[ 9] ActiveMQ Transport: ssl://servername:2016, READ: TLSv1.2 Application Data, length = 80 [ 11] ActiveMQ Transport: ssl://servername:2014, READ: TLSv1.2 Application Data, length = 80 [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 10] Finalizer, called close() [ 10] Finalizer, called closeInternal(true) [ 4] trigger seeding of SecureRandom [ 4] done seeding SecureRandom [ 18] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@8053af8[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 13] ActiveMQ Transport: ssl://servername:2019, READ: TLSv1.2 Application Data, length = 80 [ 18] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@8053af8[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called close() [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeInternal(true) [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeSocket(true) [ 15] ActiveMQ Transport: ssl://servername:2017, READ: TLSv1.2 Application Data, length = 80 [ 19] *** [ 19] found key for : lisa [ 19] chain [0] = [ [ 19] [ [ 19] Version: V3 [ 19] Subject: CN=Lisa, OU=Lisa, O=Lisa, L=Dallas, ST=Texas, C=US, EMAILADDRESS=support@itko.com [ 19] Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 [ 19] [ 19] Key: Sun RSA public key, 1024 bits [ 19] modulus: 107577342571485428802393728049184265786056348388364405824138117397977455761833138845329880593678805610027793821217939298848284286683543926634250841496293888229172692948746730869670908754188073542091973621265074265583182385560072567366227383567380577316296862528343858318946945517967854106447414857653511333997 [ 19] public exponent: 65537 [ 19] Validity: [From: Fri Aug 20 21:37:30 IST 2010, [ 19] To: Tue Jan 05 21:37:30 IST 2038] [ 19] Issuer: CN=Lisa, OU=Lisa, O=Lisa, L=Dallas, ST=Texas, C=US, EMAILADDRESS=support@itko.com [ 19] SerialNumber: [ 4c6ea842] [ 19] [ 19] ] [ 19] Algorithm: [SHA1withRSA] [ 19] Signature: [ 19] 0000: 2B 7F 77 08 DE 2F 74 E3 CD 0F 58 D8 57 D9 08 2E +.w../t...X.W... [ 19] 0010: AC 57 A7 02 81 07 B7 F8 5B 68 AE 22 22 C6 75 EE .W......[h."".u. [ 19] 0020: C2 41 B6 23 DE ED 17 F8 21 AE 3B ED B6 EA 1A 17 .A.#....!.;..... [ 19] 0030: A4 5F 95 FD BE AE 74 DA 75 64 19 D6 60 0A 63 61 ._....t.ud..`.ca [ 19] 0040: B6 2A E1 FB 06 C5 36 E5 00 0C EB 20 EF FA 82 29 .*....6.... ...) [ 19] 0050: 40 39 EA 61 3A 27 CF 4F 00 18 33 E8 31 4C E4 C5 @9.a:'.O..3.1L.. [ 19] 0060: 44 98 60 15 80 FE 85 FB BF BD 95 AB 35 14 F7 16 D.`.........5... [ 19] 0070: 9D 58 F5 26 10 B7 76 7D 43 20 A7 4B F4 ED EE CF .X.&..v.C .K.... [ 19] [ 19] ] [ 19] *** [ 19] X509KeyManager passed to SSLContext.init(): need an X509ExtendedKeyManager for SSLEngine use [ 19] trigger seeding of SecureRandom [ 19] done seeding SecureRandom [ 4] trigger seeding of SecureRandom [ 4] done seeding SecureRandom [ 19] ProcDlgThreadCallbk@6ccd0eac, setSoTimeout(180000) called [ 19] Allow unsafe renegotiation: false [ 19] Allow legacy hello messages: true [ 19] Is initial handshake: true [ 19] Is secure renegotiation: false [ 19] Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 [ 19] Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 [ 19] Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 [ 19] Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1 [ 19] Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1 [ 19] Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1 [ 19] Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1 [ 19] Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 [ 19] Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 [ 19] Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 [ 19] Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 [ 19] Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1 [ 19] Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1 [ 19] Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1.1 [ 19] %% No cached client session [ 19] *** ClientHello, TLSv1.2 [ 19] RandomCookie: GMT: 1559819492 bytes = { 24, 95, 113, 14, 65, 174, 144, 72, 77, 59, 127, 187, 2, 143, 213, 94, 205, 57, 46, 68, 110, 169, 17, 86, 166, 9, 8, 177 } [ 19] Session ID: {} [ 19] Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV, TLS_DH_anon_WITH_AES_256_GCM_SHA384, TLS_DH_anon_WITH_AES_128_GCM_SHA256, TLS_DH_anon_WITH_AES_256_CBC_SHA256, TLS_ECDH_anon_WITH_AES_256_CBC_SHA, TLS_DH_anon_WITH_AES_256_CBC_SHA, TLS_DH_anon_WITH_ [ 19] AES_128_CBC_SHA256, TLS_ECDH_anon_WITH_AES_128_CBC_SHA, TLS_DH_anon_WITH_AES_128_CBC_SHA, TLS_ECDH_anon_WITH_3DES_EDE_CBC_SHA, SSL_DH_anon_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_DH_anon_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA, SSL_DH_anon_EXPORT_WITH_DES40_CBC_SHA, TLS_RSA_WITH_NULL_SHA256, TLS_ECDHE_ECDSA_WITH_NULL_SHA, TLS_ECDHE_RSA_WITH_NULL_SHA, SSL_RSA_WITH_NULL_SHA, TLS_ECDH_ECDSA_WITH_NULL_SHA, TLS_ECDH_RSA_WITH_NULL_SHA, TLS_ECDH_anon_WITH_NULL_SHA, SSL_RSA_WITH_NULL_MD5, TLS_KRB5_WITH_3DES_EDE_CBC_SHA, TLS_KRB5_WITH_3DES_EDE_CBC_MD5, TLS_KRB5_WITH_DES_CBC_SHA, TLS_KRB5_WITH_DES_CBC_MD5, TLS_KRB5_EXPORT_WITH_DES_CBC_40_SHA, TLS_KRB5_EXPORT_WITH_DES_CBC_40_MD5] [ 19] Compression Methods: { 0 } [ 19] Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} [ 19] Extension ec_point_formats, formats: [uncompressed] [ 19] Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA256withDSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA [ 19] *** [ 19] ProcDlgThreadCallbk@6ccd0eac, WRITE: TLSv1.2 Handshake, length = 297 [ 19] ProcDlgThreadCallbk@6ccd0eac, READ: TLSv1.2 Handshake, length = 89 [ 19] *** ServerHello, TLSv1.2 [ 19] RandomCookie: GMT: 1336224145 bytes = { 27, 125, 183, 30, 143, 159, 93, 230, 31, 54, 34, 135, 123, 11, 133, 175, 234, 110, 141, 211, 75, 236, 118, 237, 231, 230, 142, 237 } [ 19] Session ID: {129, 77, 239, 201, 144, 25, 161, 47, 39, 111, 80, 126, 252, 30, 145, 178, 219, 98, 71, 78, 190, 101, 181, 90, 128, 241, 90, 81, 55, 102, 21, 60} [ 19] Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ 19] Compression Method: 0 [ 19] Extension renegotiation_info, renegotiated_connection: [ 19] Extension ec_point_formats, formats: [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2] [ 19] *** [ 19] %% Initialized: [Session-13, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384] [ 19] ** TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 [ 19] ProcDlgThreadCallbk@6ccd0eac, READ: TLSv1.2 Handshake, length = 1420 [ 19] *** Certificate chain [ 19] chain [0] = [ [ 19] [ [ 19] Version: V3 [ 19] Subject: CN=*.duck-dev.kube.le.com, OU=Business Systems, O="le USA, Inc.", L=Bothell, ST=Washington, C=US [ 19] Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 [ 19] [ 19] Key: Sun RSA public key, 2048 bits [ 19] modulus: 24959984593983545432764378003198945498472951346486730433867253301498339226234862279550968768793382823250782540484117727988524350178925569295225220945514299054456905494867586267558934535602158729779830302788478673610260942670663718444670619379612231895199283304754535028933168660101032279881612177091750397946382524628791179077963675399269649340633515201875320874426586609435286329407781828835299691322182689819194602798192275987669096615318831068716124197539409265492814294675275152365958965232342496041437614462631691086352859146014356279927979603429015977866515061908661713778489096193363249163856752991694935915619 [ 19] public exponent: 65537 [ 19] Validity: [From: Wed Apr 10 02:02:54 IST 2019, [ 19] To: Thu Apr 09 02:02:54 IST 2020] [ 19] Issuer: CN=le USA Enterprise Issuing CA 01, DC=gsm1900, DC=org [ 19] SerialNumber: [ 3d00025d 4f5bcc70 0fb56da6 9d000000 025d4f] [ 19] [ 19] Certificate Extensions: 9 [ 19] [1]: ObjectId: 1.3.6.1.4.1.311.21.10 Criticality=false [ 19] Extension unknown: DER encoded OCTET string = [ 19] 0000: 04 1A 30 18 30 0A 06 08 2B 06 01 05 05 07 03 02 ..0.0...+....... [ 19] 0010: 30 0A 06 08 2B 06 01 05 05 07 03 01 0...+....... [ 19] [ 19] [ 19] [2]: ObjectId: 1.3.6.1.4.1.311.21.7 Criticality=false [ 19] Extension unknown: DER encoded OCTET string = [ 19] 0000: 04 2F 30 2D 06 25 2B 06 01 04 01 82 37 15 08 AF ./0-.%+.....7... [ 19] 0010: AB 1B 85 DD 9D 4F 82 E9 99 39 87 85 C5 2C 83 F1 .....O...9...,.. [ 19] 0020: EE 23 77 87 DB 90 1A 84 C5 B2 48 02 01 64 02 01 .#w.......H..d.. [ 19] 0030: 18 . [ 19] [ 19] [ 19] [3]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false [ 19] AuthorityInfoAccess [ [ 19] [ [ 19] accessMethod: caIssuers [ 19] accessLocation: URIName: http://servername/pki/le%20USA%20Enterprise%20Issuing%20CA%2001.crt [ 19] , [ 19] accessMethod: ocsp [ 19] ac [ 19] cessLocation: URIName: http://portalname/ocsp [ 19] ] [ 19] ] [ 19] [ 19] [4]: ObjectId: 2.5.29.35 Criticality=false [ 19] AuthorityKeyIdentifier [ [ 19] KeyIdentifier [ [ 19] 0000: B9 63 D5 8F 10 BA 6B 5A F7 DE 78 4E 2A 33 66 77 .c....kZ..xN*3fw [ 19] 0010: 7E 77 CF 0E .w.. [ 19] ] [ 19] ] [ 19] [ 19] [5]: ObjectId: 2.5.29.31 Criticality=false [ 19] CRLDistributionPoints [ [ 19] [DistributionPoint: [ 19] [URIName: http://portalname/PKI/le%20USA%20Enterprise%20Issuing%20CA%2001.crl] [ 19] ]] [ 19] [ 19] [6]: ObjectId: 2.5.29.37 Criticality=false [ 19] ExtendedKeyUsages [ [ 19] clientAuth [ 19] serverAuth [ 19] ] [ 19] [ 19] [7]: ObjectId: 2.5.29.15 Criticality=false [ 19] KeyUsage [ [ 19] DigitalSignature [ 19] Key_Encipherment [ 19] ] [ 19] [ 19] [8]: ObjectId: 2.5.29.17 Criticality=false [ 19] SubjectAlternativeName [ [ 19] DNSName: *.duck-dev.kube.le.com [ 19] ] [ 19] [ 19] [9]: ObjectId: 2.5.29.14 Criticality=false [ 19] SubjectKeyIdentifier [ [ 19] KeyIdentifier [ [ 19] 0000: 73 13 0B DD 7A 71 F2 8B D8 99 37 92 06 5D 86 91 s...zq....7..].. [ 19] 0010: E4 34 FD 93 .4.. [ 19] ] [ 19] ] [ 19] [ 19] ] [ 19] Algorithm: [SHA256withRSA] [ 19] Signature: [ 19] 0000: 72 BF 9D 97 6C 53 ED CD 8A 43 8C 0E A2 F2 E3 AF r...lS...C...... [ 19] 0010: 4B 44 D0 27 0A 62 F0 DE 90 3B B8 6A 33 1D 09 AB KD.'.b...;.j3... [ 19] 0020: DC 11 C2 13 FB A6 0C 9E 73 92 E4 38 42 25 A1 E2 ........s..8B%.. [ 19] 0030: 34 3C B2 73 8D 61 D1 E1 E1 6B 3A 0A 74 0C 5C DA 4<.s.a...k:.t.\. [ 19] 0040: FF A8 F1 58 BA 3B F9 33 BA 5B 7F C8 5C 5D 85 8C ...X.;.3.[..\].. [ 19] 0050: E1 A0 FC 47 D7 78 8B C6 90 BC 52 D9 E8 35 07 4B ...G.x....R..5.K [ 19] 0060: 3D 2A 25 59 23 7E 83 35 4C CE 57 0A 21 50 EC E9 =*%Y#..5L.W.!P.. [ 19] 0070: E5 46 A0 32 57 83 E8 C1 F4 86 4E 5C 74 AE 14 C0 .F.2W.....N\t... [ 19] 0080: A1 68 6C EC CC EC 79 B9 02 43 14 02 EC DE DD FD .hl...y..C...... [ 19] 0090: 62 2E BA B3 3E BE C2 B9 2D 42 78 CA B4 16 83 ED b...>...-Bx..... [ 19] 00A0: 2F 46 52 5D 9E B4 EC 8D 69 6B C2 60 47 19 15 67 /FR]....ik.`G..g [ 19] 00B0: 65 8D 02 35 26 C4 DB F5 84 03 3B B5 42 31 A4 94 e..5&.....;.B1.. [ 19] 00C0: 7F 47 AA 55 AB 7C 3B EA A4 63 02 43 A1 9A 6B 25 .G.U..;..c.C..k% [ 19] 00D0: 58 1D 9B CE 87 5A 0A C7 [ 19] C1 9C 86 65 C6 6C E7 5B X....Z.....e.l.[ [ 19] 00E0: D0 4C AC A0 7D 78 3B 18 08 05 4F 6B D0 23 FD 76 .L...x;...Ok.#.v [ 19] 00F0: 1E 77 00 AB B0 CD EA D3 E9 4E 2A A1 49 D1 DD 64 .w.......N*.I..d [ 19] [ 19] ] [ 19] *** [ 19] ProcDlgThreadCallbk@6ccd0eac, READ: TLSv1.2 Handshake, length = 333 [ 19] *** ECDH ServerKeyExchange [ 19] Signature Algorithm SHA256withRSA [ 19] Server key: Sun EC public key, 256 bits [ 19] public x coord: 61902470646254970942651005395250581333366270892826934465860761808327669072765 [ 19] public y coord: 103329139296127022467851989921411579894730124447174992452789577986813357732477 [ 19] parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) [ 19] ProcDlgThreadCallbk@6ccd0eac, READ: TLSv1.2 Handshake, length = 4 [ 19] *** ServerHelloDone [ 19] *** ECDHClientKeyExchange [ 19] ECDH Public value: { 4, 105, 172, 243, 76, 37, 191, 192, 92, 128, 28, 4, 90, 93, 191, 12, 120, 150, 54, 103, 118, 69, 91, 150, 165, 69, 67, 48, 88, 134, 71, 138, 135, 245, 195, 162, 61, 158, 251, 21, 68, 241, 83, 249, 100, 41, 72, 64, 241, 75, 20, 160, 162, 255, 104, 119, 148, 204, 131, 16, 66, 169, 43, 104, 8 } [ 19] ProcDlgThreadCallbk@6ccd0eac, WRITE: TLSv1.2 Handshake, length = 70 [ 19] SESSION KEYGEN: [ 19] PreMaster Secret: [ 19] 0000: 91 A3 B4 64 F3 E5 C9 40 1F 4E 26 34 EB D2 9F B7 ...d...@.N&4.... [ 19] 0010: C5 58 05 58 41 B0 94 15 39 D7 94 C3 EE 6B FC 66 .X.XA...9....k.f [ 19] CONNECTION KEYGEN: [ 19] Client Nonce: [ 19] 0000: 5D F9 F5 E4 18 5F 71 0E 41 AE 90 48 4D 3B 7F BB ]...._q.A..HM;.. [ 19] 0010: 02 8F D5 5E CD 39 2E 44 6E A9 11 56 A6 09 08 B1 ...^.9.Dn..V.... [ 19] Server Nonce: [ 19] 0000: 50 A5 2A 91 1B 7D B7 1E 8F 9F 5D E6 1F 36 22 87 P.*.......]..6". [ 19] 0010: 7B 0B 85 AF EA 6E 8D D3 4B EC 76 ED E7 E6 8E ED .....n..K.v..... [ 19] Master Secret: [ 19] 0000: D3 38 4D EB 33 A5 41 AC 7D E2 0C 76 32 9F 02 9C .8M.3.A....v2... [ 19] 0010: 46 58 71 69 32 AC C0 30 CF 9C E0 F3 28 1A B3 E4 FXqi2..0....(... [ 19] 0020: C5 3A 0C 60 CF 67 7C E7 FC 26 1D A4 0B 4D 28 27 .:.`.g...&...M(' [ 19] ... no MAC keys used for this cipher [ 19] Client write key: [ 19] 0000: 19 D2 19 67 6B E9 A4 1C 86 68 12 65 83 5C 5F B5 ...gk....h.e.\_. [ 19] 0010: F2 94 69 BA 0B F0 EE 4D D8 72 C1 D6 32 E4 CB AA ..i....M.r..2... [ 19] Server write key: [ 19] 0000: 48 40 78 68 F5 71 B0 1C E3 C3 46 2E 88 74 A3 74 H@xh.q....F..t.t [ 19] 0010: 06 36 C0 29 F4 CA 57 46 FA DC E1 82 A2 BA 3B EC .6.)..WF......;. [ 19] Client write IV: [ 19] 0000: 00 AF D3 57 ...W [ 19] Server write IV: [ 19] 0000: F2 69 AE 92 .i.. [ 19] ProcDlgThreadCallbk@6ccd0eac, WRITE: TLSv1.2 Change Cipher Spec, length = 1 [ 19] *** Finished [ 19] verify_data: { 11, 144, 132, 164, 164, 30, 41, 31, 38, 19, 16, 76 } [ 19] *** [ 19] ProcDlgThreadCallbk@6ccd0eac, WRITE: TLSv1.2 Handshake, length = 40 [ 19] ProcDlgThreadCallbk@6ccd0eac, READ: TLSv1.2 Change Cipher Spec, length = 1 [ 19] ProcDlgThreadCallbk@6ccd0eac, READ: TLSv1.2 Handshake, length = 40 [ 19] *** Finished [ 19] [SSL Handshake Summary] Thread [ProcDlgThreadCallbk@6ccd0eac] [ 19] [SSL Handshake Summary] Acting as a Client [ 19] [SSL Handshake Summary] *†‡ indicates linked optional steps [ 19] [SSL Handshake Summary] [ 19] [SSL Handshake Summary] 1 RUN Client Hello --> [ 19] [SSL Handshake Summary] 2 RUN <-- Server Hello [ 19] [SSL Handshake Summary] 3* RUN <-- Server Certificate (Public Key) [ 19] [SSL Handshake Summary] 4† SKIPPED <-- Request Client Certificate [ 19] [SSL Handshake Summary] 5* ASSUMED Verify and Trust Server Certificate v [ 19] [SSL Handshake Summary] 6‡ RUN <-- Server Key Exchange [ 19] [SSL Handshake Summary] 7 RUN <-- Server Hello Done [ 19] [SSL Handshake Summary] 8† SKIPPED Client Certificate (Public Key) --> [ 19] [SSL Handshake Summary] 9† SKIPPED v Verify and Trust Client Certificate [ 19] [SSL Handshake Summary] 10 RUN Client Key Exchange --> [ 19] [SSL Handshake Summary] 11† SKIPPED Certificate Verify Confirmation --> [ 19] [SSL Handshake Summary] 12 RUN Client Change Cipher Spec --> [ 19] [SSL Handshake Summary] 13 RUN Client Finished --> [ 19] [SSL Handshake Summary] 14 RUN <-- Server Change Cipher Spec [ 19] [SSL Handshake Summary] 15 RUN <-- Server Finished [ 19] verify_data: { 27, 146, 120, 161, 201, 188, 226, 156, 179, 53, 228, 40 } [ 19] *** [ 19] %% Cached client session: [Session-13, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384] [ 19] ProcDlgThreadCallbk@6ccd0eac, setSoTimeout(180000) called [ 19] ProcDlgThreadCallbk@6ccd0eac, WRITE: TLSv1.2 Application Data, length = 475 [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called close() [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeInternal(true) [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeSocket(true) [ 19] ProcDlgThreadCallbk@6ccd0eac, READ: TLSv1.2 Application Data, length = 1026 [ 18] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@8053af8[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 7] Transporter for ssl://tstsvrt102.unix.gsm1900.org:2010, WRITE: TLSv1.2 Application Data, length = 1856 [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 80 [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 3840 [ 8] ActiveMQ Transport: ssl://servername:2010, WRITE: TLSv1.2 Application Data, length = 144 [ 7] Transporter for ssl://tstsvrt102.unix.gsm1900.org:2010, WRITE: TLSv1.2 Application Data, length = 2016 [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 80 [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 1136 [ 8] ActiveMQ Transport: ssl://servername:2010, WRITE: TLSv1.2 Application Data, length = 144 [ 7] Transporter for ssl://tstsvrt102.unix.gsm1900.org:2010, WRITE: TLSv1.2 Application Data, length = 2800 [ 4] trigger seeding of SecureRandom [ 4] done seeding SecureRandom [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 80 [ 8] ActiveMQ Transport: ssl://servername:2010, READ: TLSv1.2 Application Data, length = 320 [ 8] ActiveMQ Transport: ssl://servername:2010, WRITE: TLSv1.2 Application Data, length = 144 [ 20] ProcDlgThreadCallbk@13c0e7d2, called close() [ 20] ProcDlgThreadCallbk@13c0e7d2, called closeInternal(true) [ 20] [SSL Handshake Summary] Thread [ProcDlgThreadCallbk@13c0e7d2] [ 20] [SSL Handshake Summary] Can not be sure if Client or Server [ 20] [SSL Handshake Summary] *†‡ indicates linked optional steps [ 20] [SSL Handshake Summary] [ 20] [SSL Handshake Summary] 1 UNKNOWN Client Hello --> [ 20] [SSL Handshake Summary] 2 UNKNOWN <-- Server Hello [ 20] [SSL Handshake Summary] 3* UNKNOWN <-- Server Certificate (Public Key) [ 20] [SSL Handshake Summary] 4† UNKNOWN <-- Request Client Certificate [ 20] [SSL Handshake Summary] 5* UNKNOWN Verify and Trust Server Certificate v [ 20] [SSL Handshake Summary] 6‡ UNKNOWN <-- Server Key Exchange [ 20] [SSL Handshake Summary] 7 UNKNOWN <-- Server Hello Done [ 20] [SSL Handshake Summary] 8† UNKNOWN Client Certificate (Public Key) --> [ 20] [SSL Handshake Summary] 9† UNKNOWN v Verify and Trust Client Certificate [ 20] [SSL Handshake Summary] 10 UNKNOWN Client Key Exchange --> [ 20] [SSL Handshake Summary] 11† UNKNOWN Certificate Verify Confirmation --> [ 20] [SSL Handshake Summary] 12 UNKNOWN Client Change Cipher Spec --> [ 20] [SSL Handshake Summary] 13 UNKNOWN Client Finished --> [ 20] [SSL Handshake Summary] 14 UNKNOWN <-- Server Change Cipher Spec [ 20] [SSL Handshake Summary] 15 UNKNOWN <-- Server Finished [ 20] [SSL Handshake Summary] [ 20] [SSL Handshake Summary] See Alert or Exception for details [ 20] ProcDlgThreadCallbk@13c0e7d2, SEND TLSv1.2 ALERT: warning, description = close_notify [ 20] ProcDlgThreadCallbk@13c0e7d2, WRITE: TLSv1.2 Alert, length = 26 [ 20] ProcDlgThreadCallbk@13c0e7d2, called closeSocket(true) [ 18] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@8053af8[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called close() [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeInternal(true) [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeSocket(true) [ 12] ActiveMQ Transport: ssl://servername:0000, READ: TLSv1.2 Application Data, length = 80 [ 4] trigger seeding of SecureRandom [ 4] done seeding SecureRandom [ 18] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@8053af8[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 16] ActiveMQ Transport: ssl://servername:port, READ: TLSv1.2 Application Data, length = 80 [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called close() [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeInternal(true) [ 2] TcpSocketClose: java.util.concurrent.ThreadPoolExecutor$Worker@2bcdd937[State = -1, empty queue], called closeSocket(true) [ 18] InactivityMonitor Async Task: java.util.concurrent.ThreadPoolExecutor$Worker@8053af8[State = -1, empty queue], WRITE: TLSv1.2 Application Data, length = 80 [ 1] ActiveMQ Transport: ssl://servername:2015, READ: TLSv1.2 Application Data, length = 80