Hi all,

I should have made it clear as to what it is that I am trying to achieve.

The "hostnameVerifier" that I mentioned in my previous email is a custom 
HostnameVerifier that our users pass through some API that we have provided. 
The goal here is to override the default hostname verifier if it fails. So, if 
the hostname matches the CN in the server certificate, things will work fine. 
If it the hostname does not match the CN in server certificate, I want the 
users have the ability to still continue by writing their own HostnameVerifier 
that will let them ignore this and still move forward with the SSL handshake. I 
think, my question should really be around how to achieve this with 
CloseableHttpClient.

Thanks
Sachin



-----Original Message-----
From: Sachin Nikumbh [mailto:saniku...@gmail.com] 
Sent: Tuesday, August 23, 2016 9:42 PM
To: HttpClient User Discussion <httpclient-users@hc.apache.org>
Subject: Receiving error "java.io.IOException: Host name 'localhost' does not 
match the certificate subject provided by the peer"

Hello,

I am working on a client application that is using both 
CloseableHttpAsyncClient and CloseableHttpClient with HTTPS. My application is 
sending a POST request with large amount of data and bunch of GET requests as 
well. I was initially using CloseableHttpAsyncClient for all the requests and 
everything was working fine with HTTPS. I recently changed my code to use 
CloseableHttpClient just for the POST request. Now, for the same client and 
server certificates (self signed), the SSL handshake for POST is failing with 
error:

Host name 'localhost' does not match the certificate subject provided by the 
peer (C=US, ST=MA, L=Natick, O=Mathworks, OU=MPS_QE, CN=localhost)

As can be seen, the CN of the server certificate is localhost. Following is the 
code that I am using to create CloseableHttpClient :

SSLConnectionSocketFactory sslFactory = new 
SSLConnectionSocketFactory(sslContext, hostnameVerifier); 

CloseableHttpClient httpClient = HttpClients.custom()
                    .setUserAgent(ApacheHttpClient.class.getName())
                    .setSSLSocketFactory(sslFactory)
                    .build();

In the above code, sslContext is created using custom truststore and keystore 
using system properties like javax.net.ssl.keyStore, javax.net.ssl.trustStore, 
etc. The hostnameVerifier's verify method is returning false. I have a feeling 
that I am doing something wrong in the way I am setting up the 
CloseableHttpClient.

Could using CloseableHttpAsyncClient and CloseableHttpClient in the same 
application to use HTTPS cause any issues?

Any help would be appreciated.

Thanks
Sachin

PS : I am including the SSL handshake details obtained by javax.net.debug=all, 
if that will help

***************************************************************
trustStore is:
C:\Applications\MATLAB\devel\gecks\1449313\mpsInstance\client\mpsclient.truststore
trustStore type is : jks
trustStore provider is :
init truststore
adding as trusted cert:
  Subject: C=US, ST=MA, L=Natick, O=Mathworks, OU=MPS_QE, CN=localhost
  Issuer:  C=US, ST=MA, L=Natick, O=Mathworks, OU=MPS_QE, CN=localhost
  Algorithm: RSA; Serial number: 0x8f3fab2349fe8c7c
  Valid from Tue Aug 23 16:06:09 EDT 2016 until Thu Sep 22 16:06:09 EDT 2016

trigger seeding of SecureRandom
done seeding SecureRandom
Using SSLEngineImpl.
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA Ignoring 
unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Ignoring 
unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Ignoring 
unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA Ignoring 
unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
***
found key for : 08_23_2016_16_08_25
chain [0] = [
[
  Version: V3
  Subject: CN=client, OU=MPS_QE, O=Mathworks, L=Natick, ST=MA, C=US
  Signature Algorithm: SHA1withDSA, OID = 1.2.840.10040.4.3

  Key:  Sun DSA Public Key
    Parameters:DSA
p:     fd7f5381 1d751229 52df4a9c 2eece4e7 f611b752 3cef4400 c31e3f80
b6512669
    455d4022 51fb593d 8d58fabf c5f5ba30 f6cb9b55 6cd7813b 801d346f f26660b7
    6b9950a5 a49f9fe8 047b1022 c24fbba9 d7feb7c6 1bf83b57 e7c6a8a6 150f04fb
    83f6d3c5 1ec30235 54135a16 9132f675 f3ae2b61 d72aeff2 2203199d d14801c7
q:     9760508f 15230bcc b292b982 a2eb840b f0581cf5
g:     f7e1a085 d69b3dde cbbcab5c 36b857b9 7994afbb fa3aea82 f9574c0b
3d078267
    5159578e bad4594f e6710710 8180b449 167123e8 4c281613 b7cf0932 8cc8a6e1
    3c167a8b 547c8d28 e0a3ae1e 2bb3a675 916ea37f 0bfa2135 62f1fb62 7a01243b
    cca4f1be a8519089 a883dfe1 5ae59f06 928b665e 807b5525 64014c3b fecf492a

  y:
    92ab7ca3 f606ad07 9081fc90 7e0063bd dccc9f42 5f7d5d4b bb324084 d8f09189
    4a645f96 5e8b80cb 7c9b02d1 5f26c249 88dc7e3b c49a883f b7b33b5d 3bb3e1a1
    b6e3f39f 93b4e741 f1052c22 d4b1fcee 275d1972 b484bb19 fc4a6d17 ebd638ed
    c952e3ab 813f8c04 011bd3c9 7dbf3a03 81ecf339 036117bd 2536a17d a5493410

  Validity: [From: Tue Aug 23 16:08:26 EDT 2016,
               To: Thu Sep 22 16:08:26 EDT 2016]
  Issuer: CN=client, OU=MPS_QE, O=Mathworks, L=Natick, ST=MA, C=US
  SerialNumber: [    532f0152]

Certificate Extensions: 1
[1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier 
[
0000: 23 9E 5D 09 22 37 FD 75   91 FA B4 DE 1B AE 8B 0C  #.]."7.u........
0010: CA EF 68 63                                        ..hc
]
]

]
  Algorithm: [SHA1withDSA]
  Signature:
0000: 30 2C 02 14 60 F1 85 48   35 1C BD 7F DF A3 B3 F1  0,..`..H5.......
0010: E6 0C AF 3E DA 74 54 D7   02 14 6C B8 62 3E C0 A6  ...>.tT...l.b>..
0020: 2A 49 4F 72 18 00 C2 DE   EA CA DA 85 68 E8        *IOr........h.

]
***
adding as trusted cert:
  Subject: C=US, ST=MA, L=Natick, O=Mathworks, OU=MPS_QE, CN=localhost
  Issuer:  C=US, ST=MA, L=Natick, O=Mathworks, OU=MPS_QE, CN=localhost
  Algorithm: RSA; Serial number: 0x8f3fab2349fe8c7c
  Valid from Tue Aug 23 16:06:09 EDT 2016 until Thu Sep 22 16:06:09 EDT 2016

trigger seeding of SecureRandom
done seeding SecureRandom
Sending
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA Ignoring 
unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Ignoring 
unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Ignoring 
unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA Ignoring 
unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA Ignoring 
unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Allow unsafe 
renegotiation: false Allow legacy hello messages: true Is initial handshake: 
true Is secure renegotiation: false %% No cached client session
*** ClientHello, TLSv1
RandomCookie:  GMT: 1455141150 bytes = { 126, 218, 227, 251, 215, 14, 209, 151, 
51, 68, 36, 151, 102, 80, 241, 231, 176, 17, 205, 155, 150, 52, 1, 207, 52, 
217, 72, 142 } Session ID:  {} Cipher Suites: 
[TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA,
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, 
TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA,
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, 
TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA,
SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA,
TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, 
TLS_ECDHE_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, 
TLS_ECDH_ECDSA_WITH_RC4_128_SHA, TLS_ECDH_RSA_WITH_RC4_128_SHA, 
SSL_RSA_WITH_RC4_128_MD5, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
Compression Methods:  { 0 }
Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, 
secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, 
sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, 
secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, 
secp256k1} Extension ec_point_formats, formats: [uncompressed]
***
[write] MD5 and SHA1 hashes:  len = 149
0000: 01 00 00 91 03 01 57 BC   B1 1E 7E DA E3 FB D7 0E  ......W.........
0010: D1 97 33 44 24 97 66 50   F1 E7 B0 11 CD 9B 96 34  ..3D$.fP.......4
0020: 01 CF 34 D9 48 8E 00 00   2A C0 09 C0 13 00 2F C0  ..4.H...*...../.
0030: 04 C0 0E 00 33 00 32 C0   08 C0 12 00 0A C0 03 C0  ....3.2.........
0040: 0D 00 16 00 13 C0 07 C0   11 00 05 C0 02 C0 0C 00  ................
0050: 04 00 FF 01 00 00 3E 00   0A 00 34 00 32 00 17 00  ......>...4.2...
0060: 01 00 03 00 13 00 15 00   06 00 07 00 09 00 0A 00  ................
0070: 18 00 0B 00 0C 00 19 00   0D 00 0E 00 0F 00 10 00  ................
0080: 11 00 02 00 12 00 04 00   05 00 14 00 08 00 16 00  ................
0090: 0B 00 02 01 00                                     .....
main, WRITE: TLSv1 Handshake, length = 149 [Raw write]: length = 154
0000: 16 03 01 00 95 01 00 00   91 03 01 57 BC B1 1E 7E  ...........W....
0010: DA E3 FB D7 0E D1 97 33   44 24 97 66 50 F1 E7 B0  .......3D$.fP...
0020: 11 CD 9B 96 34 01 CF 34   D9 48 8E 00 00 2A C0 09  ....4..4.H...*..
0030: C0 13 00 2F C0 04 C0 0E   00 33 00 32 C0 08 C0 12  .../.....3.2....
0040: 00 0A C0 03 C0 0D 00 16   00 13 C0 07 C0 11 00 05  ................
0050: C0 02 C0 0C 00 04 00 FF   01 00 00 3E 00 0A 00 34  ...........>...4
0060: 00 32 00 17 00 01 00 03   00 13 00 15 00 06 00 07  .2..............
0070: 00 09 00 0A 00 18 00 0B   00 0C 00 19 00 0D 00 0E  ................
0080: 00 0F 00 10 00 11 00 02   00 12 00 04 00 05 00 14  ................
0090: 00 08 00 16 00 0B 00 02   01 00                    ..........
[Raw read]: length = 5
0000: 16 03 01 00 51                                     ....Q
[Raw read]: length = 81
0000: 02 00 00 4D 03 01 4C 0A   96 A2 1B E7 B6 4A 53 FA  ...M..L......JS.
0010: EF 7E 98 31 8F DB 29 18   A2 6B 90 6C 2D AD 54 45  ...1..)..k.l-.TE
0020: 61 56 E7 4C 34 CA 20 CF   36 52 C1 8E BE 7D DC 19  aV.L4. .6R......
0030: E3 46 96 A0 A9 99 FD A8   DB 60 0F 36 9A CC 97 BD  .F.......`.6....
0040: 6E 8D F1 70 F6 81 99 00   2F 00 00 05 FF 01 00 01  n..p..../.......
0050: 00                                                 .
main, READ: TLSv1 Handshake, length = 81
*** ServerHello, TLSv1
RandomCookie:  GMT: 1275696546 bytes = { 27, 231, 182, 74, 83, 250, 239, 126, 
152, 49, 143, 219, 41, 24, 162, 107, 144, 108, 45, 173, 84, 69, 97, 86, 231, 
76, 52, 202 } Session ID:  {207, 54, 82, 193, 142, 190, 125, 220, 25, 227, 70, 
150, 160, 169, 153, 253, 168, 219, 96, 15, 54, 154, 204, 151, 189, 110, 141, 
241, 112, 246, 129, 153} Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA Compression 
Method: 0 Extension renegotiation_info, renegotiated_connection: <empty>
***
%% Initialized:  [Session-1, TLS_RSA_WITH_AES_128_CBC_SHA]
** TLS_RSA_WITH_AES_128_CBC_SHA
[read] MD5 and SHA1 hashes:  len = 81
0000: 02 00 00 4D 03 01 4C 0A   96 A2 1B E7 B6 4A 53 FA  ...M..L......JS.
0010: EF 7E 98 31 8F DB 29 18   A2 6B 90 6C 2D AD 54 45  ...1..)..k.l-.TE
0020: 61 56 E7 4C 34 CA 20 CF   36 52 C1 8E BE 7D DC 19  aV.L4. .6R......
0030: E3 46 96 A0 A9 99 FD A8   DB 60 0F 36 9A CC 97 BD  .F.......`.6....
0040: 6E 8D F1 70 F6 81 99 00   2F 00 00 05 FF 01 00 01  n..p..../.......
0050: 00                                                 .
[Raw read]: length = 5
0000: 16 03 01 03 D4                                     .....
[Raw read]: length = 980
0000: 0B 00 03 D0 00 03 CD 00   03 CA 30 82 03 C6 30 82  ..........0...0.
0010: 02 AE A0 03 02 01 02 02   09 00 8F 3F AB 23 49 FE  ...........?.#I.
0020: 8C 7C 30 0D 06 09 2A 86   48 86 F7 0D 01 01 05 05  ..0...*.H.......
0030: 00 30 64 31 12 30 10 06   03 55 04 03 13 09 6C 6F  .0d1.0...U....lo
0040: 63 61 6C 68 6F 73 74 31   0F 30 0D 06 03 55 04 0B  calhost1.0...U..
0050: 14 06 4D 50 53 5F 51 45   31 12 30 10 06 03 55 04  ..MPS_QE1.0...U.
0060: 0A 13 09 4D 61 74 68 77   6F 72 6B 73 31 0F 30 0D  ...Mathworks1.0.
0070: 06 03 55 04 07 13 06 4E   61 74 69 63 6B 31 0B 30  ..U....Natick1.0
0080: 09 06 03 55 04 08 13 02   4D 41 31 0B 30 09 06 03  ...U....MA1.0...
0090: 55 04 06 13 02 55 53 30   1E 17 0D 31 36 30 38 32  U....US0...16082
00A0: 33 32 30 30 36 30 39 5A   17 0D 31 36 30 39 32 32  3200609Z..160922
00B0: 32 30 30 36 30 39 5A 30   64 31 12 30 10 06 03 55  200609Z0d1.0...U
00C0: 04 03 13 09 6C 6F 63 61   6C 68 6F 73 74 31 0F 30  ....localhost1.0
00D0: 0D 06 03 55 04 0B 14 06   4D 50 53 5F 51 45 31 12  ...U....MPS_QE1.
00E0: 30 10 06 03 55 04 0A 13   09 4D 61 74 68 77 6F 72  0...U....Mathwor
00F0: 6B 73 31 0F 30 0D 06 03   55 04 07 13 06 4E 61 74  ks1.0...U....Nat
0100: 69 63 6B 31 0B 30 09 06   03 55 04 08 13 02 4D 41  ick1.0...U....MA
0110: 31 0B 30 09 06 03 55 04   06 13 02 55 53 30 82 01  1.0...U....US0..
0120: 22 30 0D 06 09 2A 86 48   86 F7 0D 01 01 01 05 00  "0...*.H........
0130: 03 82 01 0F 00 30 82 01   0A 02 82 01 01 00 A4 70  .....0.........p
0140: FB 2B 49 4C 68 EF 6C 4F   68 C3 1C F8 5B D4 C8 67  .+ILh.lOh...[..g
0150: 42 F3 04 52 EC 4A 2A 72   4F 84 99 64 9E 49 73 4D  B..R.J*rO..d.IsM
0160: 84 2F EF 84 67 F3 6D E4   4B 85 FF 01 4B F3 33 98  ./..g.m.K...K.3.
0170: 48 B2 A5 41 68 DB 4D E7   3E 06 50 B1 F2 69 73 2E  H..Ah.M.>.P..is.
0180: FD 41 93 76 BA 3A 30 53   E2 32 4A DE 9E 4B 64 BB  .A.v.:0S.2J..Kd.
0190: B0 9A 79 60 23 5D 4E 60   EF D8 17 06 C0 52 50 A9  ..y`#]N`.....RP.
01A0: 60 5C 76 C5 A6 13 98 D1   89 10 58 91 0B FD 69 08  `\v.......X...i.
01B0: 2B 5B ED D5 4A 9D 3E DD   5B 40 B6 17 15 84 72 39  +[..J.>.[@....r9
01C0: F8 C6 45 7D 71 3F 6C 2D   04 EA 73 52 AE 5F 28 32  ..E.q?l-..sR._(2
01D0: 3A D8 F5 50 01 AC B5 D2   40 60 9C 09 DA 6C F2 9D  :..P....@`...l..
01E0: FF 47 6A 6D FD D5 41 62   17 D4 A4 B2 CD BD 44 3B  .Gjm..Ab......D;
01F0: 67 53 30 B5 03 CA E2 71   CC 5D B9 E6 FE 8E 4A 62  gS0....q.]....Jb
0200: 1D 43 FA 60 E5 5A DB F8   AC 03 8C 4F 4F FA 2C 51  .C.`.Z.....OO.,Q
0210: BE E2 9B AA 7C 0F E3 07   8F C5 A4 FA 10 4D 8B 3D  .............M.=
0220: CA E6 6D 7C D8 5D 78 0A   E4 1B B7 CE B0 EC A8 ED  ..m..]x.........
0230: 95 CC 88 F9 23 E0 37 AE   08 29 A4 E8 EC 1D 02 03  ....#.7..)......
0240: 01 00 01 A3 7B 30 79 30   09 06 03 55 1D 13 04 02  .....0y0...U....
0250: 30 00 30 2C 06 09 60 86   48 01 86 F8 42 01 0D 04  0.0,..`.H...B...
0260: 1F 16 1D 4F 70 65 6E 53   53 4C 20 47 65 6E 65 72  ...OpenSSL Gener
0270: 61 74 65 64 20 43 65 72   74 69 66 69 63 61 74 65  ated Certificate
0280: 30 1D 06 03 55 1D 0E 04   16 04 14 99 2C 70 A6 25  0...U.......,p.%
0290: 65 A0 96 A3 0A E2 00 AA   C1 9D AC 22 2E 54 FD 30  e..........".T.0
02A0: 1F 06 03 55 1D 23 04 18   30 16 80 14 99 2C 70 A6  ...U.#..0....,p.
02B0: 25 65 A0 96 A3 0A E2 00   AA C1 9D AC 22 2E 54 FD  %e..........".T.
02C0: 30 0D 06 09 2A 86 48 86   F7 0D 01 01 05 05 00 03  0...*.H.........
02D0: 82 01 01 00 57 F5 81 0E   49 02 14 DF C2 58 C4 D3  ....W...I....X..
02E0: 49 57 50 1E 59 8E EF 50   A8 AB DF 8F 14 B7 1B FE  IWP.Y..P........
02F0: E4 8B 74 04 F1 F5 5A D3   32 E1 D6 2A 97 9A A9 EF  ..t...Z.2..*....
0300: 05 D0 50 5C A1 CC F8 1C   C0 38 DA 99 FB 64 A9 7C  ..P\.....8...d..
0310: B1 57 57 6B B1 9A 8A 31   B3 14 77 4B 26 57 E9 95  .WWk...1..wK&W..
0320: 1A C4 F0 EF 45 24 34 4A   7B 03 EA 35 59 7F 7C BE  ....E$4J...5Y...
0330: E7 EA CD 18 B2 00 E9 51   19 C6 0C 0C 31 79 F4 68  .......Q....1y.h
0340: A0 3B 7D 1D 67 6A C2 38   D5 8C 3B F2 6A 2B 31 EF  .;..gj.8..;.j+1.
0350: 59 8A 95 1F 4E B2 DE B8   36 2D D3 67 79 FB FC 49  Y...N...6-.gy..I
0360: 6B AD 85 4B 21 8D FE AB   66 93 DD 3D 49 0C 5D 8B  k..K!...f..=I.].
0370: 4D B9 2E 46 BE F7 E2 0D   BD 67 1E C1 1B 5F 99 A9  M..F.....g..._..
0380: 54 3C 8D 61 6E FB 93 F7   44 90 CC 9F A6 D2 C4 8A  T<.an...D.......
0390: 2D 04 83 02 88 89 47 74   A7 C3 9A 72 07 2A 86 67  -.....Gt...r.*.g
03A0: 54 DE 24 AC B6 D6 CF 28   92 8D 5B 19 C9 C4 42 19  T.$....(..[...B.
03B0: 13 74 39 77 03 92 B3 C6   9B 80 7D 40 DC B4 85 34  .t9w.......@...4
03C0: E9 7A 65 56 4A 82 F7 B3   F1 F3 4B 56 61 C1 FF D0  .zeVJ.....KVa...
03D0: 8C F6 10 06                                        ....
main, READ: TLSv1 Handshake, length = 980
*** Certificate chain
chain [0] = [
[
  Version: V3
  Subject: C=US, ST=MA, L=Natick, O=Mathworks, OU=MPS_QE, CN=localhost
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 2048 bits
  modulus:
20758795085719843397074107582908711159126675462475640287670386997332277776002059755208730220745382969348946702320621009263105977656878551556599210799838136644217719007501170732519194419020680712479299394641972894348420906307641814638581188709416388278651464368069610007983704058292960373673729626367524537456106128247375487541129862749082557478168314529152615036704681453499504346033548887554318307223268397006228555617784977843251471624088968882169302666327925277160672129199048315633975874402003066118654422025876929973825379301868622507693535822802656932430248484462547972832810091713962443530151792077024073935901
  public exponent: 65537
  Validity: [From: Tue Aug 23 16:06:09 EDT 2016,
               To: Thu Sep 22 16:06:09 EDT 2016]
  Issuer: C=US, ST=MA, L=Natick, O=Mathworks, OU=MPS_QE, CN=localhost
  SerialNumber: [    8f3fab23 49fe8c7c]

Certificate Extensions: 4
[1]: ObjectId: 2.16.840.1.113730.1.13 Criticality=false Extension unknown: DER 
encoded OCTET string =
0000: 04 1F 16 1D 4F 70 65 6E   53 53 4C 20 47 65 6E 65  ....OpenSSL Gene
0010: 72 61 74 65 64 20 43 65   72 74 69 66 69 63 61 74  rated Certificat
0020: 65                                                 e


[2]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ 
KeyIdentifier [
0000: 99 2C 70 A6 25 65 A0 96   A3 0A E2 00 AA C1 9D AC  .,p.%e..........
0010: 22 2E 54 FD                                        ".T.
]
]

[3]: ObjectId: 2.5.29.19 Criticality=false BasicConstraints:[
  CA:false
  PathLen: undefined
]

[4]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier 
[
0000: 99 2C 70 A6 25 65 A0 96   A3 0A E2 00 AA C1 9D AC  .,p.%e..........
0010: 22 2E 54 FD                                        ".T.
]
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 57 F5 81 0E 49 02 14 DF   C2 58 C4 D3 49 57 50 1E  W...I....X..IWP.
0010: 59 8E EF 50 A8 AB DF 8F   14 B7 1B FE E4 8B 74 04  Y..P..........t.
0020: F1 F5 5A D3 32 E1 D6 2A   97 9A A9 EF 05 D0 50 5C  ..Z.2..*......P\
0030: A1 CC F8 1C C0 38 DA 99   FB 64 A9 7C B1 57 57 6B  .....8...d...WWk
0040: B1 9A 8A 31 B3 14 77 4B   26 57 E9 95 1A C4 F0 EF  ...1..wK&W......
0050: 45 24 34 4A 7B 03 EA 35   59 7F 7C BE E7 EA CD 18  E$4J...5Y.......
0060: B2 00 E9 51 19 C6 0C 0C   31 79 F4 68 A0 3B 7D 1D  ...Q....1y.h.;..
0070: 67 6A C2 38 D5 8C 3B F2   6A 2B 31 EF 59 8A 95 1F  gj.8..;.j+1.Y...
0080: 4E B2 DE B8 36 2D D3 67   79 FB FC 49 6B AD 85 4B  N...6-.gy..Ik..K
0090: 21 8D FE AB 66 93 DD 3D   49 0C 5D 8B 4D B9 2E 46  !...f..=I.].M..F
00A0: BE F7 E2 0D BD 67 1E C1   1B 5F 99 A9 54 3C 8D 61  .....g..._..T<.a
00B0: 6E FB 93 F7 44 90 CC 9F   A6 D2 C4 8A 2D 04 83 02  n...D.......-...
00C0: 88 89 47 74 A7 C3 9A 72   07 2A 86 67 54 DE 24 AC  ..Gt...r.*.gT.$.
00D0: B6 D6 CF 28 92 8D 5B 19   C9 C4 42 19 13 74 39 77  ...(..[...B..t9w
00E0: 03 92 B3 C6 9B 80 7D 40   DC B4 85 34 E9 7A 65 56  .......@...4.zeV
00F0: 4A 82 F7 B3 F1 F3 4B 56   61 C1 FF D0 8C F6 10 06  J.....KVa.......

]
***
Found trusted certificate:
[
[
  Version: V3
  Subject: C=US, ST=MA, L=Natick, O=Mathworks, OU=MPS_QE, CN=localhost
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 2048 bits
  modulus:
20758795085719843397074107582908711159126675462475640287670386997332277776002059755208730220745382969348946702320621009263105977656878551556599210799838136644217719007501170732519194419020680712479299394641972894348420906307641814638581188709416388278651464368069610007983704058292960373673729626367524537456106128247375487541129862749082557478168314529152615036704681453499504346033548887554318307223268397006228555617784977843251471624088968882169302666327925277160672129199048315633975874402003066118654422025876929973825379301868622507693535822802656932430248484462547972832810091713962443530151792077024073935901
  public exponent: 65537
  Validity: [From: Tue Aug 23 16:06:09 EDT 2016,
               To: Thu Sep 22 16:06:09 EDT 2016]
  Issuer: C=US, ST=MA, L=Natick, O=Mathworks, OU=MPS_QE, CN=localhost
  SerialNumber: [    8f3fab23 49fe8c7c]

Certificate Extensions: 4
[1]: ObjectId: 2.16.840.1.113730.1.13 Criticality=false Extension unknown: DER 
encoded OCTET string =
0000: 04 1F 16 1D 4F 70 65 6E   53 53 4C 20 47 65 6E 65  ....OpenSSL Gene
0010: 72 61 74 65 64 20 43 65   72 74 69 66 69 63 61 74  rated Certificat
0020: 65                                                 e


[2]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ 
KeyIdentifier [
0000: 99 2C 70 A6 25 65 A0 96   A3 0A E2 00 AA C1 9D AC  .,p.%e..........
0010: 22 2E 54 FD                                        ".T.
]
]

[3]: ObjectId: 2.5.29.19 Criticality=false BasicConstraints:[
  CA:false
  PathLen: undefined
]

[4]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier 
[
0000: 99 2C 70 A6 25 65 A0 96   A3 0A E2 00 AA C1 9D AC  .,p.%e..........
0010: 22 2E 54 FD                                        ".T.
]
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 57 F5 81 0E 49 02 14 DF   C2 58 C4 D3 49 57 50 1E  W...I....X..IWP.
0010: 59 8E EF 50 A8 AB DF 8F   14 B7 1B FE E4 8B 74 04  Y..P..........t.
0020: F1 F5 5A D3 32 E1 D6 2A   97 9A A9 EF 05 D0 50 5C  ..Z.2..*......P\
0030: A1 CC F8 1C C0 38 DA 99   FB 64 A9 7C B1 57 57 6B  .....8...d...WWk
0040: B1 9A 8A 31 B3 14 77 4B   26 57 E9 95 1A C4 F0 EF  ...1..wK&W......
0050: 45 24 34 4A 7B 03 EA 35   59 7F 7C BE E7 EA CD 18  E$4J...5Y.......
0060: B2 00 E9 51 19 C6 0C 0C   31 79 F4 68 A0 3B 7D 1D  ...Q....1y.h.;..
0070: 67 6A C2 38 D5 8C 3B F2   6A 2B 31 EF 59 8A 95 1F  gj.8..;.j+1.Y...
0080: 4E B2 DE B8 36 2D D3 67   79 FB FC 49 6B AD 85 4B  N...6-.gy..Ik..K
0090: 21 8D FE AB 66 93 DD 3D   49 0C 5D 8B 4D B9 2E 46  !...f..=I.].M..F
00A0: BE F7 E2 0D BD 67 1E C1   1B 5F 99 A9 54 3C 8D 61  .....g..._..T<.a
00B0: 6E FB 93 F7 44 90 CC 9F   A6 D2 C4 8A 2D 04 83 02  n...D.......-...
00C0: 88 89 47 74 A7 C3 9A 72   07 2A 86 67 54 DE 24 AC  ..Gt...r.*.gT.$.
00D0: B6 D6 CF 28 92 8D 5B 19   C9 C4 42 19 13 74 39 77  ...(..[...B..t9w
00E0: 03 92 B3 C6 9B 80 7D 40   DC B4 85 34 E9 7A 65 56  .......@...4.zeV
00F0: 4A 82 F7 B3 F1 F3 4B 56   61 C1 FF D0 8C F6 10 06  J.....KVa.......

]
[read] MD5 and SHA1 hashes:  len = 980
0000: 0B 00 03 D0 00 03 CD 00   03 CA 30 82 03 C6 30 82  ..........0...0.
0010: 02 AE A0 03 02 01 02 02   09 00 8F 3F AB 23 49 FE  ...........?.#I.
0020: 8C 7C 30 0D 06 09 2A 86   48 86 F7 0D 01 01 05 05  ..0...*.H.......
0030: 00 30 64 31 12 30 10 06   03 55 04 03 13 09 6C 6F  .0d1.0...U....lo
0040: 63 61 6C 68 6F 73 74 31   0F 30 0D 06 03 55 04 0B  calhost1.0...U..
0050: 14 06 4D 50 53 5F 51 45   31 12 30 10 06 03 55 04  ..MPS_QE1.0...U.
0060: 0A 13 09 4D 61 74 68 77   6F 72 6B 73 31 0F 30 0D  ...Mathworks1.0.
0070: 06 03 55 04 07 13 06 4E   61 74 69 63 6B 31 0B 30  ..U....Natick1.0
0080: 09 06 03 55 04 08 13 02   4D 41 31 0B 30 09 06 03  ...U....MA1.0...
0090: 55 04 06 13 02 55 53 30   1E 17 0D 31 36 30 38 32  U....US0...16082
00A0: 33 32 30 30 36 30 39 5A   17 0D 31 36 30 39 32 32  3200609Z..160922
00B0: 32 30 30 36 30 39 5A 30   64 31 12 30 10 06 03 55  200609Z0d1.0...U
00C0: 04 03 13 09 6C 6F 63 61   6C 68 6F 73 74 31 0F 30  ....localhost1.0
00D0: 0D 06 03 55 04 0B 14 06   4D 50 53 5F 51 45 31 12  ...U....MPS_QE1.
00E0: 30 10 06 03 55 04 0A 13   09 4D 61 74 68 77 6F 72  0...U....Mathwor
00F0: 6B 73 31 0F 30 0D 06 03   55 04 07 13 06 4E 61 74  ks1.0...U....Nat
0100: 69 63 6B 31 0B 30 09 06   03 55 04 08 13 02 4D 41  ick1.0...U....MA
0110: 31 0B 30 09 06 03 55 04   06 13 02 55 53 30 82 01  1.0...U....US0..
0120: 22 30 0D 06 09 2A 86 48   86 F7 0D 01 01 01 05 00  "0...*.H........
0130: 03 82 01 0F 00 30 82 01   0A 02 82 01 01 00 A4 70  .....0.........p
0140: FB 2B 49 4C 68 EF 6C 4F   68 C3 1C F8 5B D4 C8 67  .+ILh.lOh...[..g
0150: 42 F3 04 52 EC 4A 2A 72   4F 84 99 64 9E 49 73 4D  B..R.J*rO..d.IsM
0160: 84 2F EF 84 67 F3 6D E4   4B 85 FF 01 4B F3 33 98  ./..g.m.K...K.3.
0170: 48 B2 A5 41 68 DB 4D E7   3E 06 50 B1 F2 69 73 2E  H..Ah.M.>.P..is.
0180: FD 41 93 76 BA 3A 30 53   E2 32 4A DE 9E 4B 64 BB  .A.v.:0S.2J..Kd.
0190: B0 9A 79 60 23 5D 4E 60   EF D8 17 06 C0 52 50 A9  ..y`#]N`.....RP.
01A0: 60 5C 76 C5 A6 13 98 D1   89 10 58 91 0B FD 69 08  `\v.......X...i.
01B0: 2B 5B ED D5 4A 9D 3E DD   5B 40 B6 17 15 84 72 39  +[..J.>.[@....r9
01C0: F8 C6 45 7D 71 3F 6C 2D   04 EA 73 52 AE 5F 28 32  ..E.q?l-..sR._(2
01D0: 3A D8 F5 50 01 AC B5 D2   40 60 9C 09 DA 6C F2 9D  :..P....@`...l..
01E0: FF 47 6A 6D FD D5 41 62   17 D4 A4 B2 CD BD 44 3B  .Gjm..Ab......D;
01F0: 67 53 30 B5 03 CA E2 71   CC 5D B9 E6 FE 8E 4A 62  gS0....q.]....Jb
0200: 1D 43 FA 60 E5 5A DB F8   AC 03 8C 4F 4F FA 2C 51  .C.`.Z.....OO.,Q
0210: BE E2 9B AA 7C 0F E3 07   8F C5 A4 FA 10 4D 8B 3D  .............M.=
0220: CA E6 6D 7C D8 5D 78 0A   E4 1B B7 CE B0 EC A8 ED  ..m..]x.........
0230: 95 CC 88 F9 23 E0 37 AE   08 29 A4 E8 EC 1D 02 03  ....#.7..)......
0240: 01 00 01 A3 7B 30 79 30   09 06 03 55 1D 13 04 02  .....0y0...U....
0250: 30 00 30 2C 06 09 60 86   48 01 86 F8 42 01 0D 04  0.0,..`.H...B...
0260: 1F 16 1D 4F 70 65 6E 53   53 4C 20 47 65 6E 65 72  ...OpenSSL Gener
0270: 61 74 65 64 20 43 65 72   74 69 66 69 63 61 74 65  ated Certificate
0280: 30 1D 06 03 55 1D 0E 04   16 04 14 99 2C 70 A6 25  0...U.......,p.%
0290: 65 A0 96 A3 0A E2 00 AA   C1 9D AC 22 2E 54 FD 30  e..........".T.0
02A0: 1F 06 03 55 1D 23 04 18   30 16 80 14 99 2C 70 A6  ...U.#..0....,p.
02B0: 25 65 A0 96 A3 0A E2 00   AA C1 9D AC 22 2E 54 FD  %e..........".T.
02C0: 30 0D 06 09 2A 86 48 86   F7 0D 01 01 05 05 00 03  0...*.H.........
02D0: 82 01 01 00 57 F5 81 0E   49 02 14 DF C2 58 C4 D3  ....W...I....X..
02E0: 49 57 50 1E 59 8E EF 50   A8 AB DF 8F 14 B7 1B FE  IWP.Y..P........
02F0: E4 8B 74 04 F1 F5 5A D3   32 E1 D6 2A 97 9A A9 EF  ..t...Z.2..*....
0300: 05 D0 50 5C A1 CC F8 1C   C0 38 DA 99 FB 64 A9 7C  ..P\.....8...d..
0310: B1 57 57 6B B1 9A 8A 31   B3 14 77 4B 26 57 E9 95  .WWk...1..wK&W..
0320: 1A C4 F0 EF 45 24 34 4A   7B 03 EA 35 59 7F 7C BE  ....E$4J...5Y...
0330: E7 EA CD 18 B2 00 E9 51   19 C6 0C 0C 31 79 F4 68  .......Q....1y.h
0340: A0 3B 7D 1D 67 6A C2 38   D5 8C 3B F2 6A 2B 31 EF  .;..gj.8..;.j+1.
0350: 59 8A 95 1F 4E B2 DE B8   36 2D D3 67 79 FB FC 49  Y...N...6-.gy..I
0360: 6B AD 85 4B 21 8D FE AB   66 93 DD 3D 49 0C 5D 8B  k..K!...f..=I.].
0370: 4D B9 2E 46 BE F7 E2 0D   BD 67 1E C1 1B 5F 99 A9  M..F.....g..._..
0380: 54 3C 8D 61 6E FB 93 F7   44 90 CC 9F A6 D2 C4 8A  T<.an...D.......
0390: 2D 04 83 02 88 89 47 74   A7 C3 9A 72 07 2A 86 67  -.....Gt...r.*.g
03A0: 54 DE 24 AC B6 D6 CF 28   92 8D 5B 19 C9 C4 42 19  T.$....(..[...B.
03B0: 13 74 39 77 03 92 B3 C6   9B 80 7D 40 DC B4 85 34  .t9w.......@...4
03C0: E9 7A 65 56 4A 82 F7 B3   F1 F3 4B 56 61 C1 FF D0  .zeVJ.....KVa...
03D0: 8C F6 10 06                                        ....
[Raw read]: length = 5
0000: 16 03 01 00 04                                     .....
[Raw read]: length = 4
0000: 0E 00 00 00                                        ....
main, READ: TLSv1 Handshake, length = 4
*** ServerHelloDone
[read] MD5 and SHA1 hashes:  len = 4
0000: 0E 00 00 00                                        ....
*** ClientKeyExchange, RSA PreMasterSecret, TLSv1 [write] MD5 and SHA1 hashes:  
len = 262
0000: 10 00 01 02 01 00 66 1E   56 38 1C F5 C5 9B EF 2E  ......f.V8......
0010: EF 8F 16 1D 3C 66 AF 0A   2D 54 55 C9 72 23 35 1E  ....<f..-TU.r#5.
0020: 0F D7 D9 55 EB 5A 73 C9   11 7D 22 1A 7D 5B B9 F8  ...U.Zs..."..[..
0030: 96 0A F8 F9 AC D1 2C 40   B0 FC F0 42 2D 56 A8 1C  ......,@...B-V..
0040: C3 C2 A6 24 BA 5D 7D BD   55 51 60 85 C8 89 E2 80  ...$.]..UQ`.....
0050: 32 EE 9F 2A 25 B6 26 B7   B1 C4 99 2A 9F C3 57 B1  2..*%.&....*..W.
0060: 2E 17 5E 4A 52 8D 55 B0   57 9C 04 E8 3B 36 9F 04  ..^JR.U.W...;6..
0070: 00 B4 42 AD 7E 4D CD 55   74 97 C4 D3 00 B8 B6 6E  ..B..M.Ut......n
0080: 37 DD 35 CF 3A B1 45 1C   AC 31 AF 20 29 B9 B7 30  7.5.:.E..1. )..0
0090: 48 B7 FA 34 9F FE 86 50   5E D9 D3 67 FE DF 72 3E  H..4...P^..g..r>
00A0: FF A4 00 A5 53 C1 28 0C   5C 25 BB 6D 71 6F 80 9D  ....S.(.\%.mqo..
00B0: 12 A1 12 99 F7 03 32 8A   74 38 AF 8D 47 12 A4 CA  ......2.t8..G...
00C0: 23 21 89 D7 E9 7F 7A 77   7F EE 67 52 73 E3 44 EF  #!....zw..gRs.D.
00D0: C2 9A 88 BE 28 EA 8A DF   95 1C 06 B8 07 83 AA B1  ....(...........
00E0: 06 D9 FD D4 C6 C1 0D 36   19 36 3E D0 3E 4C 64 D3  .......6.6>.>Ld.
00F0: DC 45 B5 6E D6 44 0A FA   74 71 57 86 AD 70 FA AC  .E.n.D..tqW..p..
0100: 13 84 A0 5A 00 77                                  ...Z.w
main, WRITE: TLSv1 Handshake, length = 262 [Raw write]: length = 267
0000: 16 03 01 01 06 10 00 01   02 01 00 66 1E 56 38 1C  ...........f.V8.
0010: F5 C5 9B EF 2E EF 8F 16   1D 3C 66 AF 0A 2D 54 55  .........<f..-TU
0020: C9 72 23 35 1E 0F D7 D9   55 EB 5A 73 C9 11 7D 22  .r#5....U.Zs..."
0030: 1A 7D 5B B9 F8 96 0A F8   F9 AC D1 2C 40 B0 FC F0  ..[........,@...
0040: 42 2D 56 A8 1C C3 C2 A6   24 BA 5D 7D BD 55 51 60  B-V.....$.]..UQ`
0050: 85 C8 89 E2 80 32 EE 9F   2A 25 B6 26 B7 B1 C4 99  .....2..*%.&....
0060: 2A 9F C3 57 B1 2E 17 5E   4A 52 8D 55 B0 57 9C 04  *..W...^JR.U.W..
0070: E8 3B 36 9F 04 00 B4 42   AD 7E 4D CD 55 74 97 C4  .;6....B..M.Ut..
0080: D3 00 B8 B6 6E 37 DD 35   CF 3A B1 45 1C AC 31 AF  ....n7.5.:.E..1.
0090: 20 29 B9 B7 30 48 B7 FA   34 9F FE 86 50 5E D9 D3   )..0H..4...P^..
00A0: 67 FE DF 72 3E FF A4 00   A5 53 C1 28 0C 5C 25 BB  g..r>....S.(.\%.
00B0: 6D 71 6F 80 9D 12 A1 12   99 F7 03 32 8A 74 38 AF  mqo........2.t8.
00C0: 8D 47 12 A4 CA 23 21 89   D7 E9 7F 7A 77 7F EE 67  .G...#!....zw..g
00D0: 52 73 E3 44 EF C2 9A 88   BE 28 EA 8A DF 95 1C 06  Rs.D.....(......
00E0: B8 07 83 AA B1 06 D9 FD   D4 C6 C1 0D 36 19 36 3E  ............6.6>
00F0: D0 3E 4C 64 D3 DC 45 B5   6E D6 44 0A FA 74 71 57  .>Ld..E.n.D..tqW
0100: 86 AD 70 FA AC 13 84 A0   5A 00 77                 ..p.....Z.w
SESSION KEYGEN:
PreMaster Secret:
0000: 03 01 2E 57 DD 29 7E E2   73 65 3C AF 55 FF 14 B2  ...W.)..se<.U...
0010: 0A 8C 08 28 76 53 37 8B   85 8F 32 31 48 C4 E7 EF  ...(vS7...21H...
0020: C7 8F 9A 0B FE 47 35 83   F3 5E EF F2 DE 59 83 B5  .....G5..^...Y..
CONNECTION KEYGEN:
Client Nonce:
0000: 57 BC B1 1E 7E DA E3 FB   D7 0E D1 97 33 44 24 97  W...........3D$.
0010: 66 50 F1 E7 B0 11 CD 9B   96 34 01 CF 34 D9 48 8E  fP.......4..4.H.
Server Nonce:
0000: 4C 0A 96 A2 1B E7 B6 4A   53 FA EF 7E 98 31 8F DB  L......JS....1..
0010: 29 18 A2 6B 90 6C 2D AD   54 45 61 56 E7 4C 34 CA  )..k.l-.TEaV.L4.
Master Secret:
0000: 12 AD FD 13 04 91 AA FD   F1 70 C7 39 19 94 32 A7  .........p.9..2.
0010: 00 23 9B 7B 1E A3 17 5D   AE 4B 4D 7E 94 37 AD 74  .#.....].KM..7.t
0020: 02 13 BA 44 70 DF 72 2C   3C FA BB 05 F8 BD DD 82  ...Dp.r,<.......
Client MAC write Secret:
0000: 1A DE D7 4B 96 5C CA 9C   79 80 E9 D9 6D 4A EE 4D  ...K.\..y...mJ.M
0010: 4E A6 FC 6F                                        N..o
Server MAC write Secret:
0000: BA 7E D4 AE 1A 51 21 DE   39 61 A2 B1 6C 27 24 67  .....Q!.9a..l'$g
0010: D6 97 62 9E                                        ..b.
Client write key:
0000: AC 06 FF C0 F2 61 CC F2   01 61 28 DF E4 74 B3 8C  .....a...a(..t..
Server write key:
0000: BE 00 DB 66 98 F7 19 AF   C8 CE D6 8E E0 99 6E 7C  ...f..........n.
Client write IV:
0000: 6C 81 AA 5C FD DD 4D 1D   E5 58 77 3E 0B 55 F6 22  l..\..M..Xw>.U."
Server write IV:
0000: 31 9F 95 5C E6 93 70 E4   A4 8A CC 87 B2 92 A5 C9  1..\..p.........
main, WRITE: TLSv1 Change Cipher Spec, length = 1 [Raw write]: length = 6
0000: 14 03 01 00 01 01                                  ......
*** Finished
verify_data:  { 90, 123, 221, 249, 191, 228, 13, 31, 179, 197, 14, 63 }
***
[write] MD5 and SHA1 hashes:  len = 16
0000: 14 00 00 0C 5A 7B DD F9   BF E4 0D 1F B3 C5 0E 3F  ....Z..........?
Padded plaintext before ENCRYPTION:  len = 48
0000: 14 00 00 0C 5A 7B DD F9   BF E4 0D 1F B3 C5 0E 3F  ....Z..........?
0010: 57 17 CE 1E 59 3E A3 F4   C4 41 ED 5A 43 08 F4 40  W...Y>...A.ZC..@
0020: D5 BE 57 87 0B 0B 0B 0B   0B 0B 0B 0B 0B 0B 0B 0B  ..W.............
main, WRITE: TLSv1 Handshake, length = 48 [Raw write]: length = 53
0000: 16 03 01 00 30 69 4F A7   60 29 05 33 DC 12 61 54  ....0iO.`).3..aT
0010: 0B 03 53 82 A2 BE 0E 40   FB 1D 2D 5A D3 5B 6B 38  ..S....@..-Z.[k8
0020: 41 5D 00 3A 45 B1 8F C9   F1 24 88 3D 4B A0 DD C5  A].:E....$.=K...
0030: 20 5C E3 4A 49                                      \.JI
[Raw read]: length = 5
0000: 14 03 01 00 01                                     .....
[Raw read]: length = 1
0000: 01                                                 .
main, READ: TLSv1 Change Cipher Spec, length = 1 [Raw read]: length = 5
0000: 16 03 01 00 30                                     ....0
[Raw read]: length = 48
0000: 62 BB 19 C2 58 E5 52 56   93 92 5B 96 C1 A8 2F 0F  b...X.RV..[.../.
0010: B8 9A 4F 32 20 6A 75 39   1B 81 76 8D 6C 56 18 66  ..O2 ju9..v.lV.f
0020: 73 9D B1 59 81 A8 CA EE   DB 9A 6F 83 53 D2 99 21  s..Y......o.S..!
main, READ: TLSv1 Handshake, length = 48 Padded plaintext after DECRYPTION:  
len = 48
0000: 14 00 00 0C AA A4 C7 AD   F6 CA E7 A6 ED 37 7D 2D  .............7.-
0010: EB CF 1F 96 1F DE 78 A0   57 E6 67 D7 02 9B CE 2B  ......x.W.g....+
0020: AD 97 46 3A 0B 0B 0B 0B   0B 0B 0B 0B 0B 0B 0B 0B  ..F:............
*** Finished
verify_data:  { 170, 164, 199, 173, 246, 202, 231, 166, 237, 55, 125, 45 }
***
%% Cached client session: [Session-1, TLS_RSA_WITH_AES_128_CBC_SHA] [read] MD5 
and SHA1 hashes:  len = 16
0000: 14 00 00 0C AA A4 C7 AD   F6 CA E7 A6 ED 37 7D 2D  .............7.-
main, called close()
main, called closeInternal(true)
main, SEND TLSv1 ALERT:  warning, description = close_notify Padded plaintext 
before ENCRYPTION:  len = 32
0000: 01 00 09 E2 DA B7 27 46   9B 35 00 AF 4C 31 CB 4F  ......'F.5..L1.O
0010: F4 B0 68 20 B7 80 09 09   09 09 09 09 09 09 09 09  ..h ............
main, WRITE: TLSv1 Alert, length = 32
[Raw write]: length = 37
0000: 15 03 01 00 20 1F 12 DA   D3 46 A5 7E EF 3A 57 EA  .... ....F...:W.
0010: A9 CE 57 10 79 31 06 D2   D6 0E A4 2D AA 5F 16 C6  ..W.y1.....-._..
0020: F4 2D E4 4D 67                                     .-.Mg
main, called closeSocket(selfInitiated)
java.io.IOException: Host name 'localhost' does not match the certificate 
subject provided by the peer (C=US, ST=MA, L=Natick, O=Mathworks, OU=MPS_QE, 
CN=localhost)

Process finished with exit code 0

---------------------------------------------------------------------
To unsubscribe, e-mail: httpclient-users-unsubscr...@hc.apache.org
For additional commands, e-mail: httpclient-users-h...@hc.apache.org

Reply via email to