[ 3] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@7bdd1734[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called close() [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeInternal(true) [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeSocket(true) [ 7] Transporter for ssl://servername:2010, WRITE: TLSv1.2 Application Data, length = 1856 [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 80 [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 3840 [ 8] ActiveMQ Transport: ssl://servername:2010, WRITE: TLSv1.2 Application Data, length = 144 [ 7] Transporter for ssl://servername:2010, WRITE: TLSv1.2 Application Data, length = 2016 [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 80 [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 1136 [ 8] ActiveMQ Transport: ssl://servername:2010, WRITE: TLSv1.2 Application Data, length = 144 [ 7] Transporter for ssl://servername:2010, WRITE: TLSv1.2 Application Data, length = 2800 [ 4] trigger seeding of SecureRandom [ 4] done seeding SecureRandom [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 80 [ 15] ActiveMQ Transport: ssl://servername:2017, READ: TLSv1.2 Application Data, length = 80 [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 320 [ 8] ActiveMQ Transport: ssl://servername:2010, WRITE: TLSv1.2 Application Data, length = 144 [ 3] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@7bdd1734[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 16] ActiveMQ Transport: ssl://servername:2021, READ: TLSv1.2 Application Data, length = 80 [ 3] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@7bdd1734[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called close() [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeInternal(true) [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeSocket(true) [ 1] ActiveMQ Transport: ssl://servername:2015, READ: TLSv1.2 Application Data, length = 80 [ 4] trigger seeding of SecureRandom [ 4] done seeding SecureRandom [ 3] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@7bdd1734[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 5] ActiveMQ Transport: ssl://servername:2018, READ: TLSv1.2 Application Data, length = 80 [ 3] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@7bdd1734[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 6] ActiveMQ Transport: ssl://servername:2020, READ: TLSv1.2 Application Data, length = 80 [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called close() [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeInternal(true) [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeSocket(true) [ 3] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@7bdd1734[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 3] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@7bdd1734[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 9] ActiveMQ Transport: ssl://servername:2016, READ: TLSv1.2 Application Data, length = 80 [ 11] ActiveMQ Transport: ssl://servername:2014, READ: TLSv1.2 Application Data, length = 80 [ 4] trigger seeding of SecureRandom [ 4] done seeding SecureRandom [ 3] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@7bdd1734[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 12] ActiveMQ Transport: ssl://servername:2013, READ: TLSv1.2 Application Data, length = 80 [ 13] ActiveMQ Transport: ssl://servername:2019, READ: TLSv1.2 Application Data, length = 80 [ 17] *** [ 17] found key for : lisa [ 17] chain [0] = [ [ 17] [ [ 17] Version: V3 [ 17] Subject: CN=Lisa, OU=Lisa, O=Lisa, L=Dallas, ST=Texas, C=US, EMAILADDRESS=support@itko.com [ 17] Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 [ 17] [ 17] Key: Sun RSA public key, 1024 bits [ 17] modulus: 107577342571485428802393728049184265786056348388364405824138117397977455761833138845329880593678805610027793821217939298848284286683543926634250841496293888229172692948746730869670908754188073542091973621265074265583182385560072567366227383567380577316296862528343858318946945517967854106447414857653511333997 [ 17] public exponent: 65537 [ 17] Validity: [From: Fri Aug 20 21:37:30 IST 2010, [ 17] To: Tue Jan 05 21:37:30 IST 2038] [ 17] Issuer: CN=Lisa, OU=Lisa, O=Lisa, L=Dallas, ST=Texas, C=US, EMAILADDRESS=support@itko.com [ 17] SerialNumber: [ 4c6ea842] [ 17] [ 17] ] [ 17] Algorithm: [SHA1withRSA] [ 17] Signature: [ 17] 0000: 2B 7F 77 08 DE 2F 74 E3 CD 0F 58 D8 57 D9 08 2E +.w../t...X.W... [ 17] 0010: AC 57 A7 02 81 07 B7 F8 5B 68 AE 22 22 C6 75 EE .W......[h."".u. [ 17] 0020: C2 41 B6 23 DE ED 17 F8 21 AE 3B ED B6 EA 1A 17 .A.#....!.;..... [ 17] 0030: A4 5F 95 FD BE AE 74 DA 75 64 19 D6 60 0A 63 61 ._....t.ud..`.ca [ 17] 0040: B6 2A E1 FB 06 C5 36 E5 00 0C EB 20 EF FA 82 29 .*....6.... ...) [ 17] 0050: 40 39 EA 61 3A 27 CF 4F 00 18 33 E8 31 4C E4 C5 @9.a:'.O..3.1L.. [ 17] 0060: 44 98 60 15 80 FE 85 FB BF BD 95 AB 35 14 F7 16 D.`.........5... [ 17] 0070: 9D 58 F5 26 10 B7 76 7D 43 20 A7 4B F4 ED EE CF .X.&..v.C .K.... [ 17] [ 17] ] [ 17] *** [ 17] X509KeyManager passed to SSLContext.init(): need an X509ExtendedKeyManager for SSLEngine use [ 17] trigger seeding of SecureRandom [ 17] done seeding SecureRandom [ 3] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@7bdd1734[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called close() [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeInternal(true) [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeSocket(true) [ 17] ProcDlgThreadCallbk@91296cb, setSoTimeout(180000) called [ 7] Transporter for ssl://servername:2010, WRITE: TLSv1.2 Application Data, length = 1856 [ 17] Allow unsafe renegotiation: false [ 17] Allow legacy hello messages: true [ 17] Is initial handshake: true [ 17] Is secure renegotiation: false [ 17] Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 [ 17] Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 [ 17] Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 [ 17] Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 [ 17] Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 [ 17] Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 [ 17] Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1 [ 17] Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 [ 17] Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 [ 17] Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 [ 17] Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 [ 17] Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 [ 17] Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 [ 17] Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1.1 [ 17] %% No cached client session [ 17] *** ClientHello, TLSv1.2 [ 17] RandomCookie: GMT: 1559819616 bytes = { 246, 82, 224, 5, 139, 50, 19, 61, 31, 181, 140, 81, 82, 103, 180, 51, 58, 131, 45, 200, 163, 184, 162, 184, 42, 9, 182, 243 } [ 17] Session ID: {} [ 17] Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV, TLS_DH_anon_WITH_AES_256_GCM_SHA384, TLS_DH_anon_WITH_AES_128_GCM_SHA256, TLS_DH_anon_WITH_AES_256_CBC_SHA256, TLS_ECDH_anon_WITH_AES_256_CBC_SHA, TLS_DH_anon_WITH_AES_256_CBC_SHA, TLS_DH_anon_WITH_ [ 17] AES_128_CBC_SHA256, TLS_ECDH_anon_WITH_AES_128_CBC_SHA, TLS_DH_anon_WITH_AES_128_CBC_SHA, TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA, SSL_DH_anon_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_DH_anon_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA, SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA, TLS_RSA_WITH_NULL_SHA256, TLS_ECDHE_ECDSA_WITH_NULL_SHA, TLS_ECDHE_RSA_WITH_NULL_SHA, SSL_RSA_WITH_NULL_SHA, TLS_ECDH_ECDSA_WITH_NULL_SHA, TLS_ECDH_RSA_WITH_NULL_SHA, TLS_ECDH_anon_WITH_NULL_SHA, SSL_RSA_WITH_NULL_MD5, TLS_KRB5_WITH_3DES_EDE_CBC_SHA, TLS_KRB5_WITH_3DES_EDE_CBC_MD5, TLS_KRB5_WITH_DES_CBC_SHA, TLS_KRB5_WITH_DES_CBC_MD5, TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA, TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5] [ 17] Compression Methods: { 0 } [ 17] Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} [ 17] Extension ec_point_formats, formats: [uncompressed] [ 17] Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA256withDSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA [ 17] *** [ 17] ProcDlgThreadCallbk@91296cb, WRITE: TLSv1.2 Handshake, length = 297 [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 80 [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 3840 [ 8] ActiveMQ Transport: ssl://servername:2010, WRITE: TLSv1.2 Application Data, length = 144 [ 7] Transporter for ssl://servername:2010, WRITE: TLSv1.2 Application Data, length = 2016 [ 17] ProcDlgThreadCallbk@91296cb, READ: TLSv1.2 Handshake, length = 89 [ 17] *** ServerHello, TLSv1.2 [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 80 [ 17] RandomCookie: GMT: -1119172209 bytes = { 43, 85, 218, 111, 193, 52, 241, 123, 100, 43, 85, 196, 254, 114, 214, 84, 46, 211, 199, 64, 76, 187, 172, 224, 223, 219, 84, 13 } [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 1136 [ 17] Session ID: {159, 164, 108, 150, 157, 249, 247, 93, 211, 6, 234, 247, 83, 52, 248, 155, 153, 66, 233, 189, 143, 188, 167, 124, 197, 252, 131, 164, 196, 158, 79, 69} [ 8] ActiveMQ Transport: ssl://servername:2010, WRITE: TLSv1.2 Application Data, length = 144 [ 17] Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ 17] Compression Method: 0 [ 7] Transporter for ssl://servername:2010, WRITE: TLSv1.2 Application Data, length = 2800 [ 17] Extension renegotiation_info, renegotiated_connection: [ 17] Extension ec_point_formats, formats: [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2] [ 17] *** [ 17] %% Initialized: [Session-12, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA] [ 17] ** TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA [ 17] ProcDlgThreadCallbk@91296cb, READ: TLSv1.2 Handshake, length = 4906 [ 17] *** Certificate chain [ 17] chain [0] = [ [ 17] [ [ 17] Version: V3 [ 17] Subject: CN=aaa.ccp.corporate..com, OU=Business Systems, O=" USA, Inc.", L=Bothell, ST=Washington, C=US [ 17] Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 [ 17] [ 17] Key: Sun RSA public key, 2048 bits [ 17] modulus: 24151491362139904744821268362521913674395052734018215016988197811366911283549267852660175490256613114989547155952648756231984067194956963152036883208902112968825351924207934692019791089883405734988130144425992400752769313243040569953055297708193423484731410105248987595987783724399790029638812698617619358452536789669021488297629187085145840706259683359940403906276071909470104101278145265720623067047241186880657586616984257933851536157863638161391052106791359298603024915697022775685262202782000151357173216250211881088997423824912059275929350776871381141219150202240917403520702004874743721179347460711764699357801 [ 17] public exponent: 65537 [ 17] Validity: [From: Mon Mar 18 12:11:19 IST 2019, [ 17] To: Tue Mar 17 12:11:19 IST 2020] [ 17] Issuer: CN= USA Enterprise Issuing CA 01, DC=gsm1900, DC=org [ 17] SerialNumber: [ 3d00023c 0fcbd703 8f87da43 0a000000 023c0f] [ 17] [ 17] Certificate Extensions: 9 [ 17] [1]: ObjectId: 1.3.6.1.4.1.311.21.10 Criticality=false [ 17] Extension unknown: DER encoded OCTET string = [ 17] 0000: 04 0E 30 0C 30 0A 06 08 2B 06 01 05 05 07 03 01 ..0.0...+....... [ 17] [ 17] [ 17] [2]: ObjectId: 1.3.6.1.4.1.311.21.7 Criticality=false [ 17] Extension unknown: DER encoded OCTET string = [ 17] 0000: 04 2F 30 2D 06 25 2B 06 01 04 01 82 37 15 08 AF ./0-.%+.....7... [ 17] 0010: AB 1B 85 DD 9D 4F 82 E9 99 39 87 85 C5 2C 83 F1 .....O...9...,.. [ 17] 0020: EE 23 77 83 C3 97 44 83 FC C2 69 02 01 64 02 01 .#w...D...i..d.. [ 17] 0030: 10 . [ 17] [ 17] [ 17] [3]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false [ 17] AuthorityInfoAccess [ [ 17] [ [ 17] accessMethod: caIssuers [ 17] accessLocation: URIName: http://portalname/pki/%20USA%20Enterprise%20Issuing%20CA%2001.crt [ 17] , [ 17] accessMethod: ocsp [ 17] accessLocation: URIName: http://pppp..com/ocsp [ 17] ] [ 17] ] [ 17] [ 17] [4]: Object [ 17] Id: 2.5.29.35 Criticality=false [ 17] AuthorityKeyIdentifier [ [ 17] KeyIdentifier [ [ 17] 0000: B9 63 D5 8F 10 BA 6B 5A F7 DE 78 4E 2A 33 66 77 .c....kZ..xN*3fw [ 17] 0010: 7E 77 CF 0E .w.. [ 17] ] [ 17] ] [ 17] [ 17] [5]: ObjectId: 2.5.29.31 Criticality=false [ 17] CRLDistributionPoints [ [ 17] [DistributionPoint: [ 17] [URIName: http://portalname/PKI/%20USA%20Enterprise%20Issuing%20CA%2001.crl] [ 17] ]] [ 17] [ 17] [6]: ObjectId: 2.5.29.37 Criticality=false [ 17] ExtendedKeyUsages [ [ 17] serverAuth [ 17] ] [ 17] [ 17] [7]: ObjectId: 2.5.29.15 Criticality=false [ 17] KeyUsage [ [ 17] DigitalSignature [ 17] Key_Encipherment [ 17] ] [ 17] [ 17] [8]: ObjectId: 2.5.29.17 Criticality=false [ 17] SubjectAlternativeName [ [ 17] DNSName: aaa.ccp.corporate..com [ 17] ] [ 17] [ 17] [9]: ObjectId: 2.5.29.14 Criticality=false [ 17] SubjectKeyIdentifier [ [ 17] KeyIdentifier [ [ 17] 0000: 4B A3 32 4C 54 1E 34 C5 05 E9 73 33 39 B5 16 59 K.2LT.4...s39..Y [ 17] 0010: 2D 6C B7 C8 -l.. [ 17] ] [ 17] ] [ 17] [ 17] ] [ 17] Algorithm: [SHA256withRSA] [ 17] Signature: [ 17] 0000: 1D 6D 44 88 1D A7 60 79 63 55 41 8C A4 F6 55 78 .mD...`ycUA...Ux [ 17] 0010: 0C 25 2F 57 B1 3F 81 E2 09 16 71 FB 00 A1 0D 79 .%/W.?....q....y [ 17] 0020: E9 84 3D D4 47 13 25 D6 C5 CF 74 26 33 DA 58 A5 ..=.G.%...t&3.X. [ 17] 0030: 7F 94 17 76 86 27 0C 77 F1 D3 84 92 EB 10 28 B1 ...v.'.w......(. [ 17] 0040: 1D 1A 1E B6 35 03 0A 34 5E CD 1F CE 4F 4D DF 11 ....5..4^...OM.. [ 17] 0050: D7 8B 73 8A 6C 2B 86 BA 9A 37 BE CE 9A 8F E4 BE ..s.l+...7...... [ 17] 0060: FF 1B 80 C9 B8 5D 09 FE 66 CE 7A 17 8F 27 D9 88 .....]..f.z..'.. [ 17] 0070: 8A 01 0D C4 50 1E 14 3E 8E F9 D6 6E AA 0A 49 14 ....P..>...n..I. [ 17] 0080: 6E 34 DC 87 49 30 8C 7A 03 8C D1 6A 55 49 60 16 n4..I0.z...jUI`. [ 17] 0090: CC 80 98 75 FE 88 5F 6E B3 E5 3F 7E 56 01 F6 B0 ...u.._n..?.V... [ 17] 00A0: 49 F1 88 2C C4 77 CC 8E 2C 76 44 91 B1 14 00 72 I..,.w..,vD....r [ 17] 00B0: 97 9D 8D 40 D8 8C 8D 6D DE 01 B9 35 50 9F 2E D4 ...@...m...5P... [ 17] 00C0: 32 C1 99 67 16 5A E3 1F 43 44 3A E8 93 A8 71 D2 2..g.Z..CD:...q. [ 17] 00D0: 46 E9 FE 26 43 CE 0B AC AF DF C4 18 16 8B FD A7 F..&C........... [ 17] 00E0: 35 91 9A 5D 44 9F 0B E5 4D 91 [ 17] 00 F6 70 58 84 82 5..]D...M...pX.. [ 17] 00F0: 94 AC 48 BF A1 BA A2 99 4C C4 80 C3 0C D8 CE E0 ..H.....L....... [ 17] [ 17] ] [ 17] chain [1] = [ [ 17] [ [ 17] Version: V3 [ 17] Subject: CN= USA Enterprise Root CA [ 17] Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 [ 17] [ 17] Key: Sun RSA public key, 4096 bits [ 17] modulus: 567590813455865120649473973265781749695993643125891140788589635378098774969874417698727254703779865558896446666440868578933209910835937009231347721142196986367352034004995471033915941921849216837867320560571849679402288266335791545798047265846379113725675969188571923763304986571368402126906353020215650291468364254351908142627143303995827356608976727263737275913180363864826955128756026922198385031306131896956978960148531002535311504090134177746097437361046206253888679443257704409313066142260097215202749227302612373700518215090824680765320724164444115082172588109836851485296076284994074385529928586720815764648696348601806039232981158308929790868814912996086326962650418571604203891028640457756087286321265276988745650054119398465134593699900575718173640264414566155439980873156117518253253595097974906464674361073232104705298560773608573281220980190844056498568229301208644438757067602946796974239751246743855914468755263650465499602076495478762052034883002534883584406105616297298184586905134561504370706360301766226510351360584909937466623811304541679150351453256634572437050403152192345938437937509974028714704521283675670540129164574937661679823705454077294555161362341296223142177327885460808519716847078687608883465899387 [ 17] public exponent: 65537 [ 17] Validity: [From: Wed Nov 04 01:58:20 IST 2015, [ 17] To: Sun Nov 04 01:58:54 IST 2040] [ 17] Issuer: CN= USA Enterprise Root CA [ 17] SerialNumber: [ 3299cdb4 196c5aaa 45b70372 2fe6bb11] [ 17] [ 17] Certificate Extensions: 4 [ 17] [1]: ObjectId: 1.3.6.1.4.1.311.21.1 Criticality=false [ 17] Extension unknown: DER encoded OCTET string = [ 17] 0000: 04 03 02 01 00 ..... [ 17] [ 17] [ 17] [2]: ObjectId: 2.5.29.19 Criticality=true [ 17] BasicConstraints:[ [ 17] CA:true [ 17] PathLen:2147483647 [ 17] ] [ 17] [ 17] [3]: ObjectId: 2.5.29.15 Criticality=true [ 17] KeyUsage [ [ 17] Key_CertSign [ 17] Crl_Sign [ 17] ] [ 17] [ 17] [4]: ObjectId: 2.5.29.14 C [ 17] riticality=false [ 17] SubjectKeyIdentifier [ [ 17] KeyIdentifier [ [ 17] 0000: 1C 23 0E 1E 0C 99 A0 8C 28 5A A1 33 B8 ED F0 DE .#......(Z.3.... [ 17] 0010: 56 23 92 8B V#.. [ 17] ] [ 17] ] [ 17] [ 17] ] [ 17] Algorithm: [SHA256withRSA] [ 17] Signature: [ 17] 0000: 04 B0 66 B3 DE 4D 32 18 50 B2 6C 13 78 CD DB 2E ..f..M2.P.l.x... [ 17] 0010: E6 25 89 20 02 1B 5D F2 F6 E3 65 D0 93 2C 9C 21 .%. ..]...e..,.! [ 17] 0020: 1C 84 AE 07 A2 CB CB 44 8E F5 E9 5D DC BF 95 55 .......D...]...U [ 17] 0030: A9 76 2E 77 90 87 93 04 24 48 A7 45 3C 30 72 E5 .v.w....$H.E<0r. [ 17] 0040: 9C 50 F0 F3 2E 5F F9 EB 9D C5 2D 64 CF 01 18 21 .P..._....-d...! [ 17] 0050: A0 DE 00 05 3D F2 C0 A2 2F FD DD 14 7D CD 0F 6D ....=.../......m [ 17] 0060: BF 98 79 71 82 0F 1A 30 26 92 23 5C CC 2E 10 4D ..yq...0&.#\...M [ 17] 0070: F4 BE 7F 47 C4 C3 C1 A9 F1 87 B1 AF 52 5B 1C 3E ...G........R[.> [ 17] 0080: 60 C0 55 B2 2D 05 D0 54 3F D0 9F C0 EC 0B 00 F8 `.U.-..T?....... [ 17] 0090: 8C 64 BB D9 AE 4E EB CB 65 78 33 2E 12 50 8C D0 .d...N..ex3..P.. [ 17] 00A0: 6E 0D 7E 8C 63 34 FA 88 C7 06 58 AC 41 EE 35 E3 n...c4....X.A.5. [ 17] 00B0: 2C 27 4B D8 EE 7C C3 9B D9 D6 B6 6D 06 A3 4F FC ,'K........m..O. [ 17] 00C0: CE C2 94 A3 41 3E 8C D7 73 38 02 21 B5 89 13 68 ....A>..s8.!...h [ 17] 00D0: C8 C1 D4 BA 80 C6 A9 B0 1B E1 BA 7C 35 F4 1A E6 ............5... [ 17] 00E0: B9 79 C7 EB D6 90 8B 51 6B 7B E0 64 41 D7 FB A6 .y.....Qk..dA... [ 17] 00F0: 9D 0D 1B BB FC 43 A4 83 39 67 D2 99 6A D5 FD AD .....C..9g..j... [ 17] 0100: D8 77 F7 12 EB 91 BF 28 96 C1 D0 ED F3 FA 86 CA .w.....(........ [ 17] 0110: 07 F6 DA 7E E5 BF 90 36 E8 18 5C 75 7C F7 D9 6E .......6..\u...n [ 17] 0120: 89 B4 93 87 5F BB 2D 77 4C A9 C1 EC B8 AA A7 89 ...._.-wL....... [ 17] 0130: 3C 55 F1 A4 57 25 D5 3D 35 32 4A B8 8D A3 26 FA ......[2.. [ 17] 01B0: 84 24 24 B7 9D 87 6C A7 C7 07 D5 [ 17] 46 74 6C 35 14 .$$...l....Ftl5. [ 17] 01C0: AA E0 BD C2 90 B3 8D 5D E3 8E 1B 77 1C D6 58 63 .......]...w..Xc [ 17] 01D0: CE B6 9A DA F5 78 8C 93 2B 3D 1A 03 46 CD 52 B6 .....x..+=..F.R. [ 17] 01E0: 71 20 3E 3C 93 46 6F 9B E3 1E C1 00 F4 A7 77 68 q ><.Fo.......wh [ 17] 01F0: F4 BA 87 93 E6 56 A3 A3 0D F0 C1 90 E1 80 8D 59 .....V.........Y [ 17] [ 17] ] [ 17] *** [ 17] ProcDlgThreadCallbk@91296cb, READ: TLSv1.2 Handshake, length = 333 [ 17] *** ECDH ServerKeyExchange [ 17] Signature Algorithm SHA512withRSA [ 17] Server key: Sun EC public key, 256 bits [ 17] public x coord: 86363812866283753271805358680145080531603223104633562244468559845836600169250 [ 17] public y coord: 52313973142254469309040147918993358159113172535975381891022675566076763688323 [ 17] parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) [ 17] ProcDlgThreadCallbk@91296cb, READ: TLSv1.2 Handshake, length = 327 [ 17] *** CertificateRequest [ 17] Cert Types: RSA, DSS, ECDSA [ 17] Supported Signature Algorithms: SHA512withRSA, Unknown (hash:0x6, signature:0x2), SHA512withECDSA, SHA384withRSA, Unknown (hash:0x5, signature:0x2), SHA384withECDSA, SHA256withRSA, SHA256withDSA, SHA256withECDSA, Unknown (hash:0x3, signature:0x1), Unknown (hash:0x3, signature:0x2), Unknown (hash:0x3, signature:0x3), SHA1withRSA, SHA1withDSA, SHA1withECDSA [ 17] Cert Authorities: [ 17] [ 17] [ 17] *** ServerHelloDone [ 17] *** Certificate chain [ 17] chain [0] = [ [ 17] [ [ 17] Version: V3 [ 17] Subject: CN=Lisa, OU=Lisa, O=Lisa, L=Dallas, ST=Texas, C=US, EMAILADDRESS=support@itko.com [ 17] Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 [ 17] [ 17] Key: Sun RSA public key, 1024 bits [ 17] modulus: 107577342571485428802393728049184265786056348388364405824138117397977455761833138845329880593678805610027793821217939298848284286683543926634250841496293888229172692948746730869670908754188073542091973621265074265583182385560072567366227383567380577316296862528343858318946945517967854106447414857653511333997 [ 17] public exponent: 65537 [ 17] Validity: [From: Fri Aug 20 21:37:30 IST 2010, [ 17] To: Tue Jan 05 21:37:30 IST 2038] [ 17] Issuer: CN=Lisa, OU=Lisa, O=Lisa, L=Dallas, ST=Texas, C=US, EMAILADDRESS=support@itko.com [ 17] SerialNumber: [ 4c6ea842] [ 17] [ 17] ] [ 17] Algorithm: [SHA1withRSA] [ 17] Signature: [ 17] 0000: 2B 7F 77 08 DE 2F 74 E3 CD 0F 58 D8 57 D9 08 2E +.w../t...X.W... [ 17] 0010: AC 57 A7 02 81 07 B7 F8 5B 68 AE 22 22 C6 75 EE .W......[h."".u. [ 17] 0020: C2 41 B6 23 DE ED 17 F8 21 AE 3B ED B6 EA 1A 17 .A.#....!.;..... [ 17] 0030: A4 5F 95 FD BE AE 74 DA 75 64 19 D6 60 0A 63 61 ._....t.ud..`.ca [ 17] 0040: B6 2A E1 FB 06 C5 36 E5 00 0C EB 20 EF FA 82 29 .*....6.... ...) [ 17] 0050: 40 39 EA 61 3A 27 CF 4F 00 18 33 E8 31 4C E4 C5 @9.a:'.O..3.1L.. [ 17] 0060: 44 98 60 15 80 FE 85 FB BF BD 95 AB 35 14 F7 16 D.`.........5... [ 17] 0070: 9D 58 F5 26 10 B7 76 7D 43 20 A7 4B F4 ED EE CF .X.&..v.C .K.... [ 17] [ 17] ] [ 17] *** [ 17] *** ECDHClientKeyExchange [ 17] ECDH Public value: { 4, 249, 144, 190, 105, 132, 114, 29, 67, 127, 49, 74, 22, 214, 117, 12, 200, 150, 246, 0, 24, 194, 240, 70, 171, 191, 85, 219, 254, 13, 92, 21, 232, 150, 215, 205, 245, 47, 120, 232, 31, 205, 183, 251, 96, 144, 108, 183, 6, 26, 89, 25, 31, 118, 197, 69, 165, 142, 108, 47, 13, 200, 72, 157, 80 } [ 17] ProcDlgThreadCallbk@91296cb, WRITE: TLSv1.2 Handshake, length = 707 [ 17] SESSION KEYGEN: [ 17] PreMaster Secret: [ 17] 0000: 41 ED B3 40 D2 F2 40 9B 02 8E 7B 96 73 AF A2 F2 A..@..@.....s... [ 17] 0010: 10 F6 50 66 54 AB 64 05 96 7E 2A DD 68 E3 C5 FC ..PfT.d...*.h... [ 17] CONNECTION KEYGEN: [ 17] Client Nonce: [ 17] 0000: 5D F9 F5 60 F6 52 E0 05 8B 32 13 3D 1F B5 8C 51 ]..`.R...2.=...Q [ 17] 0010: 52 67 B4 33 3A 83 2D C8 A3 B8 A2 B8 2A 09 B6 F3 Rg.3:.-.....*... [ 17] Server Nonce: [ 17] 0000: BD 4B CA 8F 2B 55 DA 6F C1 34 F1 7B 64 2B 55 C4 .K..+U.o.4..d+U. [ 17] 0010: FE 72 D6 54 2E D3 C7 40 4C BB AC E0 DF DB 54 0D .r.T...@L.....T. [ 17] Master Secret: [ 17] 0000: E6 22 19 75 C3 8F 66 8D 50 FC 9A A2 7A 67 F8 56 .".u..f.P...zg.V [ 17] 0010: F7 9E B1 FF FB 80 1C CE CE 75 F6 10 15 9F 64 AF .........u....d. [ 17] 0020: 41 0D 09 85 8C F9 9B 5B A5 D4 AD D5 7A F1 EC 0D A......[....z... [ 17] Client MAC write Secret: [ 17] 0000: AE 3F 78 BC 2B 12 8F 1D 44 B1 86 A7 28 DF 48 BA .?x.+...D...(.H. [ 17] 0010: D2 21 04 3F .!.? [ 17] Server MAC write Secret: [ 17] 0000: 16 05 7F A4 0E 5C 4C 76 37 A1 7B 50 A6 CC B8 94 .....\Lv7..P.... [ 17] 0010: 50 86 46 14 P.F. [ 17] Client write key: [ 17] 0000: 4B BE 4D F1 35 49 CF D2 AF 95 F8 16 13 4F 9A FA K.M.5I.......O.. [ 17] 0010: 01 59 68 8C 14 2A ED 08 67 E2 C1 77 B9 0B 1D B3 .Yh..*..g..w.... [ 17] Server write key: [ 17] 0000: 58 71 95 70 3A 6D B2 57 4E 63 2F A8 70 16 D7 BA Xq.p:m.WNc/.p... [ 17] 0010: FC A8 2F 86 75 9B D1 1E CF 1A 44 6F F9 B5 B5 87 ../.u.....Do.... [ 17] ... no IV derived for this protocol [ 17] [ 17] *** CertificateVerify [ 17] Signature Algorithm SHA512withRSA [ 17] ProcDlgThreadCallbk@91296cb, WRITE: TLSv1.2 Handshake, length = 136 [ 17] ProcDlgThreadCallbk@91296cb, WRITE: TLSv1.2 Change Cipher Spec, length = 1 [ 17] *** Finished [ 17] verify_data: { 171, 20, 102, 207, 254, 128, 59, 247, 50, 5, 25, 91 } [ 17] *** [ 17] ProcDlgThreadCallbk@91296cb, WRITE: TLSv1.2 Handshake, length = 64 [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 80 [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 320 [ 8] ActiveMQ Transport: ssl://servername:2010, WRITE: TLSv1.2 Application Data, length = 144 [ 17] ProcDlgThreadCallbk@91296cb, READ: TLSv1.2 Alert, length = 2 [ 17] ProcDlgThreadCallbk@91296cb, RECV TLSv1.2 ALERT: fatal, unknown_ca [ 17] %% Invalidated: [Session-12, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA] [ 17] ProcDlgThreadCallbk@91296cb, called closeSocket() [ 17] ProcDlgThreadCallbk@91296cb, handling exception: javax.net.ssl.SSLHandshakeException: Received fatal alert: unknown_ca [ 17] ProcDlgThreadCallbk@91296cb, called close() [ 17] ProcDlgThreadCallbk@91296cb, called closeInternal(true) [ 17] [SSL Handshake Summary] Thread [ProcDlgThreadCallbk@91296cb] [ 17] [SSL Handshake Summary] Acting as a Client [ 17] [SSL Handshake Summary] *†‡ indicates linked optional steps [ 17] [SSL Handshake Summary] [ 17] [SSL Handshake Summary] 1 RUN Client Hello --> [ 17] [SSL Handshake Summary] 2 RUN <-- Server Hello [ 17] [SSL Handshake Summary] 3* RUN <-- Server Certificate (Public Key) [ 17] [SSL Handshake Summary] 4† RUN <-- Request Client Certificate [ 17] [SSL Handshake Summary] 5* ASSUMED Verify and Trust Server Certificate v [ 17] [SSL Handshake Summary] 6‡ RUN <-- Server Key Exchange [ 17] [SSL Handshake Summary] 7 RUN <-- Server Hello Done [ 17] [SSL Handshake Summary] 8† RUN Client Certificate (Public Key) --> [ 17] [SSL Handshake Summary] 9† UNKNOWN v Verify and Trust Client Certificate [ 17] [SSL Handshake Summary] 10 RUN Client Key Exchange --> [ 17] [SSL Handshake Summary] 11† RUN Certificate Verify Confirmation --> [ 17] [SSL Handshake Summary] 12 RUN Client Change Cipher Spec --> [ 17] [SSL Handshake Summary] 13 RUN Client Finished --> [ 17] [SSL Handshake Summary] 14 UNKNOWN <-- Server Change Cipher Spec [ 17] [SSL Handshake Summary] 15 UNKNOWN <-- Server Finished [ 17] [SSL Handshake Summary] [ 17] [SSL Handshake Summary] RECV TLSv1.2 ALERT: fatal, unknown_ca [ 17] [SSL Handshake Summary] javax.net.ssl.SSLHandshakeException: Received fatal alert: unknown_ca [ 17] [SSL Handshake Summary] See Alert or Exception for details [ 4] trigger seeding of SecureRandom [ 4] done seeding SecureRandom [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called close() [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeInternal(true) [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeSocket(true) [ 3] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@7bdd1734[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 14] ActiveMQ Transport: ssl://servername:2011, READ: TLSv1.2 Application Data, length = 80 [ 4] trigger seeding of SecureRandom [ 4] done seeding SecureRandom [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called close() [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeInternal(true) [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeSocket(true) [ 3] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@7bdd1734[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 4] trigger seeding of SecureRandom [ 4] done seeding SecureRandom [ 15] ActiveMQ Transport: ssl://servername:2017, READ: TLSv1.2 Application Data, length = 80 [ 3] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@7bdd1734[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 16] ActiveMQ Transport: ssl://servername:2021, READ: TLSv1.2 Application Data, length = 80 [ 7] Transporter for ssl://servername:2010, WRITE: TLSv1.2 Application Data, length = 1856