Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

SSL client problem #154

Closed
Tobag opened this issue Feb 4, 2013 · 24 comments
Closed

SSL client problem #154

Tobag opened this issue Feb 4, 2013 · 24 comments

Comments

@Tobag
Copy link

Tobag commented Feb 4, 2013

I would like to connect to a Websocket on "wss://diy-tobag.rhcloud.com:8443/jSkatServer/server"
It works with javascript in a browser, so the server is working. I ran my program with Djavax.net.debug=all but I don't really know what the output means...

trustStore is: C:\Program Files\Java\jre7\lib\security\cacerts
trustStore type is : jks
trustStore provider is :
init truststore
adding as trusted cert:
Subject: CN=SwissSign Platinum CA - G2, O=SwissSign AG, C=CH
Issuer: CN=SwissSign Platinum CA - G2, O=SwissSign AG, C=CH
Algorithm: RSA; Serial number: 0x4eb200670c035d4f
Valid from Wed Oct 25 01:36:00 MST 2006 until Sat Oct 25 01:36:00 MST 2036

adding as trusted cert:
Subject: EMAILADDRESS=info@valicert.com, CN=http://www.valicert.com/, OU=ValiCert Class 1 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network
Issuer: EMAILADDRESS=info@valicert.com, CN=http://www.valicert.com/, OU=ValiCert Class 1 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network
Algorithm: RSA; Serial number: 0x1
Valid from Fri Jun 25 15:23:48 MST 1999 until Tue Jun 25 15:23:48 MST 2019

adding as trusted cert:
Subject: CN=thawte Primary Root CA, OU="(c) 2006 thawte, Inc. - For authorized use only", OU=Certification Services Division, O="thawte, Inc.", C=US
Issuer: CN=thawte Primary Root CA, OU="(c) 2006 thawte, Inc. - For authorized use only", OU=Certification Services Division, O="thawte, Inc.", C=US
Algorithm: RSA; Serial number: 0x344ed55720d5edec49f42fce37db2b6d
Valid from Thu Nov 16 17:00:00 MST 2006 until Wed Jul 16 16:59:59 MST 2036

adding as trusted cert:
Subject: CN=Entrust Root Certification Authority, OU="(c) 2006 Entrust, Inc.", OU=www.entrust.net/CPS is incorporated by reference, O="Entrust, Inc.", C=US
Issuer: CN=Entrust Root Certification Authority, OU="(c) 2006 Entrust, Inc.", OU=www.entrust.net/CPS is incorporated by reference, O="Entrust, Inc.", C=US
Algorithm: RSA; Serial number: 0x456b5054
Valid from Mon Nov 27 13:23:42 MST 2006 until Fri Nov 27 13:53:42 MST 2026

adding as trusted cert:
Subject: CN=KEYNECTIS ROOT CA, OU=ROOT, O=KEYNECTIS, C=FR
Issuer: CN=KEYNECTIS ROOT CA, OU=ROOT, O=KEYNECTIS, C=FR
Algorithm: RSA; Serial number: 0x1121bc276c5547af584eefd4ced629b2a285
Valid from Mon May 25 17:00:00 MST 2009 until Mon May 25 17:00:00 MST 2020

adding as trusted cert:
Subject: CN=Global Chambersign Root - 2008, O=AC Camerfirma S.A., SERIALNUMBER=A82743287, L=Madrid (see current address at www.camerfirma.com/address), C=EU
Issuer: CN=Global Chambersign Root - 2008, O=AC Camerfirma S.A., SERIALNUMBER=A82743287, L=Madrid (see current address at www.camerfirma.com/address), C=EU
Algorithm: RSA; Serial number: 0xc9cdd3e9d57d23ce
Valid from Fri Aug 01 05:31:40 MST 2008 until Sat Jul 31 05:31:40 MST 2038

adding as trusted cert:
Subject: CN=America Online Root Certification Authority 2, O=America Online Inc., C=US
Issuer: CN=America Online Root Certification Authority 2, O=America Online Inc., C=US
Algorithm: RSA; Serial number: 0x1
Valid from Mon May 27 23:00:00 MST 2002 until Tue Sep 29 07:08:00 MST 2037

adding as trusted cert:
Subject: CN=AddTrust Qualified CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE
Issuer: CN=AddTrust Qualified CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE
Algorithm: RSA; Serial number: 0x1
Valid from Tue May 30 03:44:50 MST 2000 until Sat May 30 03:44:50 MST 2020

adding as trusted cert:
Subject: CN=QuoVadis Root Certification Authority, OU=Root Certification Authority, O=QuoVadis Limited, C=BM
Issuer: CN=QuoVadis Root Certification Authority, OU=Root Certification Authority, O=QuoVadis Limited, C=BM
Algorithm: RSA; Serial number: 0x3ab6508b
Valid from Mon Mar 19 11:33:33 MST 2001 until Wed Mar 17 11:33:33 MST 2021

adding as trusted cert:
Subject: CN=SwissSign Silver CA - G2, O=SwissSign AG, C=CH
Issuer: CN=SwissSign Silver CA - G2, O=SwissSign AG, C=CH
Algorithm: RSA; Serial number: 0x4f1bd42f54bb2f4b
Valid from Wed Oct 25 01:32:46 MST 2006 until Sat Oct 25 01:32:46 MST 2036

adding as trusted cert:
Subject: OU=Security Communication EV RootCA1, O="SECOM Trust Systems CO.,LTD.", C=JP
Issuer: OU=Security Communication EV RootCA1, O="SECOM Trust Systems CO.,LTD.", C=JP
Algorithm: RSA; Serial number: 0x0
Valid from Tue Jun 05 19:12:32 MST 2007 until Fri Jun 05 19:12:32 MST 2037

adding as trusted cert:
Subject: CN=Equifax Secure Global eBusiness CA-1, O=Equifax Secure Inc., C=US
Issuer: CN=Equifax Secure Global eBusiness CA-1, O=Equifax Secure Inc., C=US
Algorithm: RSA; Serial number: 0x1
Valid from Sun Jun 20 21:00:00 MST 1999 until Sat Jun 20 21:00:00 MST 2020

adding as trusted cert:
Subject: CN=SwissSign Gold CA - G2, O=SwissSign AG, C=CH
Issuer: CN=SwissSign Gold CA - G2, O=SwissSign AG, C=CH
Algorithm: RSA; Serial number: 0xbb401c43f55e4fb0
Valid from Wed Oct 25 01:30:35 MST 2006 until Sat Oct 25 01:30:35 MST 2036

adding as trusted cert:
Subject: EMAILADDRESS=personal-freemail@thawte.com, CN=Thawte Personal Freemail CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
Issuer: EMAILADDRESS=personal-freemail@thawte.com, CN=Thawte Personal Freemail CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
Algorithm: RSA; Serial number: 0x123df0e7da2a2247a43889e08aeec967
Valid from Sun Dec 31 17:00:00 MST 1995 until Fri Jan 01 16:59:59 MST 2021

adding as trusted cert:
Subject: CN=thawte Primary Root CA - G3, OU="(c) 2008 thawte, Inc. - For authorized use only", OU=Certification Services Division, O="thawte, Inc.", C=US
Issuer: CN=thawte Primary Root CA - G3, OU="(c) 2008 thawte, Inc. - For authorized use only", OU=Certification Services Division, O="thawte, Inc.", C=US
Algorithm: RSA; Serial number: 0x600197b746a7eab4b49ad64b2ff790fb
Valid from Tue Apr 01 17:00:00 MST 2008 until Tue Dec 01 16:59:59 MST 2037

adding as trusted cert:
Subject: CN=GTE CyberTrust Global Root, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US
Issuer: CN=GTE CyberTrust Global Root, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US
Algorithm: RSA; Serial number: 0x1a5
Valid from Wed Aug 12 17:29:00 MST 1998 until Mon Aug 13 16:59:00 MST 2018

adding as trusted cert:
Subject: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
Algorithm: RSA; Serial number: 0x20000b9
Valid from Fri May 12 11:46:00 MST 2000 until Mon May 12 16:59:00 MST 2025

adding as trusted cert:
Subject: OU=Class 1 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
Issuer: OU=Class 1 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0x3f691e819cf09a4af373ffb948a2e4dd
Valid from Sun Jan 28 17:00:00 MST 1996 until Wed Aug 02 16:59:59 MST 2028

adding as trusted cert:
Subject: CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US
Issuer: CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US
Algorithm: RSA; Serial number: 0x2ac5c266a0b409b8f0b79f2ae462577
Valid from Thu Nov 09 17:00:00 MST 2006 until Sun Nov 09 17:00:00 MST 2031

adding as trusted cert:
Subject: CN=QuoVadis Root CA 2, O=QuoVadis Limited, C=BM
Issuer: CN=QuoVadis Root CA 2, O=QuoVadis Limited, C=BM
Algorithm: RSA; Serial number: 0x509
Valid from Fri Nov 24 11:27:00 MST 2006 until Mon Nov 24 11:23:33 MST 2031

adding as trusted cert:
Subject: CN=Baltimore CyberTrust Code Signing Root, OU=CyberTrust, O=Baltimore, C=IE
Issuer: CN=Baltimore CyberTrust Code Signing Root, OU=CyberTrust, O=Baltimore, C=IE
Algorithm: RSA; Serial number: 0x20000bf
Valid from Wed May 17 07:01:00 MST 2000 until Sat May 17 16:59:00 MST 2025

adding as trusted cert:
Subject: CN=T-TeleSec GlobalRoot Class 3, OU=T-Systems Trust Center, O=T-Systems Enterprise Services GmbH, C=DE
Issuer: CN=T-TeleSec GlobalRoot Class 3, OU=T-Systems Trust Center, O=T-Systems Enterprise Services GmbH, C=DE
Algorithm: RSA; Serial number: 0x1
Valid from Wed Oct 01 03:29:56 MST 2008 until Sat Oct 01 16:59:59 MST 2033

adding as trusted cert:
Subject: CN=Entrust.net Certification Authority (2048), OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.), O=Entrust.net
Issuer: CN=Entrust.net Certification Authority (2048), OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.), O=Entrust.net
Algorithm: RSA; Serial number: 0x3863def8
Valid from Fri Dec 24 10:50:51 MST 1999 until Tue Jul 24 07:15:12 MST 2029

adding as trusted cert:
Subject: CN=TC TrustCenter Class 4 CA II, OU=TC TrustCenter Class 4 CA, O=TC TrustCenter GmbH, C=DE
Issuer: CN=TC TrustCenter Class 4 CA II, OU=TC TrustCenter Class 4 CA, O=TC TrustCenter GmbH, C=DE
Algorithm: RSA; Serial number: 0x5c00001000241d0060a4dce7510
Valid from Thu Mar 23 07:10:23 MST 2006 until Wed Dec 31 15:59:59 MST 2025

adding as trusted cert:
Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 2 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US
Issuer: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 2 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0xb92f60cc889fa17a4609b85b706c8aaf
Valid from Sun May 17 17:00:00 MST 1998 until Tue Aug 01 16:59:59 MST 2028

adding as trusted cert:
Subject: CN=thawte Primary Root CA - G2, OU="(c) 2007 thawte, Inc. - For authorized use only", O="thawte, Inc.", C=US
Issuer: CN=thawte Primary Root CA - G2, OU="(c) 2007 thawte, Inc. - For authorized use only", O="thawte, Inc.", C=US
Algorithm: EC; Serial number: 0x35fc265cd9844fc93d263d579baed756
Valid from Sun Nov 04 17:00:00 MST 2007 until Mon Jan 18 16:59:59 MST 2038

adding as trusted cert:
Subject: EMAILADDRESS=server-certs@thawte.com, CN=Thawte Server CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA
Issuer: EMAILADDRESS=server-certs@thawte.com, CN=Thawte Server CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA
Algorithm: RSA; Serial number: 0x34a4fff630af4ca53c331742a1946675
Valid from Wed Jul 31 17:00:00 MST 1996 until Fri Jan 01 16:59:59 MST 2021

adding as trusted cert:
Subject: CN=Deutsche Telekom Root CA 2, OU=T-TeleSec Trust Center, O=Deutsche Telekom AG, C=DE
Issuer: CN=Deutsche Telekom Root CA 2, OU=T-TeleSec Trust Center, O=Deutsche Telekom AG, C=DE
Algorithm: RSA; Serial number: 0x26
Valid from Fri Jul 09 05:11:00 MST 1999 until Tue Jul 09 16:59:00 MST 2019

adding as trusted cert:
Subject: CN=Entrust.net Secure Server Certification Authority, OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS incorp. by ref. (limits liab.), O=Entrust.net, C=US
Issuer: CN=Entrust.net Secure Server Certification Authority, OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS incorp. by ref. (limits liab.), O=Entrust.net, C=US
Algorithm: RSA; Serial number: 0x374ad243
Valid from Tue May 25 09:09:40 MST 1999 until Sat May 25 09:39:40 MST 2019

adding as trusted cert:
Subject: CN=GeoTrust Universal CA, O=GeoTrust Inc., C=US
Issuer: CN=GeoTrust Universal CA, O=GeoTrust Inc., C=US
Algorithm: RSA; Serial number: 0x1
Valid from Wed Mar 03 22:00:00 MST 2004 until Sat Mar 03 22:00:00 MST 2029

adding as trusted cert:
Subject: CN=TC TrustCenter Universal CA I, OU=TC TrustCenter Universal CA, O=TC TrustCenter GmbH, C=DE
Issuer: CN=TC TrustCenter Universal CA I, OU=TC TrustCenter Universal CA, O=TC TrustCenter GmbH, C=DE
Algorithm: RSA; Serial number: 0x1da200010002ecb76080788db606
Valid from Wed Mar 22 08:54:28 MST 2006 until Wed Dec 31 15:59:59 MST 2025

adding as trusted cert:
Subject: CN=T-TeleSec GlobalRoot Class 2, OU=T-Systems Trust Center, O=T-Systems Enterprise Services GmbH, C=DE
Issuer: CN=T-TeleSec GlobalRoot Class 2, OU=T-Systems Trust Center, O=T-Systems Enterprise Services GmbH, C=DE
Algorithm: RSA; Serial number: 0x1
Valid from Wed Oct 01 03:40:14 MST 2008 until Sat Oct 01 16:59:59 MST 2033

adding as trusted cert:
Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0x9b7e0649a33e62b9d5ee90487129ef57
Valid from Thu Sep 30 17:00:00 MST 1999 until Wed Jul 16 16:59:59 MST 2036

adding as trusted cert:
Subject: EMAILADDRESS=info@valicert.com, CN=http://www.valicert.com/, OU=ValiCert Class 2 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network
Issuer: EMAILADDRESS=info@valicert.com, CN=http://www.valicert.com/, OU=ValiCert Class 2 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network
Algorithm: RSA; Serial number: 0x1
Valid from Fri Jun 25 17:19:54 MST 1999 until Tue Jun 25 17:19:54 MST 2019

adding as trusted cert:
Subject: CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US
Issuer: CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US
Algorithm: RSA; Serial number: 0x83be056904246b1a1756ac95991c74a
Valid from Thu Nov 09 17:00:00 MST 2006 until Sun Nov 09 17:00:00 MST 2031

adding as trusted cert:
Subject: CN=AddTrust Class 1 CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE
Issuer: CN=AddTrust Class 1 CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE
Algorithm: RSA; Serial number: 0x1
Valid from Tue May 30 03:38:31 MST 2000 until Sat May 30 03:38:31 MST 2020

adding as trusted cert:
Subject: CN=AddTrust External CA Root, OU=AddTrust External TTP Network, O=AddTrust AB, C=SE
Issuer: CN=AddTrust External CA Root, OU=AddTrust External TTP Network, O=AddTrust AB, C=SE
Algorithm: RSA; Serial number: 0x1
Valid from Tue May 30 03:48:38 MST 2000 until Sat May 30 03:48:38 MST 2020

adding as trusted cert:
Subject: CN=Class 2 Primary CA, O=Certplus, C=FR
Issuer: CN=Class 2 Primary CA, O=Certplus, C=FR
Algorithm: RSA; Serial number: 0x85bd4bf3d8dae369f694d75fc3a54423
Valid from Wed Jul 07 10:05:00 MST 1999 until Sat Jul 06 16:59:59 MST 2019

adding as trusted cert:
Subject: OU=Equifax Secure Certificate Authority, O=Equifax, C=US
Issuer: OU=Equifax Secure Certificate Authority, O=Equifax, C=US
Algorithm: RSA; Serial number: 0x35def4cf
Valid from Sat Aug 22 09:41:51 MST 1998 until Wed Aug 22 09:41:51 MST 2018

adding as trusted cert:
Subject: CN=Chambers of Commerce Root - 2008, O=AC Camerfirma S.A., SERIALNUMBER=A82743287, L=Madrid (see current address at www.camerfirma.com/address), C=EU
Issuer: CN=Chambers of Commerce Root - 2008, O=AC Camerfirma S.A., SERIALNUMBER=A82743287, L=Madrid (see current address at www.camerfirma.com/address), C=EU
Algorithm: RSA; Serial number: 0xa3da427ea4b1aeda
Valid from Fri Aug 01 05:29:50 MST 2008 until Sat Jul 31 05:29:50 MST 2038

adding as trusted cert:
Subject: CN=VeriSign Class 2 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Issuer: CN=VeriSign Class 2 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0x6170cb498c5f984529e7b0a6d9505b7a
Valid from Thu Sep 30 17:00:00 MST 1999 until Wed Jul 16 16:59:59 MST 2036

adding as trusted cert:
Subject: CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB
Issuer: CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB
Algorithm: RSA; Serial number: 0x1
Valid from Wed Dec 31 17:00:00 MST 2003 until Sun Dec 31 16:59:59 MST 2028

adding as trusted cert:
Subject: CN=Equifax Secure eBusiness CA-1, O=Equifax Secure Inc., C=US
Issuer: CN=Equifax Secure eBusiness CA-1, O=Equifax Secure Inc., C=US
Algorithm: RSA; Serial number: 0x4
Valid from Sun Jun 20 21:00:00 MST 1999 until Sat Jun 20 21:00:00 MST 2020

adding as trusted cert:
Subject: OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US
Issuer: OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US
Algorithm: RSA; Serial number: 0x0
Valid from Tue Jun 29 10:39:16 MST 2004 until Thu Jun 29 10:39:16 MST 2034

adding as trusted cert:
Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 1 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US
Issuer: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 1 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0x4cc7eaaa983e71d39310f83d3a899192
Valid from Sun May 17 17:00:00 MST 1998 until Tue Aug 01 16:59:59 MST 2028

adding as trusted cert:
Subject: CN=DigiCert Assured ID Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US
Issuer: CN=DigiCert Assured ID Root CA, OU=www.digicert.com, O=DigiCert Inc, C=US
Algorithm: RSA; Serial number: 0xce7e0e517d846fe8fe560fc1bf03039
Valid from Thu Nov 09 17:00:00 MST 2006 until Sun Nov 09 17:00:00 MST 2031

adding as trusted cert:
Subject: CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE
Issuer: CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE
Algorithm: RSA; Serial number: 0x40000000001154b5ac394
Valid from Tue Sep 01 05:00:00 MST 1998 until Fri Jan 28 05:00:00 MST 2028

adding as trusted cert:
Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 3 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US
Issuer: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 3 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0x7dd9fe07cfa81eb7107967fba78934c6
Valid from Sun May 17 17:00:00 MST 1998 until Tue Aug 01 16:59:59 MST 2028

adding as trusted cert:
Subject: CN=QuoVadis Root CA 3, O=QuoVadis Limited, C=BM
Issuer: CN=QuoVadis Root CA 3, O=QuoVadis Limited, C=BM
Algorithm: RSA; Serial number: 0x5c6
Valid from Fri Nov 24 12:11:23 MST 2006 until Mon Nov 24 12:06:44 MST 2031

adding as trusted cert:
Subject: CN=Certum CA, O=Unizeto Sp. z o.o., C=PL
Issuer: CN=Certum CA, O=Unizeto Sp. z o.o., C=PL
Algorithm: RSA; Serial number: 0x10020
Valid from Tue Jun 11 03:46:39 MST 2002 until Fri Jun 11 03:46:39 MST 2027

adding as trusted cert:
Subject: CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2
Issuer: CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2
Algorithm: RSA; Serial number: 0x400000000010f8626e60d
Valid from Fri Dec 15 01:00:00 MST 2006 until Wed Dec 15 01:00:00 MST 2021

adding as trusted cert:
Subject: EMAILADDRESS=premium-server@thawte.com, CN=Thawte Premium Server CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA
Issuer: EMAILADDRESS=premium-server@thawte.com, CN=Thawte Premium Server CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA
Algorithm: RSA; Serial number: 0x36122296c5e338a520a1d25f4cd70954
Valid from Wed Jul 31 17:00:00 MST 1996 until Fri Jan 01 16:59:59 MST 2021

adding as trusted cert:
Subject: CN=Chambers of Commerce Root, OU=http://www.chambersign.org, O=AC Camerfirma SA CIF A82743287, C=EU
Issuer: CN=Chambers of Commerce Root, OU=http://www.chambersign.org, O=AC Camerfirma SA CIF A82743287, C=EU
Algorithm: RSA; Serial number: 0x0
Valid from Tue Sep 30 09:13:43 MST 2003 until Wed Sep 30 09:13:44 MST 2037

adding as trusted cert:
Subject: CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US
Issuer: CN=Entrust Root Certification Authority - G2, OU="(c) 2009 Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms, O="Entrust, Inc.", C=US
Algorithm: RSA; Serial number: 0x4a538c28
Valid from Tue Jul 07 10:25:54 MST 2009 until Sat Dec 07 10:55:54 MST 2030

adding as trusted cert:
Subject: CN=Class 3P Primary CA, O=Certplus, C=FR
Issuer: CN=Class 3P Primary CA, O=Certplus, C=FR
Algorithm: RSA; Serial number: 0xbf5cdbb6f21c6ec04deb7a023b36e879
Valid from Wed Jul 07 10:10:00 MST 1999 until Sat Jul 06 16:59:59 MST 2019

adding as trusted cert:
Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G5, OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G5, OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0x18dad19e267de8bb4a2158cdcc6b3b4a
Valid from Tue Nov 07 17:00:00 MST 2006 until Wed Jul 16 16:59:59 MST 2036

adding as trusted cert:
Subject: CN=VeriSign Universal Root Certification Authority, OU="(c) 2008 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Issuer: CN=VeriSign Universal Root Certification Authority, OU="(c) 2008 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0x401ac46421b31321030ebbe4121ac51d
Valid from Tue Apr 01 17:00:00 MST 2008 until Tue Dec 01 16:59:59 MST 2037

adding as trusted cert:
Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US
Issuer: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US
Algorithm: RSA; Serial number: 0x23456
Valid from Mon May 20 21:00:00 MST 2002 until Fri May 20 21:00:00 MST 2022

adding as trusted cert:
Subject: OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
Issuer: OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0x3c9131cb1ff6d01b0e9ab8d044bf12be
Valid from Sun Jan 28 17:00:00 MST 1996 until Wed Aug 02 16:59:59 MST 2028

adding as trusted cert:
Subject: CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL
Issuer: CN=Certum Trusted Network CA, OU=Certum Certification Authority, O=Unizeto Technologies S.A., C=PL
Algorithm: RSA; Serial number: 0x444c0
Valid from Wed Oct 22 05:07:37 MST 2008 until Mon Dec 31 05:07:37 MST 2029

adding as trusted cert:
Subject: OU=Security Communication RootCA1, O=SECOM Trust.net, C=JP
Issuer: OU=Security Communication RootCA1, O=SECOM Trust.net, C=JP
Algorithm: RSA; Serial number: 0x0
Valid from Mon Sep 29 21:20:49 MST 2003 until Fri Sep 29 21:20:49 MST 2023

adding as trusted cert:
Subject: CN=Sonera Class1 CA, O=Sonera, C=FI
Issuer: CN=Sonera Class1 CA, O=Sonera, C=FI
Algorithm: RSA; Serial number: 0x24
Valid from Fri Apr 06 03:49:13 MST 2001 until Tue Apr 06 03:49:13 MST 2021

adding as trusted cert:
Subject: OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US
Issuer: OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US
Algorithm: RSA; Serial number: 0x0
Valid from Tue Jun 29 10:06:20 MST 2004 until Thu Jun 29 10:06:20 MST 2034

adding as trusted cert:
Subject: CN=UTN-USERFirst-Client Authentication and Email, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
Issuer: CN=UTN-USERFirst-Client Authentication and Email, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
Algorithm: RSA; Serial number: 0x44be0c8b500024b411d336252567c989
Valid from Fri Jul 09 10:28:50 MST 1999 until Tue Jul 09 10:36:58 MST 2019

adding as trusted cert:
Subject: CN=UTN-USERFirst-Hardware, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
Issuer: CN=UTN-USERFirst-Hardware, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
Algorithm: RSA; Serial number: 0x44be0c8b500024b411d3362afe650afd
Valid from Fri Jul 09 11:10:42 MST 1999 until Tue Jul 09 11:19:22 MST 2019

adding as trusted cert:
Subject: CN=GeoTrust Primary Certification Authority, O=GeoTrust Inc., C=US
Issuer: CN=GeoTrust Primary Certification Authority, O=GeoTrust Inc., C=US
Algorithm: RSA; Serial number: 0x18acb56afd69b6153a636cafdafac4a1
Valid from Sun Nov 26 17:00:00 MST 2006 until Wed Jul 16 16:59:59 MST 2036

adding as trusted cert:
Subject: CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3
Issuer: CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3
Algorithm: RSA; Serial number: 0x4000000000121585308a2
Valid from Wed Mar 18 03:00:00 MST 2009 until Sun Mar 18 03:00:00 MST 2029

adding as trusted cert:
Subject: CN=GeoTrust Primary Certification Authority - G2, OU=(c) 2007 GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US
Issuer: CN=GeoTrust Primary Certification Authority - G2, OU=(c) 2007 GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US
Algorithm: EC; Serial number: 0x3cb2f4480a00e2feeb243b5e603ec36b
Valid from Sun Nov 04 17:00:00 MST 2007 until Mon Jan 18 16:59:59 MST 2038

adding as trusted cert:
Subject: CN=VeriSign Class 1 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Issuer: CN=VeriSign Class 1 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0x8b5b75568454850b00cfaf3848ceb1a4
Valid from Thu Sep 30 17:00:00 MST 1999 until Wed Jul 16 16:59:59 MST 2036

adding as trusted cert:
Subject: CN=America Online Root Certification Authority 1, O=America Online Inc., C=US
Issuer: CN=America Online Root Certification Authority 1, O=America Online Inc., C=US
Algorithm: RSA; Serial number: 0x1
Valid from Mon May 27 23:00:00 MST 2002 until Thu Nov 19 13:43:00 MST 2037

adding as trusted cert:
Subject: OU=Security Communication RootCA2, O="SECOM Trust Systems CO.,LTD.", C=JP
Issuer: OU=Security Communication RootCA2, O="SECOM Trust Systems CO.,LTD.", C=JP
Algorithm: RSA; Serial number: 0x0
Valid from Thu May 28 22:00:39 MST 2009 until Mon May 28 22:00:39 MST 2029

adding as trusted cert:
Subject: CN=Thawte Timestamping CA, OU=Thawte Certification, O=Thawte, L=Durbanville, ST=Western Cape, C=ZA
Issuer: CN=Thawte Timestamping CA, OU=Thawte Certification, O=Thawte, L=Durbanville, ST=Western Cape, C=ZA
Algorithm: RSA; Serial number: 0x0
Valid from Tue Dec 31 17:00:00 MST 1996 until Thu Dec 31 16:59:59 MST 2020

adding as trusted cert:
Subject: CN=GeoTrust Primary Certification Authority - G3, OU=(c) 2008 GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US
Issuer: CN=GeoTrust Primary Certification Authority - G3, OU=(c) 2008 GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US
Algorithm: RSA; Serial number: 0x15ac6e9419b2794b41f627a9c3180f1f
Valid from Tue Apr 01 17:00:00 MST 2008 until Tue Dec 01 16:59:59 MST 2037

adding as trusted cert:
Subject: CN=GTE CyberTrust Root 5, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US
Issuer: CN=GTE CyberTrust Root 5, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US
Algorithm: RSA; Serial number: 0x1b6
Valid from Fri Aug 14 07:50:00 MST 1998 until Wed Aug 14 16:59:00 MST 2013

adding as trusted cert:
Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G4, OU="(c) 2007 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G4, OU="(c) 2007 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Algorithm: EC; Serial number: 0x2f80fe238c0e220f486712289187acb3
Valid from Sun Nov 04 17:00:00 MST 2007 until Mon Jan 18 16:59:59 MST 2038

adding as trusted cert:
Subject: CN=UTN-USERFirst-Object, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
Issuer: CN=UTN-USERFirst-Object, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
Algorithm: RSA; Serial number: 0x44be0c8b500024b411d3362de0b35f1b
Valid from Fri Jul 09 11:31:20 MST 1999 until Tue Jul 09 11:40:36 MST 2019

adding as trusted cert:
Subject: CN=UTN - DATACorp SGC, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
Issuer: CN=UTN - DATACorp SGC, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
Algorithm: RSA; Serial number: 0x44be0c8b500021b411d32a6806a9ad69
Valid from Thu Jun 24 11:57:21 MST 1999 until Mon Jun 24 12:06:30 MST 2019

adding as trusted cert:
Subject: CN=Sonera Class2 CA, O=Sonera, C=FI
Issuer: CN=Sonera Class2 CA, O=Sonera, C=FI
Algorithm: RSA; Serial number: 0x1d
Valid from Fri Apr 06 00:29:40 MST 2001 until Tue Apr 06 00:29:40 MST 2021

adding as trusted cert:
Subject: CN=TC TrustCenter Class 2 CA II, OU=TC TrustCenter Class 2 CA, O=TC TrustCenter GmbH, C=DE
Issuer: CN=TC TrustCenter Class 2 CA II, OU=TC TrustCenter Class 2 CA, O=TC TrustCenter GmbH, C=DE
Algorithm: RSA; Serial number: 0x2e6a000100021fd752212c115c3b
Valid from Thu Jan 12 07:38:43 MST 2006 until Wed Dec 31 15:59:59 MST 2025

trigger seeding of SecureRandom
done seeding SecureRandom
Trying to connect...
Using SSLEngineImpl.
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
%% No cached client session
*** ClientHello, TLSv1
RandomCookie: GMT: 1359960627 bytes = { 68, 38, 122, 240, 100, 74, 106, 57, 94, 137, 13, 67, 164, 161, 223, 221, 130, 254, 240, 210, 43, 168, 72, 34, 238, 220, 49, 215 }
Session ID: {}
Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
Compression Methods: { 0 }
Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1}
Extension ec_point_formats, formats: [uncompressed]
Extension server_name, server_name: [host_name: diy-tobag.rhcloud.com]


[write] MD5 and SHA1 hashes: len = 179
0000: 01 00 00 AF 03 01 51 0F 5A 33 44 26 7A F0 64 4A ......Q.Z3D&z.dJ
0010: 6A 39 5E 89 0D 43 A4 A1 DF DD 82 FE F0 D2 2B A8 j9^..C........+.
0020: 48 22 EE DC 31 D7 00 00 2A C0 09 C0 13 00 2F C0 H"..1......../.
0030: 04 C0 0E 00 33 00 32 C0 07 C0 11 00 05 C0 02 C0 ....3.2.........
0040: 0C C0 08 C0 12 00 0A C0 03 C0 0D 00 16 00 13 00 ................
0050: 04 00 FF 01 00 00 5C 00 0A 00 34 00 32 00 17 00 .........4.2...
0060: 01 00 03 00 13 00 15 00 06 00 07 00 09 00 0A 00 ................
0070: 18 00 0B 00 0C 00 19 00 0D 00 0E 00 0F 00 10 00 ................
0080: 11 00 02 00 12 00 04 00 05 00 14 00 08 00 16 00 ................
0090: 0B 00 02 01 00 00 00 00 1A 00 18 00 00 15 64 69 ..............di
00A0: 79 2D 74 6F 62 61 67 2E 72 68 63 6C 6F 75 64 2E y-tobag.rhcloud.
00B0: 63 6F 6D com
Thread-3, WRITE: TLSv1 Handshake, length = 179
[Raw write]: length = 184
0000: 16 03 01 00 B3 01 00 00 AF 03 01 51 0F 5A 33 44 ...........Q.Z3D
0010: 26 7A F0 64 4A 6A 39 5E 89 0D 43 A4 A1 DF DD 82 &z.dJj9^..C.....
0020: FE F0 D2 2B A8 48 22 EE DC 31 D7 00 00 2A C0 09 ...+.H"..1...
..
0030: C0 13 00 2F C0 04 C0 0E 00 33 00 32 C0 07 C0 11 .../.....3.2....
0040: 00 05 C0 02 C0 0C C0 08 C0 12 00 0A C0 03 C0 0D ................
0050: 00 16 00 13 00 04 00 FF 01 00 00 5C 00 0A 00 34 ..............4
0060: 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 07 .2..............
0070: 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 0E ................
0080: 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 14 ................
0090: 00 08 00 16 00 0B 00 02 01 00 00 00 00 1A 00 18 ................
00A0: 00 00 15 64 69 79 2D 74 6F 62 61 67 2E 72 68 63 ...diy-tobag.rhc
00B0: 6C 6F 75 64 2E 63 6F 6D loud.com
[Raw read]: length = 5
0000: 16 03 01 00 51 ....Q
[Raw read]: length = 81
0000: 02 00 00 4D 03 01 51 0F 5A 2F 70 1D 93 37 90 5A ...M..Q.Z/p..7.Z
0010: 27 C0 54 6B AA 84 01 A5 85 5B A1 74 C0 5B 3D 7D '.Tk.....[.t.[=.
0020: A7 1F 87 38 60 79 20 5A 04 44 C0 34 0B 06 1B 08 ...8`y Z.D.4....
0030: AE 74 C5 BC D2 67 C9 37 54 8C FE 1D 78 02 EB EB .t...g.7T...x...
0040: 69 29 26 5B E6 30 69 00 2F 00 00 05 FF 01 00 01 i)&[.0i./.......
0050: 00 .
Thread-3, READ: TLSv1 Handshake, length = 81
*** ServerHello, TLSv1
RandomCookie: GMT: 1359960623 bytes = { 112, 29, 147, 55, 144, 90, 39, 192, 84, 107, 170, 132, 1, 165, 133, 91, 161, 116, 192, 91, 61, 125, 167, 31, 135, 56, 96, 121 }
Session ID: {90, 4, 68, 192, 52, 11, 6, 27, 8, 174, 116, 197, 188, 210, 103, 201, 55, 84, 140, 254, 29, 120, 2, 235, 235, 105, 41, 38, 91, 230, 48, 105}
Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA
Compression Method: 0
Extension renegotiation_info, renegotiated_connection:


%% Initialized: [Session-1, TLS_RSA_WITH_AES_128_CBC_SHA]
** TLS_RSA_WITH_AES_128_CBC_SHA
[read] MD5 and SHA1 hashes: len = 81
0000: 02 00 00 4D 03 01 51 0F 5A 2F 70 1D 93 37 90 5A ...M..Q.Z/p..7.Z
0010: 27 C0 54 6B AA 84 01 A5 85 5B A1 74 C0 5B 3D 7D '.Tk.....[.t.[=.
0020: A7 1F 87 38 60 79 20 5A 04 44 C0 34 0B 06 1B 08 ...8`y Z.D.4....
0030: AE 74 C5 BC D2 67 C9 37 54 8C FE 1D 78 02 EB EB .t...g.7T...x...
0040: 69 29 26 5B E6 30 69 00 2F 00 00 05 FF 01 00 01 i)&[.0i./.......
0050: 00 .
write(183): {GET /jSkatServer/server HTTP/1.1
host: diy-tobag.rhcloud.com:8443
upgrade: websocket
connection: Upgrade
sec-websocket-version: 13
sec-websocket-key: whhH59I8Ld2aLhl33YotSA==

}

@Davidiusdadi
Copy link
Collaborator

I am not an expert in javax.net but i don't see anything problematic so far:

The debug output pretty much gives information about every step in the handshake process which you can find out more about here: http://docs.oracle.com/javase/6/docs/technotes/guides/security/jsse/JSSERefGuide.html#HowSSLWorks

And

write(183): {GET /jSkatServer/server HTTP/1.1
 host: diy-tobag.rhcloud.com:8443
 upgrade: websocket
 connection: Upgrade
 sec-websocket-version: 13
 sec-websocket-key: whhH59I8Ld2aLhl33YotSA==

} 

is an output made by Java-Websockets which suggests that the handshake was sent successfully( http://tools.ietf.org/html/rfc6455#section-1.3 )

My questing is now: Are you just confused by the log outputs or do experience actual connecting problems?

ps: I will mere #153 today which fixes a situation in which an ssl handshake never completes sometimes - and if this is the whole log output than i guess that you encountered that condition.

@Tobag
Copy link
Author

Tobag commented Feb 4, 2013

No, I am not just confused by the output. The connection doesn't get established.

@Davidiusdadi
Copy link
Collaborator

Do you connect from an android device?

@Tobag
Copy link
Author

Tobag commented Feb 4, 2013

No, from my Windows PC. I updated all the Websocket Files and now there is a little bit more in the output but it still doesn't work:

Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA
Compression Method: 0
Extension renegotiation_info, renegotiated_connection:


channel is open while%% Initialized: [Session-1, TLS_RSA_WITH_AES_128_CBC_SHA]
** TLS_RSA_WITH_AES_128_CBC_SHA
[read] MD5 and SHA1 hashes: len = 81
0000: 02 00 00 4D 03 01 51 0F E9 70 9D B4 01 E0 27 A6 ...M..Q..p....'.
0010: 5A C0 B1 2E 9B A6 EF A4 C2 DC 05 F8 80 91 5D B8 Z.............].
0020: DB FB 80 0C B4 6E 20 64 3A F6 9A 9A 4C A1 DC 66 .....n d:...L..f
0030: 3D B6 50 FD 42 D5 07 37 F6 F1 C1 ED 47 AF 1C 1E =.P.B..7....G...
0040: 77 E7 F2 8B AC 31 C0 00 2F 00 00 05 FF 01 00 01 w....1../.......
0050: 00 .

@Davidiusdadi
Copy link
Collaborator

I don't see anything wrong with the log output except that it is to short. I suggest that you update to the latest revision(9d9407e).
In order to find out if there is a general problem with the Java-Websocket Client i would like you to test whether you can connect to wss://echo.websocket.org.

In order to connect using the java default keystrore

sslContext.init( null, null, null )

should be sufficient.

@Tobag
Copy link
Author

Tobag commented Feb 5, 2013

Connecting to wss://echo.websocket.org works without a problem.
My server (wss://diy-tobag.rhcloud.com/jSkatServer/server) is a Tomcat Websocket servlet.

EDIT: I forgot the port, the address of my websocket server is wss://diy-tobag.rhcloud.com:8443/jSkatServer/server

The javascript code in this html file (https://diy-tobag.rhcloud.com/jSkatServer/test.html) can establish the connection without any problems.

@Tobag
Copy link
Author

Tobag commented Feb 5, 2013

I get some more output now:
Thread-3, called closeOutbound()
Thread-3, closeOutboundInternal()
Thread-3, SEND TLSv1 ALERT: warning, description = close_notify
Thread-3, WRITE: TLSv1 Alert, length = 2
[Raw write]: length = 7
0000: 15 03 01 00 02 01 00

@Davidiusdadi
Copy link
Collaborator

You did it all right - i can reproduce the problem and it is a bug.
Sorry for the inconvenience - i will fix this within the next days.

The bug should occur very frequently on all websocket clients after db8a47f.
So just for testing you could use that revision until the issue is fixed.

@Tobag
Copy link
Author

Tobag commented Feb 6, 2013

Ok, I'm glad it wasn't my fault that I didn't work :-P. Thank you very much for your help.

@Tobag
Copy link
Author

Tobag commented Feb 15, 2013

"The bug should occur very frequently on all websocket clients after db8a47f.
So just for testing you could use that revision until the issue is fixed."

I just tried it with the older revision and that doesn't work either.

@Davidiusdadi
Copy link
Collaborator

hm strange, i am going to fix the bug this weekend.

Davidiusdadi added a commit to Davidiusdadi/Java-WebSocket that referenced this issue Feb 19, 2013
@Davidiusdadi
Copy link
Collaborator

this works fine for me but i have to do some more tests and documentation before closing this issue.

@Tobag
Copy link
Author

Tobag commented Feb 19, 2013

Just downloaded your Code, I get the following error now:
Exception in thread "WebsocketWriteThread" java.nio.BufferOverflowException
at java.nio.HeapByteBuffer.put(HeapByteBuffer.java:200)
at sun.security.ssl.EngineWriter.getOutboundData(EngineWriter.java:77)
at sun.security.ssl.EngineWriter.writeRecord(EngineWriter.java:163)
at sun.security.ssl.SSLEngineImpl.writeRecord(SSLEngineImpl.java:1276)
at sun.security.ssl.SSLEngineImpl.writeAppRecord(SSLEngineImpl.java:1246)
at sun.security.ssl.SSLEngineImpl.wrap(SSLEngineImpl.java:1161)
at javax.net.ssl.SSLEngine.wrap(SSLEngine.java:469)
at org.java_websocket.SSLSocketChannel2.wrap(SSLSocketChannel2.java:131)
at org.java_websocket.SSLSocketChannel2.processHandshake(SSLSocketChannel2.java:124)
at org.java_websocket.SSLSocketChannel2.write(SSLSocketChannel2.java:170)
at org.java_websocket.SocketChannelIOHelper.writeBlocking(SocketChannelIOHelper.java:72)
at org.java_websocket.client.WebSocketClient$WebsocketWriteThread.run(WebSocketClient.java:408)
at java.lang.Thread.run(Thread.java:722)

Davidiusdadi added a commit to Davidiusdadi/Java-WebSocket that referenced this issue Feb 20, 2013
…xed potential threading issue in SSLSocketChannel2#processHandshake (TooTallNate#154)
@Davidiusdadi
Copy link
Collaborator

i am done for today.

This exception is funny because the sslengine should simply return SSLEngineResult.Status.BUFFER_OVERFLOW instead of throwing something like it around.

Since i can not reproduce it i would like to get more logout put, using the latest revision. Also i don't understand how this exception could be raised in detail it is possible that the issue will not occur any more because i fixed a situation in which processHandshake is called in vain...

@Tobag
Copy link
Author

Tobag commented Feb 20, 2013

Thank you very much, it finally works!!
The problem above was caused by a certificate issue. After fixing that everything worked fine.

@temka1234
Copy link
Contributor

Hi, David.
Are you gonna merge master and wss branches? I'm concerned about "certificates fix" )

@Davidiusdadi
Copy link
Collaborator

I want to finish testing and documenting and merge today. I am nor sure if understand you right? You want me to merge or do you think there is still something wrong with the fix?

@temka1234
Copy link
Contributor

Everything seems fine with the fix, waiting for merge. Thanx

@Tobag
Copy link
Author

Tobag commented Feb 23, 2013

I just found out something: The SSL Client does work now with java version "1.7.0_15", but it doesn't work with java version "1.7.0". Thought that could be interesting for you.
-Tobi

EDIT: I''m sorry, it's the other way round: the "1.7.0" version works and the "1.7.0_15" doesn't

@Tobag
Copy link
Author

Tobag commented Feb 23, 2013

Here is what I get as output. It just stops after that:

trigger seeding of SecureRandom
done seeding SecureRandom
Using SSLEngineImpl.
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
%% No cached client session
*** ClientHello, TLSv1
RandomCookie: GMT: 1361597323 bytes = { 88, 245, 221, 65, 132, 100, 170, 99, 236, 182, 140, 202, 78, 96, 173, 35, 59, 210, 255, 169, 174, 125, 49, 177, 96, 219, 242, 43 }
Session ID: {}
Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
Compression Methods: { 0 }
Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1}
Extension ec_point_formats, formats: [uncompressed]
Extension server_name, server_name: [host_name: diy-tobag.rhcloud.com]


[write] MD5 and SHA1 hashes: len = 179
0000: 01 00 00 AF 03 01 51 28 54 8B 58 F5 DD 41 84 64 ......Q(T.X..A.d
0010: AA 63 EC B6 8C CA 4E 60 AD 23 3B D2 FF A9 AE 7D .c....N.#;..... 0020: 31 B1 60 DB F2 2B 00 00 2A C0 09 C0 13 00 2F C0 1...+......./.
0030: 04 C0 0E 00 33 00 32 C0 07 C0 11 00 05 C0 02 C0 ....3.2.........
0040: 0C C0 08 C0 12 00 0A C0 03 C0 0D 00 16 00 13 00 ................
0050: 04 00 FF 01 00 00 5C 00 0A 00 34 00 32 00 17 00 .........4.2...
0060: 01 00 03 00 13 00 15 00 06 00 07 00 09 00 0A 00 ................
0070: 18 00 0B 00 0C 00 19 00 0D 00 0E 00 0F 00 10 00 ................
0080: 11 00 02 00 12 00 04 00 05 00 14 00 08 00 16 00 ................
0090: 0B 00 02 01 00 00 00 00 1A 00 18 00 00 15 64 69 ..............di
00A0: 79 2D 74 6F 62 61 67 2E 72 68 63 6C 6F 75 64 2E y-tobag.rhcloud.
00B0: 63 6F 6D com
Thread-3, WRITE: TLSv1 Handshake, length = 179
[Raw write]: length = 184
0000: 16 03 01 00 B3 01 00 00 AF 03 01 51 28 54 8B 58 ...........Q(T.X
0010: F5 DD 41 84 64 AA 63 EC B6 8C CA 4E 60 AD 23 3B ..A.d.c....N.#; 0020: D2 FF A9 AE 7D 31 B1 60 DB F2 2B 00 00 2A C0 09 .....1...+..
..
0030: C0 13 00 2F C0 04 C0 0E 00 33 00 32 C0 07 C0 11 .../.....3.2....
0040: 00 05 C0 02 C0 0C C0 08 C0 12 00 0A C0 03 C0 0D ................
0050: 00 16 00 13 00 04 00 FF 01 00 00 5C 00 0A 00 34 ..............4
0060: 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 07 .2..............
0070: 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 0E ................
0080: 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 14 ................
0090: 00 08 00 16 00 0B 00 02 01 00 00 00 00 1A 00 18 ................
00A0: 00 00 15 64 69 79 2D 74 6F 62 61 67 2E 72 68 63 ...diy-tobag.rhc
00B0: 6C 6F 75 64 2E 63 6F 6D loud.com
[Raw read]: length = 5
0000: 16 03 01 00 51 ....Q
[Raw read]: length = 81
0000: 02 00 00 4D 03 01 51 28 54 8B 11 98 E9 47 BA 92 ...M..Q(T....G..
0010: 7D C9 DE 4E 49 A6 64 BD 77 C9 04 A2 D0 73 E0 F7 ...NI.d.w....s..
0020: C1 0F 91 D4 CD 66 20 7A BB E7 2D 78 4E D3 74 2C .....f z..-xN.t,
0030: F4 D9 F9 38 7F 35 F6 A4 AC 53 45 95 EA 27 F9 09 ...8.5...SE..'..
0040: 64 B8 69 F8 03 4E 01 00 2F 00 00 05 FF 01 00 01 d.i..N../.......
0050: 00 .
Thread-3, READ: TLSv1 Handshake, length = 81
*** ServerHello, TLSv1
RandomCookie: GMT: 1361597323 bytes = { 17, 152, 233, 71, 186, 146, 125, 201, 222, 78, 73, 166, 100, 189, 119, 201, 4, 162, 208, 115, 224, 247, 193, 15, 145, 212, 205, 102 }
Session ID: {122, 187, 231, 45, 120, 78, 211, 116, 44, 244, 217, 249, 56, 127, 53, 246, 164, 172, 83, 69, 149, 234, 39, 249, 9, 100, 184, 105, 248, 3, 78, 1}
Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA
Compression Method: 0
Extension renegotiation_info, renegotiated_connection:


%% Initialized: [Session-1, TLS_RSA_WITH_AES_128_CBC_SHA]
* TLS_RSA_WITH_AES_128_CBC_SHA
[read] MD5 and SHA1 hashes: len = 81
0000: 02 00 00 4D 03 01 51 28 54 8B 11 98 E9 47 BA 92 ...M..Q(T....G..
0010: 7D C9 DE 4E 49 A6 64 BD 77 C9 04 A2 D0 73 E0 F7 ...NI.d.w....s..
0020: C1 0F 91 D4 CD 66 20 7A BB E7 2D 78 4E D3 74 2C .....f z..-xN.t,
0030: F4 D9 F9 38 7F 35 F6 A4 AC 53 45 95 EA 27 F9 09 ...8.5...SE..'..
0040: 64 B8 69 F8 03 4E 01 00 2F 00 00 05 FF 01 00 01 d.i..N../.......
0050: 00 .
[Raw read]: length = 5
0000: 16 03 01 05 25 ....%
[Raw read]: length = 1317
0000: 0B 00 05 21 00 05 1E 00 05 1B 30 82 05 17 30 82 ...!......0...0.
0010: 03 FF A0 03 02 01 02 02 03 01 FD 1E 30 0D 06 09 ............0...
0020: 2A 86 48 86 F7 0D 01 01 05 05 00 30 40 31 0B 30 .H........0@1.0
0030: 09 06 03 55 04 06 13 02 55 53 31 17 30 15 06 03 ...U....US1.0...
0040: 55 04 0A 13 0E 47 65 6F 54 72 75 73 74 2C 20 49 U....GeoTrust, I
0050: 6E 63 2E 31 18 30 16 06 03 55 04 03 13 0F 47 65 nc.1.0...U....Ge
0060: 6F 54 72 75 73 74 20 53 53 4C 20 43 41 30 1E 17 oTrust SSL CA0..
0070: 0D 31 33 30 32 30 32 31 39 31 35 33 37 5A 17 0D .130202191537Z..
0080: 31 35 30 35 30 38 30 31 34 39 31 33 5A 30 81 B1 150508014913Z0..
0090: 31 29 30 27 06 03 55 04 05 13 20 4C 6E 68 7A 4A 1)0'..U... LnhzJ
00A0: 48 78 63 58 30 62 49 64 6C 48 32 49 54 6E 44 67 HxcX0bIdlH2ITnDg
00B0: 61 65 77 65 79 38 63 65 35 67 33 31 0B 30 09 06 aewey8ce5g31.0..
00C0: 03 55 04 06 13 02 55 53 31 17 30 15 06 03 55 04 .U....US1.0...U.
00D0: 08 13 0E 4E 6F 72 74 68 20 43 61 72 6F 6C 69 6E ...North Carolin
00E0: 61 31 10 30 0E 06 03 55 04 07 13 07 52 61 6C 65 a1.0...U....Rale
00F0: 69 67 68 31 14 30 12 06 03 55 04 0A 13 0B 52 65 igh1.0...U....Re
0100: 64 20 48 61 74 20 49 6E 63 31 1E 30 1C 06 03 55 d Hat Inc1.0...U
0110: 04 0B 13 15 52 48 43 20 43 6C 6F 75 64 20 4F 70 ....RHC Cloud Op
0120: 6F 65 72 61 74 69 6F 6E 73 31 16 30 14 06 03 55 oerations1.0...U
0130: 04 03 0C 0D 2A 2E 72 68 63 6C 6F 75 64 2E 63 6F ....
.rhcloud.co
0140: 6D 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D 01 m0.."0....H....
0150: 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 01 .........0......
0160: 01 00 B1 00 46 3D DB 68 00 31 8E A7 C5 FC 03 4B ....F=.h.1.....K
0170: 68 15 2E A7 8F CA 9C 3F 8D BA 24 9D 2D BB E2 B9 h......?..$.-...
0180: EE A6 94 A6 5B 57 50 CE 20 89 7E 72 F5 F2 41 8B ....[WP. ..r..A.
0190: 44 EB 29 F8 7A 14 FE B7 67 BC 14 06 FC B8 4D 85 D.).z...g.....M.
01A0: 85 9F 0F 9C 3E B1 D0 7A 72 25 14 33 8F F7 BB 50 ....>..zr%.3...P
01B0: 84 D7 F8 06 E5 77 00 FC 20 FA F2 EF 5C 0E 0D 52 .....w.. .....R
01C0: C3 27 34 8A C7 B1 DB AF 71 E0 84 66 25 7D 1B 74 .'4.....q..f%..t
01D0: FB C7 E4 11 08 0D A0 E9 91 E1 7E 5E 3A 4C 45 63 ...........^:LEc
01E0: BC F0 8B CF B1 39 63 92 6E 0D 3D B8 86 5A CE 7B .....9c.n.=..Z..
01F0: 80 D5 33 41 5E A2 FC D1 47 F2 8A 51 5B A2 28 27 ..3A^...G..Q[.('
0200: C0 3B F3 0C 33 7D 3D E5 CA 5C 78 5B 62 33 18 77 .;..3.=..\x[b3.w
0210: 1B 1B F2 78 C9 DB 13 55 82 2B 85 B0 B7 A8 C0 37 ...x...U.+.....7
0220: B9 FF 24 48 E6 2D D4 42 15 15 56 D6 43 20 20 09 ..$H.-.B..V.C .
0230: 1D EE B2 7E 75 E4 72 E3 96 46 CC 00 55 2C 9D 35 ....u.r..F..U,.5
0240: 1B F6 1D FD 36 AB 5E 86 E0 4B 26 FE 28 8C 29 58 ....6.^..K&.(.)X
0250: B6 3F 98 CC 60 CA 95 A2 DE C3 1C 55 86 1E CB 0C .?........U.... 0260: 89 BD 02 03 01 00 01 A3 82 01 A6 30 82 01 A2 30 ...........0...0 0270: 1F 06 03 55 1D 23 04 18 30 16 80 14 42 79 54 1B ...U.#..0...ByT. 0280: 61 CD 55 2B 3E 63 D5 3C 48 57 F5 9F FB 45 CE 4A a.U+>c.<HW...E.J 0290: 30 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 04 B0 0...U........... 02A0: 30 1D 06 03 55 1D 25 04 16 30 14 06 08 2B 06 01 0...U.%..0...+.. 02B0: 05 05 07 03 01 06 08 2B 06 01 05 05 07 03 02 30 .......+.......0 02C0: 25 06 03 55 1D 11 04 1E 30 1C 82 0D 2A 2E 72 68 %..U....0..._.rh 02D0: 63 6C 6F 75 64 2E 63 6F 6D 82 0B 72 68 63 6C 6F cloud.com..rhclo 02E0: 75 64 2E 63 6F 6D 30 3D 06 03 55 1D 1F 04 36 30 ud.com0=..U...60 02F0: 34 30 32 A0 30 A0 2E 86 2C 68 74 74 70 3A 2F 2F 402.0...,http:// 0300: 67 74 73 73 6C 2D 63 72 6C 2E 67 65 6F 74 72 75 gtssl-crl.geotru 0310: 73 74 2E 63 6F 6D 2F 63 72 6C 73 2F 67 74 73 73 st.com/crls/gtss 0320: 6C 2E 63 72 6C 30 1D 06 03 55 1D 0E 04 16 04 14 l.crl0...U...... 0330: B4 54 E2 D4 AA F2 75 12 17 CD F2 21 4A D9 CB 30 .T....u....!J..0 0340: 75 00 AE 3B 30 0C 06 03 55 1D 13 01 01 FF 04 02 u..;0...U....... 0350: 30 00 30 6F 06 08 2B 06 01 05 05 07 01 01 04 63 0.0o..+........c 0360: 30 61 30 2A 06 08 2B 06 01 05 05 07 30 01 86 1E 0a0_..+.....0... 0370: 68 74 74 70 3A 2F 2F 67 74 73 73 6C 2D 6F 63 73 http://gtssl-ocs 0380: 70 2E 67 65 6F 74 72 75 73 74 2E 63 6F 6D 30 33 p.geotrust.com03 0390: 06 08 2B 06 01 05 05 07 30 02 86 27 68 74 74 70 ..+.....0..'http 03A0: 3A 2F 2F 67 74 73 73 6C 2D 61 69 61 2E 67 65 6F ://gtssl-aia.geo 03B0: 74 72 75 73 74 2E 63 6F 6D 2F 67 74 73 73 6C 2E trust.com/gtssl. 03C0: 63 72 74 30 4C 06 03 55 1D 20 04 45 30 43 30 41 crt0L..U. .E0C0A 03D0: 06 0A 60 86 48 01 86 F8 45 01 07 36 30 33 30 31 ...H...E..60301
03E0: 06 08 2B 06 01 05 05 07 02 01 16 25 68 74 74 70 ..+........%http
03F0: 3A 2F 2F 77 77 77 2E 67 65 6F 74 72 75 73 74 2E ://www.geotrust.
0400: 63 6F 6D 2F 72 65 73 6F 75 72 63 65 73 2F 63 70 com/resources/cp
0410: 73 30 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 s0...
.H........
0420: 03 82 01 01 00 5E AA EE 6E B9 31 FF DF C8 BF 89 .....^..n.1.....
0430: EA CD 50 D8 F1 CF F3 CE BE E8 35 A8 AC 5C 8C 3C ..P.......5...<
0440: CB 17 05 70 3F 02 9E 07 C3 75 F2 64 3F 46 10 1D ...p?....u.d?F..
0450: C9 F6 75 89 5D AC D5 6C 57 93 5F D6 A8 C3 27 9A ..u.]..lW._...'.
0460: 18 CC D3 8F 04 BB 11 00 C4 5B F5 8D 9B 99 2D 84 .........[....-.
0470: 9D 20 89 32 25 E5 65 39 4A 28 05 64 57 5D C7 5A . .2%.e9J(.dW].Z
0480: FB 4E FF 04 8B 2A 2E C5 E0 C4 91 7F A7 5F B4 9A .N...
.........
0490: 8A 44 C6 4C A9 79 5B 8E A6 C2 E2 DB 02 4D EE 8C .D.L.y[......M..
04A0: 5E DA 35 1B 7C B9 FA CD 13 BE 91 53 94 A8 60 63 ^.5........S..`c
04B0: 0A 33 66 C5 0B 6C D7 39 6E B3 5E 1E CC BF 9D 5B .3f..l.9n.^....[
04C0: 4A 15 A1 09 40 37 1F D5 12 EB A3 C2 01 F2 D5 77 J...@7.........w
04D0: 9B 9B 89 75 A8 85 AD 78 68 71 C2 17 3D B4 4E 7A ...u...xhq..=.Nz
04E0: 64 D1 D3 DC E2 AC 01 8F BD 62 E5 55 D4 47 4C B8 d........b.U.GL.
04F0: D2 04 36 05 CB 40 BB 2A 91 5C 2D CC 4A 7A C0 B4 ..6..@.
.-.Jz..
0500: 2C E9 5E 50 65 AD 9D 79 D4 7B 9F 8A 62 D9 23 82 ,.^Pe..y....b.#.
0510: 01 6E DA C0 77 69 A1 07 1A BE D6 CC F3 D8 59 87 .n..wi........Y.
0520: 07 84 88 CE AF .....
Thread-3, READ: TLSv1 Handshake, length = 1317
_* Certificate chain
chain [0] = [
[
Version: V3
Subject: CN=
.rhcloud.com, OU=RHC Cloud Opoerations, O=Red Hat Inc, L=Raleigh, ST=North Carolina, C=US, SERIALNUMBER=LnhzJHxcX0bIdlH2ITnDgaewey8ce5g3
Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun RSA public key, 2048 bits
modulus: 22344315281485641439488452374611855792676764291539102580121735035606607285205166280358817900639950111607231789012605952219555716480881969600864258490213770375732780605493298717852306097948319488125638778753758492051106000464953592119174329539022620832860800262068120039396657541316655014499276862654072296433689890273487572913592500538418253771959493725311031605037446117191270427160928764735433922540954407385741540363539089851236008293231452554569758821869918648163883138871657871224877900206779966263053730544780664325621173746821400270388364241931237934761068858677807001255247123920436180123620808229621961886141
public exponent: 65537
Validity: [From: Sat Feb 02 12:15:37 MST 2013,
To: Thu May 07 18:49:13 MST 2015]
Issuer: CN=GeoTrust SSL CA, O="GeoTrust, Inc.", C=US
SerialNumber: [ 01fd1e]

Certificate Extensions: 9
[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
AuthorityInfoAccess [
[
accessMethod: ocsp
accessLocation: URIName: http://gtssl-ocsp.geotrust.com
,
accessMethod: caIssuers
accessLocation: URIName: http://gtssl-aia.geotrust.com/gtssl.crt
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 42 79 54 1B 61 CD 55 2B 3E 63 D5 3C 48 57 F5 9F ByT.a.U+>c.<HW..
0010: FB 45 CE 4A .E.J
]
]

[3]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
CA:false
PathLen: undefined
]

[4]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
[DistributionPoint:
[URIName: http://gtssl-crl.geotrust.com/crls/gtssl.crl]
]]

[5]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
[CertificatePolicyId: [2.16.840.1.113733.1.7.54]
[PolicyQualifierInfo: [
qualifierID: 1.3.6.1.5.5.7.2.1
qualifier: 0000: 16 25 68 74 74 70 3A 2F 2F 77 77 77 2E 67 65 6F .%http://www.geo
0010: 74 72 75 73 74 2E 63 6F 6D 2F 72 65 73 6F 75 72 trust.com/resour
0020: 63 65 73 2F 63 70 73 ces/cps

]] ]
]

[6]: ObjectId: 2.5.29.37 Criticality=false
ExtendedKeyUsages [
serverAuth
clientAuth
]

[7]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
DigitalSignature
Key_Encipherment
Data_Encipherment
]

[8]: ObjectId: 2.5.29.17 Criticality=false
SubjectAlternativeName [
DNSName: *.rhcloud.com
DNSName: rhcloud.com
]

[9]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: B4 54 E2 D4 AA F2 75 12 17 CD F2 21 4A D9 CB 30 .T....u....!J..0
0010: 75 00 AE 3B u..;
]
]

]
Algorithm: [SHA1withRSA]
Signature:
0000: 5E AA EE 6E B9 31 FF DF C8 BF 89 EA CD 50 D8 F1 ^..n.1.......P..
0010: CF F3 CE BE E8 35 A8 AC 5C 8C 3C CB 17 05 70 3F .....5...<...p?
0020: 02 9E 07 C3 75 F2 64 3F 46 10 1D C9 F6 75 89 5D ....u.d?F....u.]
0030: AC D5 6C 57 93 5F D6 A8 C3 27 9A 18 CC D3 8F 04 ..lW....'......
0040: BB 11 00 C4 5B F5 8D 9B 99 2D 84 9D 20 89 32 25 ....[....-.. .2%
0050: E5 65 39 4A 28 05 64 57 5D C7 5A FB 4E FF 04 8B .e9J(.dW].Z.N...
0060: 2A 2E C5 E0 C4 91 7F A7 5F B4 9A 8A 44 C6 4C A9 *.......
...D.L.
0070: 79 5B 8E A6 C2 E2 DB 02 4D EE 8C 5E DA 35 1B 7C y[......M..^.5..
0080: B9 FA CD 13 BE 91 53 94 A8 60 63 0A 33 66 C5 0B ......S..`c.3f..
0090: 6C D7 39 6E B3 5E 1E CC BF 9D 5B 4A 15 A1 09 40 l.9n.^....[J...@
00A0: 37 1F D5 12 EB A3 C2 01 F2 D5 77 9B 9B 89 75 A8 7.........w...u.
00B0: 85 AD 78 68 71 C2 17 3D B4 4E 7A 64 D1 D3 DC E2 ..xhq..=.Nzd....
00C0: AC 01 8F BD 62 E5 55 D4 47 4C B8 D2 04 36 05 CB ....b.U.GL...6..
00D0: 40 BB 2A 91 5C 2D CC 4A 7A C0 B4 2C E9 5E 50 65 @.*.-.Jz..,.^Pe
00E0: AD 9D 79 D4 7B 9F 8A 62 D9 23 82 01 6E DA C0 77 ..y....b.#..n..w
00F0: 69 A1 07 1A BE D6 CC F3 D8 59 87 07 84 88 CE AF i........Y......

]


[read] MD5 and SHA1 hashes: len = 1317
0000: 0B 00 05 21 00 05 1E 00 05 1B 30 82 05 17 30 82 ...!......0...0.
0010: 03 FF A0 03 02 01 02 02 03 01 FD 1E 30 0D 06 09 ............0...
0020: 2A 86 48 86 F7 0D 01 01 05 05 00 30 40 31 0B 30 .H........0@1.0
0030: 09 06 03 55 04 06 13 02 55 53 31 17 30 15 06 03 ...U....US1.0...
0040: 55 04 0A 13 0E 47 65 6F 54 72 75 73 74 2C 20 49 U....GeoTrust, I
0050: 6E 63 2E 31 18 30 16 06 03 55 04 03 13 0F 47 65 nc.1.0...U....Ge
0060: 6F 54 72 75 73 74 20 53 53 4C 20 43 41 30 1E 17 oTrust SSL CA0..
0070: 0D 31 33 30 32 30 32 31 39 31 35 33 37 5A 17 0D .130202191537Z..
0080: 31 35 30 35 30 38 30 31 34 39 31 33 5A 30 81 B1 150508014913Z0..
0090: 31 29 30 27 06 03 55 04 05 13 20 4C 6E 68 7A 4A 1)0'..U... LnhzJ
00A0: 48 78 63 58 30 62 49 64 6C 48 32 49 54 6E 44 67 HxcX0bIdlH2ITnDg
00B0: 61 65 77 65 79 38 63 65 35 67 33 31 0B 30 09 06 aewey8ce5g31.0..
00C0: 03 55 04 06 13 02 55 53 31 17 30 15 06 03 55 04 .U....US1.0...U.
00D0: 08 13 0E 4E 6F 72 74 68 20 43 61 72 6F 6C 69 6E ...North Carolin
00E0: 61 31 10 30 0E 06 03 55 04 07 13 07 52 61 6C 65 a1.0...U....Rale
00F0: 69 67 68 31 14 30 12 06 03 55 04 0A 13 0B 52 65 igh1.0...U....Re
0100: 64 20 48 61 74 20 49 6E 63 31 1E 30 1C 06 03 55 d Hat Inc1.0...U
0110: 04 0B 13 15 52 48 43 20 43 6C 6F 75 64 20 4F 70 ....RHC Cloud Op
0120: 6F 65 72 61 74 69 6F 6E 73 31 16 30 14 06 03 55 oerations1.0...U
0130: 04 03 0C 0D 2A 2E 72 68 63 6C 6F 75 64 2E 63 6F ....
.rhcloud.co
0140: 6D 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D 01 m0.."0....H....
0150: 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 01 .........0......
0160: 01 00 B1 00 46 3D DB 68 00 31 8E A7 C5 FC 03 4B ....F=.h.1.....K
0170: 68 15 2E A7 8F CA 9C 3F 8D BA 24 9D 2D BB E2 B9 h......?..$.-...
0180: EE A6 94 A6 5B 57 50 CE 20 89 7E 72 F5 F2 41 8B ....[WP. ..r..A.
0190: 44 EB 29 F8 7A 14 FE B7 67 BC 14 06 FC B8 4D 85 D.).z...g.....M.
01A0: 85 9F 0F 9C 3E B1 D0 7A 72 25 14 33 8F F7 BB 50 ....>..zr%.3...P
01B0: 84 D7 F8 06 E5 77 00 FC 20 FA F2 EF 5C 0E 0D 52 .....w.. .....R
01C0: C3 27 34 8A C7 B1 DB AF 71 E0 84 66 25 7D 1B 74 .'4.....q..f%..t
01D0: FB C7 E4 11 08 0D A0 E9 91 E1 7E 5E 3A 4C 45 63 ...........^:LEc
01E0: BC F0 8B CF B1 39 63 92 6E 0D 3D B8 86 5A CE 7B .....9c.n.=..Z..
01F0: 80 D5 33 41 5E A2 FC D1 47 F2 8A 51 5B A2 28 27 ..3A^...G..Q[.('
0200: C0 3B F3 0C 33 7D 3D E5 CA 5C 78 5B 62 33 18 77 .;..3.=..\x[b3.w
0210: 1B 1B F2 78 C9 DB 13 55 82 2B 85 B0 B7 A8 C0 37 ...x...U.+.....7
0220: B9 FF 24 48 E6 2D D4 42 15 15 56 D6 43 20 20 09 ..$H.-.B..V.C .
0230: 1D EE B2 7E 75 E4 72 E3 96 46 CC 00 55 2C 9D 35 ....u.r..F..U,.5
0240: 1B F6 1D FD 36 AB 5E 86 E0 4B 26 FE 28 8C 29 58 ....6.^..K&.(.)X
0250: B6 3F 98 CC 60 CA 95 A2 DE C3 1C 55 86 1E CB 0C .?........U.... 0260: 89 BD 02 03 01 00 01 A3 82 01 A6 30 82 01 A2 30 ...........0...0 0270: 1F 06 03 55 1D 23 04 18 30 16 80 14 42 79 54 1B ...U.#..0...ByT. 0280: 61 CD 55 2B 3E 63 D5 3C 48 57 F5 9F FB 45 CE 4A a.U+>c.<HW...E.J 0290: 30 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 04 B0 0...U........... 02A0: 30 1D 06 03 55 1D 25 04 16 30 14 06 08 2B 06 01 0...U.%..0...+.. 02B0: 05 05 07 03 01 06 08 2B 06 01 05 05 07 03 02 30 .......+.......0 02C0: 25 06 03 55 1D 11 04 1E 30 1C 82 0D 2A 2E 72 68 %..U....0..._.rh 02D0: 63 6C 6F 75 64 2E 63 6F 6D 82 0B 72 68 63 6C 6F cloud.com..rhclo 02E0: 75 64 2E 63 6F 6D 30 3D 06 03 55 1D 1F 04 36 30 ud.com0=..U...60 02F0: 34 30 32 A0 30 A0 2E 86 2C 68 74 74 70 3A 2F 2F 402.0...,http:// 0300: 67 74 73 73 6C 2D 63 72 6C 2E 67 65 6F 74 72 75 gtssl-crl.geotru 0310: 73 74 2E 63 6F 6D 2F 63 72 6C 73 2F 67 74 73 73 st.com/crls/gtss 0320: 6C 2E 63 72 6C 30 1D 06 03 55 1D 0E 04 16 04 14 l.crl0...U...... 0330: B4 54 E2 D4 AA F2 75 12 17 CD F2 21 4A D9 CB 30 .T....u....!J..0 0340: 75 00 AE 3B 30 0C 06 03 55 1D 13 01 01 FF 04 02 u..;0...U....... 0350: 30 00 30 6F 06 08 2B 06 01 05 05 07 01 01 04 63 0.0o..+........c 0360: 30 61 30 2A 06 08 2B 06 01 05 05 07 30 01 86 1E 0a0_..+.....0... 0370: 68 74 74 70 3A 2F 2F 67 74 73 73 6C 2D 6F 63 73 http://gtssl-ocs 0380: 70 2E 67 65 6F 74 72 75 73 74 2E 63 6F 6D 30 33 p.geotrust.com03 0390: 06 08 2B 06 01 05 05 07 30 02 86 27 68 74 74 70 ..+.....0..'http 03A0: 3A 2F 2F 67 74 73 73 6C 2D 61 69 61 2E 67 65 6F ://gtssl-aia.geo 03B0: 74 72 75 73 74 2E 63 6F 6D 2F 67 74 73 73 6C 2E trust.com/gtssl. 03C0: 63 72 74 30 4C 06 03 55 1D 20 04 45 30 43 30 41 crt0L..U. .E0C0A 03D0: 06 0A 60 86 48 01 86 F8 45 01 07 36 30 33 30 31 ...H...E..60301
03E0: 06 08 2B 06 01 05 05 07 02 01 16 25 68 74 74 70 ..+........%http
03F0: 3A 2F 2F 77 77 77 2E 67 65 6F 74 72 75 73 74 2E ://www.geotrust.
0400: 63 6F 6D 2F 72 65 73 6F 75 72 63 65 73 2F 63 70 com/resources/cp
0410: 73 30 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 s0...
.H........
0420: 03 82 01 01 00 5E AA EE 6E B9 31 FF DF C8 BF 89 .....^..n.1.....
0430: EA CD 50 D8 F1 CF F3 CE BE E8 35 A8 AC 5C 8C 3C ..P.......5...<
0440: CB 17 05 70 3F 02 9E 07 C3 75 F2 64 3F 46 10 1D ...p?....u.d?F..
0450: C9 F6 75 89 5D AC D5 6C 57 93 5F D6 A8 C3 27 9A ..u.]..lW....'.
0460: 18 CC D3 8F 04 BB 11 00 C4 5B F5 8D 9B 99 2D 84 .........[....-.
0470: 9D 20 89 32 25 E5 65 39 4A 28 05 64 57 5D C7 5A . .2%.e9J(.dW].Z
0480: FB 4E FF 04 8B 2A 2E C5 E0 C4 91 7F A7 5F B4 9A .N...*.......
..
0490: 8A 44 C6 4C A9 79 5B 8E A6 C2 E2 DB 02 4D EE 8C .D.L.y[......M..
04A0: 5E DA 35 1B 7C B9 FA CD 13 BE 91 53 94 A8 60 63 ^.5........S..c 04B0: 0A 33 66 C5 0B 6C D7 39 6E B3 5E 1E CC BF 9D 5B .3f..l.9n.^....[ 04C0: 4A 15 A1 09 40 37 1F D5 12 EB A3 C2 01 F2 D5 77 J...@7.........w 04D0: 9B 9B 89 75 A8 85 AD 78 68 71 C2 17 3D B4 4E 7A ...u...xhq..=.Nz 04E0: 64 D1 D3 DC E2 AC 01 8F BD 62 E5 55 D4 47 4C B8 d........b.U.GL. 04F0: D2 04 36 05 CB 40 BB 2A 91 5C 2D CC 4A 7A C0 B4 ..6..@.*.\-.Jz.. 0500: 2C E9 5E 50 65 AD 9D 79 D4 7B 9F 8A 62 D9 23 82 ,.^Pe..y....b.#. 0510: 01 6E DA C0 77 69 A1 07 1A BE D6 CC F3 D8 59 87 .n..wi........Y. 0520: 07 84 88 CE AF ..... [Raw read]: length = 5 0000: 16 03 01 00 04 ..... [Raw read]: length = 4 0000: 0E 00 00 00 .... Thread-3, READ: TLSv1 Handshake, length = 4 *** ServerHelloDone [read] MD5 and SHA1 hashes: len = 4 0000: 0E 00 00 00 .... *** ClientKeyExchange, RSA PreMasterSecret, TLSv1 [write] MD5 and SHA1 hashes: len = 262 0000: 10 00 01 02 01 00 75 5B AE 17 AC C2 95 1E 4F D3 ......u[......O. 0010: BC 66 F4 31 DA 03 26 D2 BA 0C D4 B3 83 CD 99 D3 .f.1..&......... 0020: F3 D8 04 7B CF 84 A6 98 A4 35 E6 E9 99 07 C5 5B .........5.....[ 0030: 67 18 45 55 96 65 8D 3F 9B 12 F5 1B 6C 82 66 FF g.EU.e.?....l.f. 0040: 30 79 C7 C3 BA B4 E8 39 B1 49 DC E4 09 C9 B0 1C 0y.....9.I...... 0050: 54 58 8E 51 99 1D 0E 42 E7 A5 FD 11 41 72 F1 37 TX.Q...B....Ar.7 0060: 23 2B D4 4F 0D 3A 15 D3 D5 5E 56 78 65 E7 6C C7 #+.O.:...^Vxe.l. 0070: 52 4C 42 53 4A 77 68 32 CF 7B 8F B8 84 D4 92 D5 RLBSJwh2........ 0080: 30 2F 7C 48 06 05 A8 DD EF 5D 8D CF DB B5 86 88 0/.H.....]...... 0090: E9 41 09 6E 63 D9 A7 AD B4 A7 75 51 7F E3 69 95 .A.nc.....uQ..i. 00A0: DF 75 9F BF 8C A4 AE 56 05 57 A1 10 3C 5C FC EE .u.....V.W..<\.. 00B0: 7F 4A 32 F6 5A 81 CA 64 A5 5D 7F 5E BC DF C8 65 .J2.Z..d.].^...e 00C0: A0 67 9E 9A C6 28 F5 4E C9 7B ED 77 8C 7D A5 80 .g...(.N...w.... 00D0: DE 8D 57 D7 F5 13 A7 69 A9 9A AC 21 CB D7 D7 E8 ..W....i...!.... 00E0: 78 CE 90 C6 DB F4 0E A8 B9 08 D5 64 8D B6 03 02 x..........d.... 00F0: 2A DA 2E 04 7D 94 14 29 99 CF D1 CC 9C DC 49 01 *......)......I. 0100: 14 D1 AB 2F 79 75 .../yu pool-1-thread-1, WRITE: TLSv1 Handshake, length = 262 SESSION KEYGEN: PreMaster Secret: 0000: 03 01 62 D4 E3 EE 19 1D 11 79 25 EE 0C D1 06 D7 ..b......y%..... 0010: 65 1B 29 FC 69 9E 7B C2 91 02 2E F5 B5 C0 8B 44 e.).i..........D 0020: 2D 57 53 18 02 C8 FC EF 7F 29 71 C8 D1 F9 32 EF -WS......)q...2. CONNECTION KEYGEN: Client Nonce: 0000: 51 28 54 8B 58 F5 DD 41 84 64 AA 63 EC B6 8C CA Q(T.X..A.d.c.... 0010: 4E 60 AD 23 3B D2 FF A9 AE 7D 31 B1 60 DB F2 2B N.#;.....1...+ Server Nonce: 0000: 51 28 54 8B 11 98 E9 47 BA 92 7D C9 DE 4E 49 A6 Q(T....G.....NI. 0010: 64 BD 77 C9 04 A2 D0 73 E0 F7 C1 0F 91 D4 CD 66 d.w....s.......f Master Secret: 0000: F8 8D 6A 5C 43 2F 3A 10 19 7E B8 0C 8D E6 BD F2 ..j\C/:......... 0010: F3 B8 9D C5 81 F9 7E E3 6B 8E C2 14 D2 63 CA 5D ........k....c.] 0020: 08 F7 CF 76 C6 7A BC C8 E2 56 37 61 00 98 CA B1 ...v.z...V7a.... Client MAC write Secret: 0000: 60 9E 9A 0D F1 E3 0C 4E 0B 44 73 2B AF 0F 3F EE......N.Ds+..?.
0010: 6B 7A 24 49 kz$I
Server MAC write Secret:
0000: E7 0A 5B 72 80 08 84 69 11 F7 51 3B 7B 9E 03 2C ..[r...i..Q;...,
0010: 1F 47 5A F4 .GZ.
Client write key:
0000: B2 52 D6 64 1F D5 38 27 B4 A3 D2 90 EE 53 2A 5B .R.d..8'.....S_[
Server write key:
0000: 38 35 11 40 8B C6 27 34 98 03 78 9C F9 64 C8 13 85.@..'4..x..d..
Client write IV:
0000: 13 0E 5B 41 05 60 07 63 41 9E D4 05 F7 59 00 A6 ..[A.`.cA....Y..
Server write IV:
0000: EF F2 F9 FF 4D 01 08 54 C4 6D 5D 29 55 93 41 67 ....M..T.m])U.Ag
pool-1-thread-1, WRITE: TLSv1 Change Cipher Spec, length = 1
*_* Finished
verify_data: { 10, 3, 51, 25, 74, 9, 146, 52, 82, 204, 90, 100 }


[write] MD5 and SHA1 hashes: len = 16
0000: 14 00 00 0C 0A 03 33 19 4A 09 92 34 52 CC 5A 64 ......3.J..4R.Zd
Padded plaintext before ENCRYPTION: len = 48
0000: 14 00 00 0C 0A 03 33 19 4A 09 92 34 52 CC 5A 64 ......3.J..4R.Zd
0010: A7 22 F9 52 FC 4A EB 4C 01 1E B0 27 38 07 6B 2B .".R.J.L...'8.k+
0020: 52 DD 62 1E 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B R.b.............
pool-1-thread-1, WRITE: TLSv1 Handshake, length = 48
[Raw write]: length = 267
0000: 16 03 01 01 06 10 00 01 02 01 00 75 5B AE 17 AC ...........u[...
0010: C2 95 1E 4F D3 BC 66 F4 31 DA 03 26 D2 BA 0C D4 ...O..f.1..&....
0020: B3 83 CD 99 D3 F3 D8 04 7B CF 84 A6 98 A4 35 E6 ..............5.
0030: E9 99 07 C5 5B 67 18 45 55 96 65 8D 3F 9B 12 F5 ....[g.EU.e.?...
0040: 1B 6C 82 66 FF 30 79 C7 C3 BA B4 E8 39 B1 49 DC .l.f.0y.....9.I.
0050: E4 09 C9 B0 1C 54 58 8E 51 99 1D 0E 42 E7 A5 FD .....TX.Q...B...
0060: 11 41 72 F1 37 23 2B D4 4F 0D 3A 15 D3 D5 5E 56 .Ar.7#+.O.:...^V
0070: 78 65 E7 6C C7 52 4C 42 53 4A 77 68 32 CF 7B 8F xe.l.RLBSJwh2...
0080: B8 84 D4 92 D5 30 2F 7C 48 06 05 A8 DD EF 5D 8D .....0/.H.....].
0090: CF DB B5 86 88 E9 41 09 6E 63 D9 A7 AD B4 A7 75 ......A.nc.....u
00A0: 51 7F E3 69 95 DF 75 9F BF 8C A4 AE 56 05 57 A1 Q..i..u.....V.W.
00B0: 10 3C 5C FC EE 7F 4A 32 F6 5A 81 CA 64 A5 5D 7F .<...J2.Z..d.].
00C0: 5E BC DF C8 65 A0 67 9E 9A C6 28 F5 4E C9 7B ED ^...e.g...(.N...
00D0: 77 8C 7D A5 80 DE 8D 57 D7 F5 13 A7 69 A9 9A AC w......W....i...
00E0: 21 CB D7 D7 E8 78 CE 90 C6 DB F4 0E A8 B9 08 D5 !....x..........
00F0: 64 8D B6 03 02 2A DA 2E 04 7D 94 14 29 99 CF D1 d..........)...
0100: CC 9C DC 49 01 14 D1 AB 2F 79 75 ...I..../yu
[Raw write]: length = 6
0000: 14 03 01 00 01 01 ......
[Raw write]: length = 53
0000: 16 03 01 00 30 F9 38 EA 4C 00 CE 1F F1 C7 02 ED ....0.8.L.......
0010: C8 F2 7E 95 E2 50 C1 C0 73 50 B7 66 D5 B3 9B 56 .....P..sP.f...V
0020: 52 96 74 EE 71 F8 34 E9 05 A3 67 C5 36 5F CA 4F R.t.q.4...g.6
.O
0030: 73 1C A9 CA 36 s...6
[Raw read]: length = 5
0000: 14 03 01 00 01 .....
[Raw read]: length = 1
0000: 01 .
Thread-3, READ: TLSv1 Change Cipher Spec, length = 1
[Raw read]: length = 5
0000: 16 03 01 00 30 ....0
[Raw read]: length = 48
0000: 99 1B 0A AA CD C3 27 BF 4A 5D AE AC 8B 81 28 D4 ......'.J]....(.
0010: 76 63 D6 BB 03 D3 FE CB 97 A3 2D 45 8C AF D1 B9 vc........-E....
0020: A2 7D B9 E0 45 40 9C 4F 8C 34 26 7A 69 FB 36 26 ....E@.O.4&zi.6&
Thread-3, READ: TLSv1 Handshake, length = 48
Padded plaintext after DECRYPTION: len = 48
0000: 14 00 00 0C F8 E0 C4 30 B0 B0 F3 FE AA DA 2D D7 .......0......-.
0010: D4 CC 00 21 CF EA C2 AA FB 75 00 76 2C 49 A7 DC ...!.....u.v,I..
0020: 54 7A 8F 15 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B Tz..............
*_* Finished
verify_data: { 248, 224, 196, 48, 176, 176, 243, 254, 170, 218, 45, 215 }


%% Cached client session: [Session-1, TLS_RSA_WITH_AES_128_CBC_SHA]
[read] MD5 and SHA1 hashes: len = 16
0000: 14 00 00 0C F8 E0 C4 30 B0 B0 F3 FE AA DA 2D D7 .......0......-.
[Raw write (bb)]: length = 0
Padded plaintext before ENCRYPTION: len = 208
0000: 47 45 54 20 2F 6A 53 6B 61 74 53 65 72 76 65 72 GET /jSkatServer
0010: 2F 73 65 72 76 65 72 32 20 48 54 54 50 2F 31 2E /server2 HTTP/1.
0020: 31 0D 0A 68 6F 73 74 3A 20 64 69 79 2D 74 6F 62 1..host: diy-tob
0030: 61 67 2E 72 68 63 6C 6F 75 64 2E 63 6F 6D 3A 38 ag.rhcloud.com:8
0040: 34 34 33 0D 0A 75 70 67 72 61 64 65 3A 20 77 65 443..upgrade: we
0050: 62 73 6F 63 6B 65 74 0D 0A 63 6F 6E 6E 65 63 74 bsocket..connect
0060: 69 6F 6E 3A 20 55 70 67 72 61 64 65 0D 0A 73 65 ion: Upgrade..se
0070: 63 2D 77 65 62 73 6F 63 6B 65 74 2D 76 65 72 73 c-websocket-vers
0080: 69 6F 6E 3A 20 31 33 0D 0A 73 65 63 2D 77 65 62 ion: 13..sec-web
0090: 73 6F 63 6B 65 74 2D 6B 65 79 3A 20 4E 5A 52 34 socket-key: NZR4
00A0: 4E 75 34 79 4A 32 41 2F 6F 41 49 73 48 53 43 62 Nu4yJ2A/oAIsHSCb
00B0: 79 51 3D 3D 0D 0A 0D 0A 66 5D 81 22 80 B9 F3 95 yQ==....f]."....
00C0: A1 33 03 DC 75 83 85 07 2A 74 38 DD 03 03 03 03 .3..u..._t8.....
WebsocketWriteThread, WRITE: TLSv1 Application Data, length = 184
[Raw write (bb)]: length = 213
0000: 17 03 01 00 D0 57 98 01 F9 80 4E 57 21 67 50 A3 .....W....NW!gP.
0010: 15 B4 E6 50 16 4F 81 41 76 73 99 F9 23 B4 DF 69 ...P.O.Avs..#..i
0020: 89 D7 45 E0 98 00 63 A1 69 4E A1 6B E9 A2 F7 AB ..E...c.iN.k....
0030: 78 FC AF BB 86 59 80 09 EE FD C6 F0 1E ED 72 51 x....Y........rQ
0040: 3F 68 10 DD 48 62 00 8F EC 8A 6A 10 13 72 C4 7D ?h..Hb....j..r..
0050: 38 1B DE B9 7D 09 06 1B 2F A0 25 D7 4B 68 38 36 8......./.%.Kh86
0060: 51 5B 5C 44 58 5D 17 72 AF C7 51 B5 3B 69 43 EF Q[\DX].r..Q.;iC.
0070: 07 F1 82 AF 62 32 BC 25 C4 7B 50 BE EA 16 56 D6 ....b2.%..P...V.
0080: 28 05 E9 7A 9E FA C7 30 1C AC DB 4D 26 EF 26 A5 (..z...0...M&.&.
0090: E4 D7 D3 0F EA AC 3B DB 01 55 43 42 99 08 C8 D9 ......;..UCB....
00A0: 30 A2 BD 21 6D 62 99 70 89 CD A3 D8 60 47 99 5D 0..!mb.p....G.] 00B0: F8 7D 03 19 19 AC D8 ED F2 16 14 C8 E7 09 A6 54 ...............T 00C0: 73 FA 48 9F 63 4B FD FB 33 61 B5 74 19 2E 8B 27 s.H.cK..3a.t...' 00D0: CD 68 0E FF C9 .h... [Raw read (bb)]: length = 37 0000: 17 03 01 00 20 9C BB 3B 29 70 8E EA 7A DC 31 7B .... ..;)p..z.1. 0010: 5E 2A 2D 62 D1 47 24 14 AC 5B 27 F0 3C EE 2A 0E ^_-b.G$..['.<._. 0020: 41 7E 0B 46 76 A..Fv Padded plaintext after DECRYPTION: len = 32 0000: 4E 62 05 CC 7A 6C 3B D3 AD 9E 91 5D 50 5D 8B 7F Nb..zl;....]P].. 0010: 65 06 AB F2 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B 0B e............... Thread-3, called closeOutbound() Thread-3, closeOutboundInternal() Thread-3, SEND TLSv1 ALERT: warning, description = close_notify Padded plaintext before ENCRYPTION: len = 32 0000: 01 00 0B 65 F0 AC 1B 0A 51 35 C2 1E E2 4C 83 A8 ...e....Q5...L.. 0010: 02 E5 19 6A FC E2 09 09 09 09 09 09 09 09 09 09 ...j............ Thread-3, WRITE: TLSv1 Alert, length = 32 %% Invalidated: [Session-1, TLS_RSA_WITH_AES_128_CBC_SHA] [Raw write]: length = 37 0000: 15 03 01 00 20 8D 59 15 F2 06 3D 5A 41 37 1A C0 .... .Y...=ZA7.. 0010: 13 2A F1 C2 89 BD 9D D1 81 1E 06 6C 3A 1A 4A EC ._.........l:.J. 0020: 3B B7 BC A3 05 ;.... [Raw read (bb)]: length = 165 0000: 17 03 01 00 A0 94 98 F9 14 D1 4E F5 8A F4 78 57 ..........N...xW 0010: 36 3C E7 DD 31 70 8C EA 0A A4 F2 C6 0B 64 AC CA 6<..1p.......d.. 0020: 16 4E 7F 4C 2F 60 82 0C CC C6 6C 03 C5 89 AC 34 .N.L/....l....4
0030: 84 89 C9 76 A6 DC C7 05 C8 DC DA A8 55 1A 51 5D ...v........U.Q]
0040: 3A C2 87 E5 3A 93 D5 46 90 99 03 6F 98 24 A3 A6 :...:..F...o.$..
0050: 7E DA 6D 87 A8 DE B2 00 1F 1E 8E 77 4B 04 A6 5E ..m........wK..^
0060: 18 A7 B7 AA E8 EB C1 23 31 4B 84 78 B5 88 41 A5 .......#1K.x..A.
0070: C5 CF 66 CF DD 82 16 71 B2 E4 DD C0 C8 1A 52 C2 ..f....q......R.
0080: 04 2F 6E 2F F2 34 DD 1F 5C AC 2C 34 7E 66 73 EC ./n/.4...,4.fs.
0090: BE 7B 2A 48 A6 85 49 38 5C 57 AB 6F 21 00 F0 95 ..*H..I8\W.o!...
00A0: 05 96 9E 39 4A ...9J
Padded plaintext after DECRYPTION: len = 160
0000: 48 54 54 50 2F 31 2E 31 20 31 30 31 20 53 77 69 HTTP/1.1 101 Swi
0010: 74 63 68 69 6E 67 20 50 72 6F 74 6F 63 6F 6C 73 tching Protocols
0020: 0D 0A 55 70 67 72 61 64 65 3A 20 77 65 62 73 6F ..Upgrade: webso
0030: 63 6B 65 74 0D 0A 43 6F 6E 6E 65 63 74 69 6F 6E cket..Connection
0040: 3A 20 55 70 67 72 61 64 65 0D 0A 53 65 63 2D 57 : Upgrade..Sec-W
0050: 65 62 53 6F 63 6B 65 74 2D 41 63 63 65 70 74 3A ebSocket-Accept:
0060: 20 52 69 49 48 4A 72 58 66 31 62 47 77 32 6F 6E RiIHJrXf1bGw2on
0070: 67 58 66 73 55 68 56 52 2B 64 71 67 3D 0D 0A 0D gXfsUhVR+dqg=...
0080: 0A 2B CD 65 C6 F4 D8 55 0F 59 97 51 8B 64 27 2C .+.e...U.Y.Q.d',
0090: 05 4F 17 7C 28 0A 0A 0A 0A 0A 0A 0A 0A 0A 0A 0A .O..(...........

@Davidiusdadi
Copy link
Collaborator

It does not look like ssl would be the problem to me. I would rather like to see output with WebSocketImpl.DEBUG = true;.
Maybe you can put the output in a gist instead of posing it here directly.

@Tobag
Copy link
Author

Tobag commented Feb 23, 2013

WebSocketImple.Debug = true; doesn't yield much output. Since I don't know what a gist is here the output directly again:

`write(183): {GET /jSkatServer/server HTTP/1.1
host: diy-tobag.rhcloud.com:8443
upgrade: websocket
connection: Upgrade
sec-websocket-version: 13
sec-websocket-key: MMS57NZjOgsYHQEgbu6mZA==

}`

With the older Java version (1.7.0) there is more output and it works.

@Davidiusdadi
Copy link
Collaborator

https://gist.github.com/ can sometimes be useful for uploading text and code snippets...

I wander if you don't make any output when the connection gets disconnected? Does the connection get disconnected after this log output?

It looks like the server side rejects the connection as soon as the websocket handshake starts. I would be interested in what is happening on the server side.

And instead of further guessing around i would like to talk to you on Skype and figure out what exactly happens. I would really wander if the java version would cause the problem and would like to see the bug happening in a debugger at least once. My Skype name is Davidiusdadi.

g8

@Tobag
Copy link
Author

Tobag commented Feb 25, 2013

I added you on skype.

I also found out that the connection is terminated because SocketChannelIOHelper.read(...) returns false, because channel.read(buf) returns 0 sometimes.

I changed "return read != 0;" to "return true;" and everything worked again. But I guess that's not the proper way to fix this :-P.

Davidiusdadi added a commit that referenced this issue Feb 25, 2013
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

3 participants