2F 4C AC F7 8F 9A BC 3B 90 95 53 C8 16 EC ../L.....;..S... 00D0: C4 C8 90 3C DF F7 58 B9 21 67 8C 08 81 30 D3 54 ...<..X.!g...0.T 00E0: C6 B5 5C 31 23 B1 5F 00 5C BD BC AE D4 2E 2C 19 ..\1#._.\.....,. 00F0: 63 0D 3C 00 C2 3E 76 F1 C3 CC 2D 5C 06 E3 E6 B2 c.<..>v...-\.... 0100: 2D BD B1 B5 56 47 D2 B6 4E FB 39 28 5B 33 AF 73 -...VG..N.9([3.s 0110: 5B 1E 40 57 E2 A5 56 BE 73 1E 35 F1 14 C2 46 DC [.@W..V.s.5...F. 0120: 6C BF 40 74 EA 12 DC 6B 5D 2D F5 10 l.@t...k]-.. http-8080-1, READ: TLSv1 Application Data, length = 300 Padded plaintext after DECRYPTION: len = 300 0000: 3C 3F 78 6D 6C 20 76 65 72 73 69 6F 6E 3D 22 31 .v.. 0120: F2 B8 29 03 7D 1B 63 1A 86 14 A9 9D ..)...c..... Map contains {} Response from Dma Services: Active Participant List [] Entering NodeStatus Entering Commad NodeStatus--IceSSL.Keystore=cv-tst-mav-s1.ADS.POLYCOMRP.NET.P12 Before Creating objectUtil