Dear,

 

I am facing a very peculiar issue with the SSL certificate for Tomcat7. I am
using Java 7 and Tomcat 1.7.075. and facing the below issue with the SSL
certificate. I have followed the below steps to generate the certificate and
apply same on server.xml.

 

Generated the CSR file by using the keytool on the server.

1)      $JAVA_HOME/bin/keytool  -genkey -alias server -keyalg RSA -keysize
2048 -keystore /opt/hirnya/mobileweyakae.jks

2)      $JAVA_HOME/bin/keytool -certreq -alias server -file
/opt/hirnya/csr.txt -keystore /opt/hirnya/mobileweyakae.jks

Shared my case file with CA provider and received back chain.p7b file. And
followed the below step to import the key tool (I tried 2 ways to apply the
same but the end results and the error on the tomcat logs are almost same.)

1.      Double click .p7b file on windows
2.      Expand the node certificates from the left side.
3.      On the right side the list of certificate occurred.
4.      Double click the required certificate to open it.
5.      Click the details tab.
6.      Click the "copy to file..." button
7.      click next
8.      select the 2nd format (Base-64 encoded X.509 (.CER))
9.      Enter the file name (As original file name). Please make sure the
file location (Directory)
10.     Read the export wizard setting and then Press "Finish" button.
11.     Repeat the same steps for all 3 certificates.

Then, transferred the all certificate on same path where I have generated
the csr file and imported the file with 2 different way. 

 

Steps of Process one applied:

Imported the files received from CA with below command and applied with all
files received from CA.

$JAVA_HOME/bin/keytool -import -trustcacerts -alias root -file
/opt/hirnya/root.cer -keystore /opt/hirnya/mobileweyakae.jks

$JAVA_HOME/bin/keytool -import -trustcacerts -alias abc -file
/opt/hirnya/server.cer -keystore /opt/hirnya/mobileweyakae.jks

$JAVA_HOME/bin/keytool -import -trustcacerts -alias mobile -file
/opt/hirnya/mobile.cer -keystore /opt/hirnya/mobileweyakae.jks

 

Attached is the view of certificate generated (crtifacate-process1.txt) and
the tomcat logs ()tomcatand below is the configuration for SSL on tomcat.

 

<Connector port="443" protocol="org.apache.coyote.http11.Http11Protocol"
maxThreads="150" SSLEnabled="true" scheme="https" secure="true"
clientAuth="false" sslProtocol="TLS"  useURIValidationHack="false"
keystoreFile="/opt/hirnya/mobileweyakae.jks" keystorePass="changeit" />

 

 

Steps of Process Two applied:

 

Exported the keystore to the pem file.

 

1)      $JAVA_HOME/bin/keytool -exportcert -rfc -file /opt/hirnya/server.pem
-keystore /opt/hirnya/mobileweyakae.jks -alias server

2)      Open the pem file with cat and added the other certificates received
from CA into the same file and generated the bundle.pem file, attached is
the file for reference. (this includes all the certificates)

3)      Then imported the certificates to the keytool with below command

$JAVA_HOME/bin/keytool -importcert -keystore /opt/hirnya/mobileweyakae.jks
-alias server -file /opt/hirnya/bundle.pem.
 
 
The certificate generated output is attached as certificate-process2.txt for
reference and the logs of the tomcat as well.

 

 

In both the case I am able to reach the https:// but receiving the security
error and only reading the self-generated key and not able to read the
imported key.

 

Attaching the generated key files(mobileweyakae.jks) and certificate
(hirnya.zip) as well for your reference.

 

Thanks in advance for your support.

 

 

Thanks & Regards,

Hirnya Garbh Kaushal,

MobiSoft Telesolutions(Altruist Group)

Mobile(Dubai,UAE): +971 564745875

Office(Dubai,UAE): +971 43261893

mobisoft

 

Keystore type: JKS
Keystore provider: SUN

Your keystore contains 4 entries

Alias name: root
Creation date: Sep 6, 2015
Entry type: trustedCertEntry

Owner: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
Serial number: 20000b9
Valid from: Fri May 12 22:46:00 GST 2000 until: Tue May 13 03:59:00 GST 2025
Certificate fingerprints:
         MD5:  AC:B6:94:A5:9C:17:E0:D7:91:52:9B:B1:97:06:A6:E4
         SHA1: D4:DE:20:D0:5E:66:FC:53:FE:1A:50:88:2C:78:DB:28:52:CA:E4:74
         SHA256: 
16:AF:57:A9:F6:76:B0:AB:12:60:95:AA:5E:BA:DE:F2:2A:B3:11:19:D6:44:AC:95:CD:4B:93:DB:F3:F2:6A:EB
         Signature algorithm name: SHA1withRSA
         Version: 3

Extensions: 

#1: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
  CA:true
  PathLen:3
]

#2: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  Key_CertSign
  Crl_Sign
]

#3: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: E5 9D 59 30 82 47 58 CC   AC FA 08 54 36 86 7B 3A  ..Y0.GX....T6..:
0010: B5 04 4D F0                                        ..M.
]
]



*******************************************
*******************************************


Alias name: mobile
Creation date: Sep 6, 2015
Entry type: trustedCertEntry

Owner: CN=mobile.weyak.ae, OU=Marketing, O=Etisalat, L=Abu Dhabi, ST=Abu Dhabi, 
C=AE
Issuer: CN=Cybertrust Public SureServer SV CA, O=Cybertrust Inc
Serial number: 100000000014ede39d478814690
Valid from: Thu Jul 30 13:10:10 GST 2015 until: Sat Jul 30 13:10:10 GST 2016
Certificate fingerprints:
         MD5:  01:5F:57:0C:FA:EE:F6:4B:46:9A:BE:1D:9E:3F:D7:63
         SHA1: A9:92:EC:C2:5A:8B:EC:AD:80:CE:F5:80:1E:19:50:68:47:ED:00:3E
         SHA256: 
48:09:44:BB:00:3B:7B:8A:02:01:81:4B:2D:FA:72:42:BB:2B:22:A3:4E:66:B5:17:E7:9E:2D:C8:54:08:BA:58
         Signature algorithm name: SHA1withRSA
         Version: 3

Extensions: 

#1: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 04 98 60 DF 80 1B 96 49   5D 65 56 2D A5 2C 09 24  ..`....I]eV-.,.$
0010: 0A EC DC B9                                        ....
]
]

#2: ObjectId: 2.5.29.19 Criticality=false
BasicConstraints:[
  CA:false
  PathLen: undefined
]

#3: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
  [DistributionPoint:
     [URIName: http://crl.omniroot.com/PublicSureServerSV.crl]
]]

#4: ObjectId: 2.5.29.37 Criticality=false
ExtendedKeyUsages [
  serverAuth
  clientAuth
]

#5: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  DigitalSignature
  Key_Encipherment
]

#6: ObjectId: 2.16.840.1.113730.1.1 Criticality=false
NetscapeCertType [
   SSL client
   SSL server
]

#7: ObjectId: 2.5.29.17 Criticality=false
SubjectAlternativeName [
  DNSName: mobile.weyak.ae
]

#8: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: E9 04 E1 0A F0 AC 07 1E   A9 AB DE 23 42 24 AB 43  ...........#B$.C
0010: D3 66 E4 D4                                        .f..
]
]



*******************************************
*******************************************


Alias name: abc
Creation date: Sep 6, 2015
Entry type: trustedCertEntry

Owner: CN=Cybertrust Public SureServer SV CA, O=Cybertrust Inc
Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
Serial number: 727370c
Valid from: Wed Sep 08 21:35:16 GST 2010 until: Tue Sep 08 21:34:08 GST 2020
Certificate fingerprints:
         MD5:  BA:1A:CC:12:9E:1B:54:1C:97:F3:4D:70:E2:63:84:C4
         SHA1: 30:D1:FD:4A:29:6A:B1:A8:83:1C:D5:6B:41:10:A2:27:F5:57:BF:FF
         SHA256: 
48:29:E6:06:69:1F:5E:55:B4:48:58:7D:5C:09:99:B0:DA:5D:D3:1C:12:73:E3:57:38:CB:92:E5:3C:D7:88:E1
         Signature algorithm name: SHA1withRSA
         Version: 3

Extensions: 

#1: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: E5 9D 59 30 82 47 58 CC   AC FA 08 54 36 86 7B 3A  ..Y0.GX....T6..:
0010: B5 04 4D F0                                        ..M.
]
]

#2: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
  CA:true
  PathLen:0
]

#3: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
  [DistributionPoint:
     [URIName: http://cdp1.public-trust.com/CRL/Omniroot2025.crl]
]]

#4: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
  [CertificatePolicyId: [1.3.6.1.4.1.6334.1.50]
[PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.1
  qualifier: 0000: 16 29 68 74 74 70 3A 2F   2F 63 79 62 65 72 74 72  
.)http://cybertr
0010: 75 73 74 2E 6F 6D 6E 69   72 6F 6F 74 2E 63 6F 6D  ust.omniroot.com
0020: 2F 72 65 70 6F 73 69 74   6F 72 79                 /repository

]]  ]
]

#5: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  Key_CertSign
  Crl_Sign
]

#6: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 04 98 60 DF 80 1B 96 49   5D 65 56 2D A5 2C 09 24  ..`....I]eV-.,.$
0010: 0A EC DC B9                                        ....
]
]



*******************************************
*******************************************


Alias name: server
Creation date: Jul 12, 2015
Entry type: PrivateKeyEntry
Certificate chain length: 1
Certificate[1]:
Owner: CN=mobile.weyak.ae, OU=Marketing, O=Etisalat, L=Abu Dhabi, ST=Abu Dhabi, 
C=AE
Issuer: CN=mobile.weyak.ae, OU=Marketing, O=Etisalat, L=Abu Dhabi, ST=Abu 
Dhabi, C=AE
Serial number: 16382614
Valid from: Sun Jul 12 11:54:34 GST 2015 until: Sat Oct 10 11:54:34 GST 2015
Certificate fingerprints:
         MD5:  5B:D9:29:94:1E:77:75:BD:49:C3:8C:E0:98:36:5F:D8
         SHA1: F5:76:F2:30:BF:2F:C1:23:40:A9:2A:8B:A8:42:9F:04:5B:F0:82:EF
         SHA256: 
47:0D:61:41:1D:DE:B0:C1:AF:65:6D:5F:8B:78:E5:3C:61:FA:73:C6:C6:D0:E6:F3:2D:C6:03:2C:33:28:CC:C7
         Signature algorithm name: SHA256withRSA
         Version: 3

Extensions: 

#1: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: E9 04 E1 0A F0 AC 07 1E   A9 AB DE 23 42 24 AB 43  ...........#B$.C
0010: D3 66 E4 D4                                        .f..
]
]



*******************************************
*******************************************


*************USER AGENT LENGTH IS ************************105
Click To Enter Query == select poid, prid, price, charging_frequency, cpid, 
cbs_copyright_id, cbs_supercategory_id from click_to_enter where status='1'
[11] Hourly initializing Click To Enter
971504520038 msisdn from session : null  E4C04FD803E834CC37833D522205BC5D
971504520038 msisdn from session : null  135DD2233474EA102A692B731BCDCDA9
>>>>>>>>>>>> : mysubs  param : 
>>>>>>>>>>>> : login  param : sourcepage=H
>>>>>>>>>>>> : reg  param : sourcepage=H
>>>>>>>>>>>> : reg  param : ps=H&fgpwd=y
>>>>>>>>>>>> : changepwd  param : 
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
http-bio-443-Acceptor-0, setSoTimeout(60000) called
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
http-bio-443-exec-8, READ: TLSv1.2 Handshake, length = 153
*** ClientHello, TLSv1.2
RandomCookie:  GMT: 1424831822 bytes = { 96, 103, 3, 127, 62, 69, 180, 49, 173, 
176, 169, 99, 122, 185, 140, 11, 172, 160, 50, 99, 11, 12, 110, 218, 177, 116, 
187, 158 }
Session ID:  {}
Cipher Suites: [TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, 
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, 
TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, 
TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, 
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, 
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, 
TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, 
TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, 
SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_SHA, 
SSL_RSA_WITH_RC4_128_MD5]
Compression Methods:  { 0 }
Unsupported extension status_request, data: 01:00:00:00:00
Extension elliptic_curves, curve names: {secp256r1, secp384r1, secp521r1}
Extension ec_point_formats, formats: [uncompressed]
Extension signature_algorithms, signature_algorithms: SHA256withRSA, 
SHA384withRSA, SHA512withRSA, SHA1withRSA, SHA256withECDSA, SHA384withECDSA, 
SHA512withECDSA, SHA1withECDSA, SHA1withDSA
Extension renegotiation_info, renegotiated_connection: <empty>
***
%% Initialized:  [Session-3, SSL_NULL_WITH_NULL_NULL]
%% Negotiating:  [Session-3, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256]
*** ServerHello, TLSv1.2
RandomCookie:  GMT: 1424832084 bytes = { 97, 73, 190, 215, 157, 104, 46, 28, 
238, 76, 224, 117, 191, 192, 82, 161, 125, 206, 28, 153, 147, 222, 24, 38, 130, 
142, 91, 235 }
Session ID:  {85, 237, 54, 84, 10, 137, 79, 34, 72, 53, 92, 215, 30, 110, 168, 
124, 212, 206, 197, 122, 177, 235, 84, 142, 38, 221, 238, 216, 128, 121, 199, 
255}
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
***
Cipher suite:  TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
*** Certificate chain
chain [0] = [
[
  Version: V3
  Subject: CN=mobile.weyak.ae, OU=Marketing, O=Etisalat, L=Abu Dhabi, ST=Abu 
Dhabi, C=AE
  Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11

  Key:  Sun RSA public key, 2048 bits
  modulus: 
25558526981581425668059623327687018680671613444083883177659945250142717631002446979098288403049406729468949024952732899027493765780179618299960120633328391156108725785592172639805114366825930648981349189030058016052684661392424807885368285056204753437815368886519060574438259926075098148746973043952897367491360495788898231062704447290498446073802456516445206395471107033066797731400852510666343066426165278475726434808082815944632506098202349881421227525209637068407213433369084280638014236447738784763383263040067732974031266137219780927191113799869767825218468628489540074596387724361836066324288903216322355305341
  public exponent: 65537
  Validity: [From: Sun Jul 12 11:54:34 GST 2015,
               To: Sat Oct 10 11:54:34 GST 2015]
  Issuer: CN=mobile.weyak.ae, OU=Marketing, O=Etisalat, L=Abu Dhabi, ST=Abu 
Dhabi, C=AE
  SerialNumber: [    16382614]

Certificate Extensions: 1
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: E9 04 E1 0A F0 AC 07 1E   A9 AB DE 23 42 24 AB 43  ...........#B$.C
0010: D3 66 E4 D4                                        .f..
]
]

]
  Algorithm: [SHA256withRSA]
  Signature:
0000: 36 02 76 71 9E EB 77 24   02 15 20 27 7F 5F DA AE  6.vq..w$.. '._..
0010: 84 24 06 B8 5D CD E9 37   1D 41 A1 40 CC FD 18 01  .$..]..7.A.@....
0020: 72 FB F8 F2 EA 9A 87 75   E2 E9 20 CF 78 3D A4 03  r......u.. .x=..
0030: 0A FA BC D5 5B CC A0 73   FD FF C3 77 11 AC 2F 9C  ....[..s...w../.
0040: EB 23 97 7E EF A8 12 E0   84 8A FC 92 B4 85 E4 5D  .#.............]
0050: D7 4E 95 B2 F5 D9 07 2C   89 80 0D CE 6E 96 96 51  .N.....,....n..Q
0060: 0D 6A 6B 14 87 94 7C 99   6A F6 40 B8 A2 64 21 21  .jk.....j.@..d!!
0070: 9B C8 83 83 C4 26 62 77   03 DD 5B 2D 06 14 3E D1  .....&bw..[-..>.
0080: 07 BF D4 97 2F E4 CA 4E   F0 BA 63 BE 04 4B 73 C4  ..../..N..c..Ks.
0090: 21 D1 58 B1 1D D6 47 E5   F2 76 09 AE 5E 7E DE 76  !.X...G..v..^..v
00A0: FD 2B 74 8E 95 16 B1 CC   D0 4D 63 2A 9E C5 5A 80  .+t......Mc*..Z.
00B0: 80 4D 0E 24 45 DC A5 79   86 A3 3A 80 ED 46 64 48  .M.$E..y..:..FdH
00C0: C0 4A 4F E5 B6 7A 11 90   07 54 7B AF 6A AA D9 A8  .JO..z...T..j...
00D0: CD 23 62 9D B3 80 9A 2A   55 4A 4B 83 62 AE AF 7A  .#b....*UJK.b..z
00E0: B7 D3 91 72 3A 9C 4B 42   3F 37 19 87 3A 46 2E 41  ...r:.KB?7..:F.A
00F0: F2 CC 44 C7 81 FD 91 BC   B9 9A 29 72 60 E9 96 B0  ..D.......)r`...

]
***
*** ECDH ServerKeyExchange
Signature Algorithm SHA256withRSA
Server key: Sun EC public key, 256 bits
  public x coord: 
108197979578622270281984735161598213150131047121686771517703998470816587471382
  public y coord: 
89244283671203993917451098170403418331544630072316589343674797587515624345397
  parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)
*** ServerHelloDone
http-bio-443-exec-8, WRITE: TLSv1.2 Handshake, length = 1339
http-bio-443-exec-8, READ: TLSv1.2 Handshake, length = 70
*** ECDHClientKeyExchange
ECDH Public value:  { 4, 40, 108, 134, 36, 57, 248, 209, 208, 21, 137, 129, 45, 
67, 13, 66, 68, 176, 137, 52, 237, 129, 5, 139, 68, 145, 97, 58, 177, 33, 35, 
188, 175, 152, 15, 250, 22, 28, 50, 64, 45, 159, 238, 150, 246, 65, 203, 4, 
248, 24, 224, 100, 69, 188, 173, 16, 56, 232, 114, 135, 250, 77, 20, 28, 67 }
SESSION KEYGEN:
PreMaster Secret:
0000: 80 08 DA D0 F4 16 3F 52   99 3B 5B 40 35 38 DB A3  ......?R.;[@58..
0010: 95 D0 2C 44 CE 52 33 3D   1A E5 A0 09 46 77 B1 9D  ..,D.R3=....Fw..
CONNECTION KEYGEN:
Client Nonce:
0000: 55 ED 35 4E 60 67 03 7F   3E 45 B4 31 AD B0 A9 63  U.5N`g..>E.1...c
0010: 7A B9 8C 0B AC A0 32 63   0B 0C 6E DA B1 74 BB 9E  z.....2c..n..t..
Server Nonce:
0000: 55 ED 36 54 61 49 BE D7   9D 68 2E 1C EE 4C E0 75  U.6TaI...h...L.u
0010: BF C0 52 A1 7D CE 1C 99   93 DE 18 26 82 8E 5B EB  ..R........&..[.
Master Secret:
0000: F1 DB 99 2B FF 15 1D 37   6B ED 0B 09 8A EA 9A 77  ...+...7k......w
0010: CD 07 F3 DA 7C D5 F7 CF   1F 7A 43 02 D4 13 A7 FE  .........zC.....
0020: 43 B9 E6 6C 8D 0C 59 56   8B C2 A1 D3 59 EB B1 0A  C..l..YV....Y...
Client MAC write Secret:
0000: 8C D4 57 3E 26 B7 8C 65   8F C4 56 92 E3 8C 73 7A  ..W>&..e..V...sz
0010: 2F 23 5B A8 61 3D 8C 0D   30 73 11 29 67 6E 3D D5  /#[.a=..0s.)gn=.
Server MAC write Secret:
0000: 4E 54 59 B6 7F 13 83 52   59 10 6C 08 46 F6 B2 0E  NTY....RY.l.F...
0010: 36 C3 31 F1 25 82 BD B0   8B 58 C1 F6 0B 00 4E 6F  6.1.%....X....No
Client write key:
0000: 2E 97 44 39 1E 7C BA 2D   53 74 20 F1 59 3C 52 AB  ..D9...-St .Y<R.
Server write key:
0000: 82 96 CF 91 F3 72 4E 65   4D 88 FC 26 F4 EE 65 38  .....rNeM..&..e8
... no IV derived for this protocol
http-bio-443-exec-8, READ: TLSv1.2 Change Cipher Spec, length = 1
http-bio-443-exec-8, READ: TLSv1.2 Handshake, length = 80
*** Finished
verify_data:  { 67, 179, 158, 42, 184, 158, 91, 194, 10, 39, 204, 33 }
***
http-bio-443-exec-8, WRITE: TLSv1.2 Change Cipher Spec, length = 1
*** Finished
verify_data:  { 247, 85, 114, 238, 132, 113, 147, 135, 46, 115, 117, 94 }
***
http-bio-443-exec-8, WRITE: TLSv1.2 Handshake, length = 80
%% Cached server session: [Session-3, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256]
http-bio-443-exec-8, setSoTimeout(59844) called
http-bio-443-exec-8, received EOFException: ignored
http-bio-443-exec-8, called closeInternal(false)
http-bio-443-exec-8, SEND TLSv1.2 ALERT:  warning, description = close_notify
http-bio-443-exec-8, WRITE: TLSv1.2 Alert, length = 64
http-bio-443-exec-8, called closeSocket(selfInitiated)
http-bio-443-exec-8, called close()
http-bio-443-exec-8, called closeInternal(true)
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
http-bio-443-Acceptor-0, setSoTimeout(60000) called
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
http-bio-443-exec-9, READ: TLSv1.2 Handshake, length = 185
*** ClientHello, TLSv1.2
RandomCookie:  GMT: 1424831835 bytes = { 106, 59, 40, 185, 80, 211, 62, 31, 14, 
95, 225, 232, 244, 225, 192, 183, 26, 229, 134, 112, 4, 107, 122, 28, 167, 225, 
227, 201 }
Session ID:  {85, 237, 54, 84, 10, 137, 79, 34, 72, 53, 92, 215, 30, 110, 168, 
124, 212, 206, 197, 122, 177, 235, 84, 142, 38, 221, 238, 216, 128, 121, 199, 
255}
Cipher Suites: [TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, 
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, 
TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, 
TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, 
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, 
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, 
TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, 
TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, 
SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_SHA, 
SSL_RSA_WITH_RC4_128_MD5]
Compression Methods:  { 0 }
Unsupported extension status_request, data: 01:00:00:00:00
Extension elliptic_curves, curve names: {secp256r1, secp384r1, secp521r1}
Extension ec_point_formats, formats: [uncompressed]
Extension signature_algorithms, signature_algorithms: SHA256withRSA, 
SHA384withRSA, SHA512withRSA, SHA1withRSA, SHA256withECDSA, SHA384withECDSA, 
SHA512withECDSA, SHA1withECDSA, SHA1withDSA
Extension renegotiation_info, renegotiated_connection: <empty>
***
%% Resuming [Session-3, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256]
*** ServerHello, TLSv1.2
RandomCookie:  GMT: 1424832097 bytes = { 114, 152, 35, 227, 10, 81, 101, 187, 
172, 92, 131, 59, 112, 214, 8, 231, 0, 134, 155, 94, 241, 207, 49, 138, 173, 
91, 112, 68 }
Session ID:  {85, 237, 54, 84, 10, 137, 79, 34, 72, 53, 92, 215, 30, 110, 168, 
124, 212, 206, 197, 122, 177, 235, 84, 142, 38, 221, 238, 216, 128, 121, 199, 
255}
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
***
Cipher suite:  TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
CONNECTION KEYGEN:
Client Nonce:
0000: 55 ED 35 5B 6A 3B 28 B9   50 D3 3E 1F 0E 5F E1 E8  U.5[j;(.P.>.._..
0010: F4 E1 C0 B7 1A E5 86 70   04 6B 7A 1C A7 E1 E3 C9  .......p.kz.....
Server Nonce:
0000: 55 ED 36 61 72 98 23 E3   0A 51 65 BB AC 5C 83 3B  U.6ar.#..Qe..\.;
0010: 70 D6 08 E7 00 86 9B 5E   F1 CF 31 8A AD 5B 70 44  p......^..1..[pD
Master Secret:
0000: F1 DB 99 2B FF 15 1D 37   6B ED 0B 09 8A EA 9A 77  ...+...7k......w
0010: CD 07 F3 DA 7C D5 F7 CF   1F 7A 43 02 D4 13 A7 FE  .........zC.....
0020: 43 B9 E6 6C 8D 0C 59 56   8B C2 A1 D3 59 EB B1 0A  C..l..YV....Y...
Client MAC write Secret:
0000: 68 39 46 5F 6B 39 03 C5   3A D8 1D E6 D9 60 4B 4E  h9F_k9..:....`KN
0010: 60 6E 64 CD 79 BC 76 5D   B6 CE 61 68 1F 6A F0 B6  `nd.y.v]..ah.j..
Server MAC write Secret:
0000: 40 61 95 3A 80 B3 52 6E   41 2D FE 57 45 A7 5A 29  @a.:..RnA-.WE.Z)
0010: 0A 3F 4E CF 96 68 B7 D4   F4 C0 4B 05 D1 43 F6 07  .?N..h....K..C..
Client write key:
0000: F9 03 EA 66 C1 38 74 E4   3D 3E 04 FC 84 FA 4E 1E  ...f.8t.=>....N.
Server write key:
0000: DB DD 17 83 38 EE A0 9C   2E 73 8F BB 9F 53 12 94  ....8....s...S..
... no IV derived for this protocol
http-bio-443-exec-9, WRITE: TLSv1.2 Handshake, length = 81
http-bio-443-exec-9, WRITE: TLSv1.2 Change Cipher Spec, length = 1
*** Finished
verify_data:  { 126, 225, 205, 51, 174, 90, 179, 69, 125, 253, 204, 135 }
***
http-bio-443-exec-9, WRITE: TLSv1.2 Handshake, length = 80
http-bio-443-exec-9, READ: TLSv1.2 Change Cipher Spec, length = 1
http-bio-443-exec-9, READ: TLSv1.2 Handshake, length = 80
*** Finished
verify_data:  { 20, 222, 253, 199, 127, 214, 176, 164, 164, 201, 72, 202 }
***
http-bio-443-exec-9, setSoTimeout(59960) called
http-bio-443-exec-9, received EOFException: ignored
http-bio-443-exec-9, called closeInternal(false)
http-bio-443-exec-9, SEND TLSv1.2 ALERT:  warning, description = close_notify
http-bio-443-exec-9, WRITE: TLSv1.2 Alert, length = 64
http-bio-443-exec-9, called closeSocket(selfInitiated)
http-bio-443-exec-9, called close()
http-bio-443-exec-9, called closeInternal(true)
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
http-bio-443-Acceptor-0, setSoTimeout(60000) called
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
http-bio-443-exec-10, READ: TLSv1.2 Handshake, length = 185
*** ClientHello, TLSv1.2
RandomCookie:  GMT: 1424831835 bytes = { 145, 143, 49, 186, 178, 201, 48, 52, 
135, 113, 241, 201, 206, 213, 235, 235, 184, 120, 115, 18, 4, 90, 144, 140, 37, 
34, 111, 141 }
Session ID:  {85, 237, 54, 84, 10, 137, 79, 34, 72, 53, 92, 215, 30, 110, 168, 
124, 212, 206, 197, 122, 177, 235, 84, 142, 38, 221, 238, 216, 128, 121, 199, 
255}
Cipher Suites: [TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, 
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, 
TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, 
TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, 
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, 
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, 
TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, 
TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, 
SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_SHA, 
SSL_RSA_WITH_RC4_128_MD5]
Compression Methods:  { 0 }
Unsupported extension status_request, data: 01:00:00:00:00
Extension elliptic_curves, curve names: {secp256r1, secp384r1, secp521r1}
Extension ec_point_formats, formats: [uncompressed]
Extension signature_algorithms, signature_algorithms: SHA256withRSA, 
SHA384withRSA, SHA512withRSA, SHA1withRSA, SHA256withECDSA, SHA384withECDSA, 
SHA512withECDSA, SHA1withECDSA, SHA1withDSA
Extension renegotiation_info, renegotiated_connection: <empty>
***
%% Resuming [Session-3, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256]
*** ServerHello, TLSv1.2
RandomCookie:  GMT: 1424832097 bytes = { 146, 55, 29, 67, 11, 25, 249, 6, 56, 
27, 221, 60, 118, 186, 39, 106, 8, 241, 158, 74, 151, 166, 125, 119, 28, 3, 
184, 255 }
Session ID:  {85, 237, 54, 84, 10, 137, 79, 34, 72, 53, 92, 215, 30, 110, 168, 
124, 212, 206, 197, 122, 177, 235, 84, 142, 38, 221, 238, 216, 128, 121, 199, 
255}
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
***
Cipher suite:  TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
CONNECTION KEYGEN:
Client Nonce:
0000: 55 ED 35 5B 91 8F 31 BA   B2 C9 30 34 87 71 F1 C9  U.5[..1...04.q..
0010: CE D5 EB EB B8 78 73 12   04 5A 90 8C 25 22 6F 8D  .....xs..Z..%"o.
Server Nonce:
0000: 55 ED 36 61 92 37 1D 43   0B 19 F9 06 38 1B DD 3C  U.6a.7.C....8..<
0010: 76 BA 27 6A 08 F1 9E 4A   97 A6 7D 77 1C 03 B8 FF  v.'j...J...w....
Master Secret:
0000: F1 DB 99 2B FF 15 1D 37   6B ED 0B 09 8A EA 9A 77  ...+...7k......w
0010: CD 07 F3 DA 7C D5 F7 CF   1F 7A 43 02 D4 13 A7 FE  .........zC.....
0020: 43 B9 E6 6C 8D 0C 59 56   8B C2 A1 D3 59 EB B1 0A  C..l..YV....Y...
Client MAC write Secret:
0000: 75 14 51 00 1D 80 78 C1   B2 C4 1E F4 9F 15 80 F0  u.Q...x.........
0010: 38 3B CD C9 F2 B9 AF C9   9A 65 55 F4 0E 5A 0B D1  8;.......eU..Z..
Server MAC write Secret:
0000: 14 48 89 E9 32 0D 6B 3A   65 4A 1C 38 A4 80 EC 3D  .H..2.k:eJ.8...=
0010: 63 0A 00 7E D4 BF 6F C2   FA E2 D7 71 F5 1E 1A A5  c.....o....q....
Client write key:
0000: E4 41 B1 F2 FB 94 7E AC   5A 6D E6 DB 8D 75 52 04  .A......Zm...uR.
Server write key:
0000: FF 50 95 68 7A 0B BB B9   C1 C9 CF 68 98 73 DC 02  .P.hz......h.s..
... no IV derived for this protocol
http-bio-443-exec-10, WRITE: TLSv1.2 Handshake, length = 81
http-bio-443-exec-10, WRITE: TLSv1.2 Change Cipher Spec, length = 1
*** Finished
verify_data:  { 35, 70, 136, 95, 105, 119, 13, 180, 116, 136, 22, 63 }
***
http-bio-443-exec-10, WRITE: TLSv1.2 Handshake, length = 80
http-bio-443-exec-10, READ: TLSv1.2 Change Cipher Spec, length = 1
http-bio-443-exec-10, READ: TLSv1.2 Handshake, length = 80
*** Finished
verify_data:  { 132, 35, 127, 130, 143, 24, 132, 37, 241, 252, 94, 123 }
***
http-bio-443-exec-10, setSoTimeout(59961) called
http-bio-443-exec-10, READ: TLSv1.2 Application Data, length = 416
http-bio-443-exec-10, setSoTimeout(60000) called
truetruetruetrue*************USER AGENT LENGTH IS ************************61
 msisdn from session : null  FEDE42499B050DB99F930AEE413C2612
>>>>>>>>>>>> : mysubs  param : 
>>>>>>>>>>>> : login  param : sourcepage=H
>>>>>>>>>>>> : reg  param : sourcepage=H
>>>>>>>>>>>> : reg  param : ps=H&fgpwd=y
>>>>>>>>>>>> : changepwd  param : 
http-bio-443-exec-10, WRITE: TLSv1.2 Application Data, length = 9056
http-bio-443-exec-10, WRITE: TLSv1.2 Application Data, length = 9056
http-bio-443-exec-10, WRITE: TLSv1.2 Application Data, length = 5920
http-bio-443-exec-10, setSoTimeout(60000) called
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
http-bio-443-Acceptor-0, setSoTimeout(60000) called
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
http-bio-443-exec-2, READ: TLSv1.2 Handshake, length = 185
*** ClientHello, TLSv1.2
RandomCookie:  GMT: 1424831836 bytes = { 241, 43, 78, 34, 5, 216, 160, 97, 80, 
146, 79, 138, 182, 130, 178, 189, 155, 227, 252, 56, 188, 195, 39, 86, 56, 7, 
69, 239 }
Session ID:  {85, 237, 53, 224, 209, 177, 156, 146, 22, 202, 16, 127, 203, 128, 
181, 17, 172, 122, 99, 207, 101, 48, 158, 98, 6, 224, 55, 206, 168, 150, 204, 
165}
Cipher Suites: [TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, 
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, 
TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, 
TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, 
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, 
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, 
TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, 
TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, 
SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_SHA, 
SSL_RSA_WITH_RC4_128_MD5]
Compression Methods:  { 0 }
Unsupported extension status_request, data: 01:00:00:00:00
Extension elliptic_curves, curve names: {secp256r1, secp384r1, secp521r1}
Extension ec_point_formats, formats: [uncompressed]
Extension signature_algorithms, signature_algorithms: SHA256withRSA, 
SHA384withRSA, SHA512withRSA, SHA1withRSA, SHA256withECDSA, SHA384withECDSA, 
SHA512withECDSA, SHA1withECDSA, SHA1withDSA
Extension renegotiation_info, renegotiated_connection: <empty>
***
%% Resuming [Session-2, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256]
*** ServerHello, TLSv1.2
RandomCookie:  GMT: 1424832098 bytes = { 233, 34, 132, 131, 119, 224, 200, 167, 
161, 26, 64, 244, 65, 252, 117, 32, 120, 208, 101, 81, 150, 68, 1, 219, 31, 
196, 77, 160 }
Session ID:  {85, 237, 53, 224, 209, 177, 156, 146, 22, 202, 16, 127, 203, 128, 
181, 17, 172, 122, 99, 207, 101, 48, 158, 98, 6, 224, 55, 206, 168, 150, 204, 
165}
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
***
Cipher suite:  TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
CONNECTION KEYGEN:
Client Nonce:
0000: 55 ED 35 5C F1 2B 4E 22   05 D8 A0 61 50 92 4F 8A  U.5\.+N"...aP.O.
0010: B6 82 B2 BD 9B E3 FC 38   BC C3 27 56 38 07 45 EF  .......8..'V8.E.
Server Nonce:
0000: 55 ED 36 62 E9 22 84 83   77 E0 C8 A7 A1 1A 40 F4  U.6b."..w.....@.
0010: 41 FC 75 20 78 D0 65 51   96 44 01 DB 1F C4 4D A0  A.u x.eQ.D....M.
Master Secret:
0000: 51 8F C6 37 F3 CB 4B 21   4C 9E C8 D9 4C 0D 63 31  Q..7..K!L...L.c1
0010: 64 0E 7B 13 96 D2 3A 48   B0 E4 20 54 C7 24 CE F3  d.....:H.. T.$..
0020: 41 73 78 DD 20 60 04 10   FF 14 B0 59 6E 2B 91 48  Asx. `.....Yn+.H
Client MAC write Secret:
0000: 5E E5 54 1A 58 3E 69 5D   B2 AD 26 DD 0A 32 15 24  ^.T.X>i]..&..2.$
0010: 45 4A C1 16 20 BC DB D4   E1 21 29 6D C4 07 F6 DD  EJ.. ....!)m....
Server MAC write Secret:
0000: 84 9F 4C 9C AB 77 88 89   FD 36 2B C6 59 42 60 BB  ..L..w...6+.YB`.
0010: C5 EE BC DC 73 0A AD C6   F0 9F 30 AB 02 AD 9C C3  ....s.....0.....
Client write key:
0000: F4 0B CC D6 BF 23 5E 61   0C 49 77 EC B2 A2 C7 A8  .....#^a.Iw.....
Server write key:
0000: 9D 5F 5B CA CE 93 0F A8   5F 94 C5 10 C5 29 87 F5  ._[....._....)..
... no IV derived for this protocol
http-bio-443-exec-2, WRITE: TLSv1.2 Handshake, length = 81
http-bio-443-exec-2, WRITE: TLSv1.2 Change Cipher Spec, length = 1
*** Finished
verify_data:  { 80, 137, 22, 14, 210, 216, 88, 183, 91, 253, 109, 48 }
***
http-bio-443-exec-2, WRITE: TLSv1.2 Handshake, length = 80
http-bio-443-exec-2, READ: TLSv1.2 Change Cipher Spec, length = 1
http-bio-443-exec-2, READ: TLSv1.2 Handshake, length = 80
*** Finished
verify_data:  { 58, 154, 158, 80, 125, 161, 214, 25, 255, 178, 195, 194 }
***
http-bio-443-exec-2, setSoTimeout(59968) called
http-bio-443-exec-2, received EOFException: ignored
http-bio-443-exec-2, called closeInternal(false)
http-bio-443-exec-2, SEND TLSv1.2 ALERT:  warning, description = close_notify
http-bio-443-exec-2, WRITE: TLSv1.2 Alert, length = 64
http-bio-443-exec-2, called closeSocket(selfInitiated)
http-bio-443-exec-2, called close()
http-bio-443-exec-2, called closeInternal(true)
Keystore type: JKS
Keystore provider: SUN

Your keystore contains 1 entry

Alias name: server
Creation date: Sep 8, 2015
Entry type: trustedCertEntry

Owner: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
Serial number: 20000b9
Valid from: Fri May 12 22:46:00 GST 2000 until: Tue May 13 03:59:00 GST 2025
Certificate fingerprints:
         MD5:  AC:B6:94:A5:9C:17:E0:D7:91:52:9B:B1:97:06:A6:E4
         SHA1: D4:DE:20:D0:5E:66:FC:53:FE:1A:50:88:2C:78:DB:28:52:CA:E4:74
         SHA256: 
16:AF:57:A9:F6:76:B0:AB:12:60:95:AA:5E:BA:DE:F2:2A:B3:11:19:D6:44:AC:95:CD:4B:93:DB:F3:F2:6A:EB
         Signature algorithm name: SHA1withRSA
         Version: 3

Extensions: 

#1: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
  CA:true
  PathLen:3
]

#2: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  Key_CertSign
  Crl_Sign
]

#3: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: E5 9D 59 30 82 47 58 CC   AC FA 08 54 36 86 7B 3A  ..Y0.GX....T6..:
0010: B5 04 4D F0                                        ..M.
]
]



*******************************************
*******************************************


http-bio-443-exec-6, WRITE: TLSv1.2 Alert, length = 64
http-bio-443-exec-6, called closeSocket(selfInitiated)
http-bio-443-exec-6, called close()
http-bio-443-exec-6, called closeInternal(true)
http-bio-443-exec-5, handling exception: java.net.SocketTimeoutException: Read 
timed out
http-bio-443-exec-5, called close()
http-bio-443-exec-5, called closeInternal(true)
http-bio-443-exec-5, SEND TLSv1.2 ALERT:  warning, description = close_notify
http-bio-443-exec-5, WRITE: TLSv1.2 Alert, length = 64
http-bio-443-exec-5, called closeSocket(selfInitiated)
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
http-bio-443-Acceptor-0, setSoTimeout(60000) called
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
http-bio-443-exec-7, READ: TLSv1.2 Handshake, length = 185
*** ClientHello, TLSv1.2
RandomCookie:  GMT: 1424931250 bytes = { 75, 55, 95, 195, 34, 126, 21, 180, 
102, 181, 238, 11, 2, 138, 64, 122, 158, 250, 141, 189, 3, 247, 226, 234, 70, 
155, 9, 226 }
Session ID:  {85, 239, 187, 103, 169, 161, 44, 235, 239, 157, 249, 30, 16, 24, 
191, 167, 76, 25, 215, 194, 219, 6, 125, 210, 50, 236, 140, 118, 183, 168, 197, 
53}
Cipher Suites: [TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, 
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, 
TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, 
TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, 
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, 
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, 
TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, 
TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, 
SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_SHA, 
SSL_RSA_WITH_RC4_128_MD5]
Compression Methods:  { 0 }
Unsupported extension status_request, data: 01:00:00:00:00
Extension elliptic_curves, curve names: {secp256r1, secp384r1, secp521r1}
Extension ec_point_formats, formats: [uncompressed]
Extension signature_algorithms, signature_algorithms: SHA256withRSA, 
SHA384withRSA, SHA512withRSA, SHA1withRSA, SHA256withECDSA, SHA384withECDSA, 
SHA512withECDSA, SHA1withECDSA, SHA1withDSA
Extension renegotiation_info, renegotiated_connection: <empty>
***
%% Resuming [Session-1, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256]
*** ServerHello, TLSv1.2
RandomCookie:  GMT: 1424931518 bytes = { 244, 131, 235, 65, 121, 55, 221, 215, 
243, 118, 180, 162, 169, 17, 44, 2, 174, 144, 77, 182, 166, 222, 27, 159, 101, 
163, 90, 125 }
Session ID:  {85, 239, 187, 103, 169, 161, 44, 235, 239, 157, 249, 30, 16, 24, 
191, 167, 76, 25, 215, 194, 219, 6, 125, 210, 50, 236, 140, 118, 183, 168, 197, 
53}
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
***
Cipher suite:  TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
CONNECTION KEYGEN:
Client Nonce:
0000: 55 EF BA B2 4B 37 5F C3   22 7E 15 B4 66 B5 EE 0B  U...K7_."...f...
0010: 02 8A 40 7A 9E FA 8D BD   03 F7 E2 EA 46 9B 09 E2  ..@z........F...
Server Nonce:
0000: 55 EF BB BE F4 83 EB 41   79 37 DD D7 F3 76 B4 A2  U......Ay7...v..
0010: A9 11 2C 02 AE 90 4D B6   A6 DE 1B 9F 65 A3 5A 7D  ..,...M.....e.Z.
Master Secret:
0000: B4 CD D7 64 E0 01 3B 1A   22 39 39 59 5A 56 AC FB  ...d..;."99YZV..
0010: E0 CB AE E5 3D A9 1B 88   6C FA 31 F1 96 86 7E 7E  ....=...l.1.....
0020: 52 13 B1 A7 39 67 2A 5A   96 25 E8 03 51 0B 12 D0  R...9g*Z.%..Q...
Client MAC write Secret:
0000: C3 53 E3 93 DD 5F B1 62   6A F1 B8 9B B0 19 B3 C4  .S..._.bj.......
0010: 62 F8 B1 C4 D6 DD 38 EA   54 34 68 67 EC 3B 49 BB  b.....8.T4hg.;I.
Server MAC write Secret:
0000: 0E D8 30 DE C7 0F 8C D8   C3 51 0D 6E 24 34 85 3A  ..0......Q.n$4.:
0010: 81 82 FB 05 81 42 8C A7   32 A7 CC EE 15 98 C5 13  .....B..2.......
Client write key:
0000: 83 D1 55 74 12 D6 44 5C   40 82 E2 51 E5 6B D2 21  ..Ut..D\@..Q.k.!
Server write key:
0000: 00 92 8A EC 2D F6 D4 6E   B1 7D 7B 87 86 03 2D 47  ....-..n......-G
... no IV derived for this protocol
http-bio-443-exec-7, WRITE: TLSv1.2 Handshake, length = 81
http-bio-443-exec-7, WRITE: TLSv1.2 Change Cipher Spec, length = 1
*** Finished
verify_data:  { 203, 198, 5, 108, 202, 153, 74, 222, 18, 189, 172, 47 }
***
http-bio-443-exec-7, WRITE: TLSv1.2 Handshake, length = 80
http-bio-443-exec-7, READ: TLSv1.2 Change Cipher Spec, length = 1
http-bio-443-exec-7, READ: TLSv1.2 Handshake, length = 80
*** Finished
verify_data:  { 21, 200, 62, 222, 56, 12, 181, 78, 39, 215, 100, 109 }
***
http-bio-443-exec-7, setSoTimeout(59975) called
http-bio-443-exec-7, READ: TLSv1.2 Application Data, length = 416
http-bio-443-exec-7, setSoTimeout(60000) called
truetruetruetrue*************USER AGENT LENGTH IS ************************61
 msisdn from session : null  A05223940BD2AE7B3CC10251F049727B
>>>>>>>>>>>> : mysubs  param : 
>>>>>>>>>>>> : login  param : sourcepage=H
>>>>>>>>>>>> : reg  param : sourcepage=H
>>>>>>>>>>>> : reg  param : ps=H&fgpwd=y
>>>>>>>>>>>> : changepwd  param : 
http-bio-443-exec-7, WRITE: TLSv1.2 Application Data, length = 9056
http-bio-443-exec-7, WRITE: TLSv1.2 Application Data, length = 9056
http-bio-443-exec-7, WRITE: TLSv1.2 Application Data, length = 5904
http-bio-443-exec-8, setSoTimeout(60000) called
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
http-bio-443-Acceptor-0, setSoTimeout(60000) called
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
http-bio-443-exec-9, READ: TLSv1.2 Handshake, length = 185
*** ClientHello, TLSv1.2
RandomCookie:  GMT: 1424931251 bytes = { 20, 239, 109, 212, 81, 147, 25, 60, 
229, 154, 138, 139, 50, 143, 51, 83, 135, 254, 9, 217, 120, 249, 34, 55, 116, 
23, 169, 19 }
Session ID:  {85, 239, 187, 108, 122, 199, 165, 237, 103, 93, 30, 110, 24, 133, 
209, 148, 129, 198, 212, 163, 122, 202, 54, 96, 152, 197, 91, 51, 111, 18, 193, 
152}
Cipher Suites: [TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, 
TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, 
TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_GCM_SHA384, 
TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA256, 
TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_256_CBC_SHA, 
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, 
TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 
TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, 
TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, 
TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, 
SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_RC4_128_SHA, 
SSL_RSA_WITH_RC4_128_MD5]
Compression Methods:  { 0 }
Unsupported extension status_request, data: 01:00:00:00:00
Extension elliptic_curves, curve names: {secp256r1, secp384r1, secp521r1}
Extension ec_point_formats, formats: [uncompressed]
Extension signature_algorithms, signature_algorithms: SHA256withRSA, 
SHA384withRSA, SHA512withRSA, SHA1withRSA, SHA256withECDSA, SHA384withECDSA, 
SHA512withECDSA, SHA1withECDSA, SHA1withDSA
Extension renegotiation_info, renegotiated_connection: <empty>
***
%% Resuming [Session-2, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256]
*** ServerHello, TLSv1.2
RandomCookie:  GMT: 1424931520 bytes = { 254, 23, 137, 66, 238, 14, 129, 97, 
95, 201, 75, 195, 22, 29, 218, 37, 13, 174, 3, 192, 196, 38, 228, 229, 24, 136, 
64, 188 }
Session ID:  {85, 239, 187, 108, 122, 199, 165, 237, 103, 93, 30, 110, 24, 133, 
209, 148, 129, 198, 212, 163, 122, 202, 54, 96, 152, 197, 91, 51, 111, 18, 193, 
152}
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
***
Cipher suite:  TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
CONNECTION KEYGEN:
Client Nonce:
0000: 55 EF BA B3 14 EF 6D D4   51 93 19 3C E5 9A 8A 8B  U.....m.Q..<....
0010: 32 8F 33 53 87 FE 09 D9   78 F9 22 37 74 17 A9 13  2.3S....x."7t...
Server Nonce:
0000: 55 EF BB C0 FE 17 89 42   EE 0E 81 61 5F C9 4B C3  U......B...a_.K.
0010: 16 1D DA 25 0D AE 03 C0   C4 26 E4 E5 18 88 40 BC  ...%.....&....@.
Master Secret:
0000: 7B C0 05 05 14 64 19 9C   1D 29 08 7D AC EA 82 21  .....d...).....!
0010: AF 24 3F 14 DE FE 25 05   63 C4 42 5A D4 EE 34 6F  .$?...%.c.BZ..4o
0020: C5 D4 E7 EC 25 5B 76 D6   E4 0B B2 C6 D7 06 CF 5B  ....%[v........[
Client MAC write Secret:
0000: 6C 5B 47 11 14 8C 27 C6   3B 82 4D C5 87 A4 80 9C  l[G...'.;.M.....
0010: D6 9F 8D C7 26 78 4D 1A   40 E7 38 64 F9 B0 0B CE  ....&xM.@.8d....
Server MAC write Secret:
0000: E4 70 A5 33 73 11 CB 1E   65 BB 1C D7 39 E0 59 0C  .p.3s...e...9.Y.
0010: 28 EA 15 42 AA 1B 96 01   3C 58 27 70 2A 28 EE 49  (..B....<X'p*(.I
Client write key:
0000: 5F E1 FB F8 CD 46 66 A8   12 4C 3E B4 4E BD 47 7F  _....Ff..L>.N.G.
Server write key:
0000: E9 76 45 F1 4C 1E BF 5A   BF 5A 44 2C 7B BE EE C5  .vE.L..Z.ZD,....
... no IV derived for this protocol
http-bio-443-exec-9, WRITE: TLSv1.2 Handshake, length = 81
http-bio-443-exec-9, WRITE: TLSv1.2 Change Cipher Spec, length = 1
*** Finished
verify_data:  { 48, 31, 209, 24, 154, 99, 2, 10, 101, 215, 102, 192 }
***
http-bio-443-exec-9, WRITE: TLSv1.2 Handshake, length = 80
http-bio-443-exec-9, READ: TLSv1.2 Change Cipher Spec, length = 1
http-bio-443-exec-9, READ: TLSv1.2 Handshake, length = 80
*** Finished
verify_data:  { 249, 72, 251, 4, 6, 235, 106, 6, 40, 93, 158, 139 }
***
http-bio-443-exec-9, setSoTimeout(59975) called
http-bio-443-exec-9, received EOFException: ignored
http-bio-443-exec-9, called closeInternal(false)
http-bio-443-exec-9, SEND TLSv1.2 ALERT:  warning, description = close_notify
http-bio-443-exec-9, WRITE: TLSv1.2 Alert, length = 64
http-bio-443-exec-9, called closeSocket(selfInitiated)
http-bio-443-exec-9, called close()
http-bio-443-exec-9, called closeInternal(true)
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
http-bio-443-Acceptor-0, setSoTimeout(60000) called
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for 
SSLv2Hello
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for 
TLSv1.1
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
http-bio-443-exec-10, READ: TLSv1 Handshake, length = 210
*** ClientHello, TLSv1.2
RandomCookie:  GMT: -1859306717 bytes = { 154, 47, 196, 19, 111, 77, 116, 246, 
165, 98, 15, 44, 38, 4, 162, 220, 235, 251, 177, 78, 167, 209, 213, 53, 202, 
176, 90, 119 }
Session ID:  {85, 239, 61, 128, 243, 115, 75, 181, 125, 114, 176, 130, 29, 251, 
62, 105, 221, 15, 159, 32, 160, 74, 5, 149, 200, 149, 106, 62, 113, 137, 153, 
119}
Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, 
TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, 
TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, 
TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, 
TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, 
TLS_RSA_WITH_AES_256_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA]
Compression Methods:  { 0 }
Extension renegotiation_info, renegotiated_connection: <empty>
Extension elliptic_curves, curve names: {secp256r1, secp384r1, secp521r1}
Extension ec_point_formats, formats: [uncompressed]
Unsupported extension type_35, data: 
Unsupported extension type_13172, data: 
Unsupported extension type_16, data: 
00:27:05:68:32:2d:31:36:05:68:32:2d:31:35:05:68:32:2d:31:34:02:68:32:08:73:70:64:79:2f:33:2e:31:08:68:74:74:70:2f:31:2e:31
Unsupported extension status_request, data: 01:00:00:00:00
Extension signature_algorithms, signature_algorithms: SHA256withRSA, 
SHA384withRSA, SHA512withRSA, SHA1withRSA, SHA256withECDSA, SHA384withECDSA, 
SHA512withECDSA, SHA1withECDSA, Unknown (hash:0x4, signature:0x2), SHA1withDSA
***
%% Initialized:  [Session-3, SSL_NULL_WITH_NULL_NULL]
%% Negotiating:  [Session-3, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]
*** ServerHello, TLSv1.2
RandomCookie:  GMT: 1424931531 bytes = { 248, 103, 45, 197, 94, 44, 82, 207, 
217, 138, 239, 58, 200, 14, 208, 225, 71, 90, 157, 166, 61, 150, 31, 47, 29, 
184, 52, 202 }
Session ID:  {85, 239, 187, 203, 198, 84, 253, 32, 60, 61, 117, 204, 42, 136, 
54, 48, 148, 132, 192, 114, 168, 185, 51, 64, 231, 151, 51, 223, 25, 130, 85, 
146}
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
***
Cipher suite:  TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
*** Certificate chain
chain [0] = [
[
  Version: V3
  Subject: CN=mobile.weyak.ae, OU=Marketing, O=Etisalat, L=Abu Dhabi, ST=Abu 
Dhabi, C=AE
  Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11

  Key:  Sun RSA public key, 2048 bits
  modulus: 
25558526981581425668059623327687018680671613444083883177659945250142717631002446979098288403049406729468949024952732899027493765780179618299960120633328391156108725785592172639805114366825930648981349189030058016052684661392424807885368285056204753437815368886519060574438259926075098148746973043952897367491360495788898231062704447290498446073802456516445206395471107033066797731400852510666343066426165278475726434808082815944632506098202349881421227525209637068407213433369084280638014236447738784763383263040067732974031266137219780927191113799869767825218468628489540074596387724361836066324288903216322355305341
  public exponent: 65537
  Validity: [From: Sun Jul 12 11:54:34 GST 2015,
               To: Sat Oct 10 11:54:34 GST 2015]
  Issuer: CN=mobile.weyak.ae, OU=Marketing, O=Etisalat, L=Abu Dhabi, ST=Abu 
Dhabi, C=AE
  SerialNumber: [    16382614]

Certificate Extensions: 1
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: E9 04 E1 0A F0 AC 07 1E   A9 AB DE 23 42 24 AB 43  ...........#B$.C
0010: D3 66 E4 D4                                        .f..
]
]

]
  Algorithm: [SHA256withRSA]
  Signature:
0000: 36 02 76 71 9E EB 77 24   02 15 20 27 7F 5F DA AE  6.vq..w$.. '._..
0010: 84 24 06 B8 5D CD E9 37   1D 41 A1 40 CC FD 18 01  .$..]..7.A.@....
0020: 72 FB F8 F2 EA 9A 87 75   E2 E9 20 CF 78 3D A4 03  r......u.. .x=..
0030: 0A FA BC D5 5B CC A0 73   FD FF C3 77 11 AC 2F 9C  ....[..s...w../.
0040: EB 23 97 7E EF A8 12 E0   84 8A FC 92 B4 85 E4 5D  .#.............]
0050: D7 4E 95 B2 F5 D9 07 2C   89 80 0D CE 6E 96 96 51  .N.....,....n..Q
0060: 0D 6A 6B 14 87 94 7C 99   6A F6 40 B8 A2 64 21 21  .jk.....j.@..d!!
0070: 9B C8 83 83 C4 26 62 77   03 DD 5B 2D 06 14 3E D1  .....&bw..[-..>.
0080: 07 BF D4 97 2F E4 CA 4E   F0 BA 63 BE 04 4B 73 C4  ..../..N..c..Ks.
0090: 21 D1 58 B1 1D D6 47 E5   F2 76 09 AE 5E 7E DE 76  !.X...G..v..^..v
00A0: FD 2B 74 8E 95 16 B1 CC   D0 4D 63 2A 9E C5 5A 80  .+t......Mc*..Z.
00B0: 80 4D 0E 24 45 DC A5 79   86 A3 3A 80 ED 46 64 48  .M.$E..y..:..FdH
00C0: C0 4A 4F E5 B6 7A 11 90   07 54 7B AF 6A AA D9 A8  .JO..z...T..j...
00D0: CD 23 62 9D B3 80 9A 2A   55 4A 4B 83 62 AE AF 7A  .#b....*UJK.b..z
00E0: B7 D3 91 72 3A 9C 4B 42   3F 37 19 87 3A 46 2E 41  ...r:.KB?7..:F.A
00F0: F2 CC 44 C7 81 FD 91 BC   B9 9A 29 72 60 E9 96 B0  ..D.......)r`...

]
chain [1] = [
[
  Version: V3
  Subject: CN=mobile.weyak.ae, OU=Marketing, O=Etisalat, L=Abu Dhabi, ST=Abu 
Dhabi, C=AE
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 2048 bits
  modulus: 
25558526981581425668059623327687018680671613444083883177659945250142717631002446979098288403049406729468949024952732899027493765780179618299960120633328391156108725785592172639805114366825930648981349189030058016052684661392424807885368285056204753437815368886519060574438259926075098148746973043952897367491360495788898231062704447290498446073802456516445206395471107033066797731400852510666343066426165278475726434808082815944632506098202349881421227525209637068407213433369084280638014236447738784763383263040067732974031266137219780927191113799869767825218468628489540074596387724361836066324288903216322355305341
  public exponent: 65537
  Validity: [From: Thu Jul 30 13:10:10 GST 2015,
               To: Sat Jul 30 13:10:10 GST 2016]
  Issuer: CN=Cybertrust Public SureServer SV CA, O=Cybertrust Inc
  SerialNumber: [    01000000 00014ede 39d47881 4690]

Certificate Extensions: 8
[1]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 04 98 60 DF 80 1B 96 49   5D 65 56 2D A5 2C 09 24  ..`....I]eV-.,.$
0010: 0A EC DC B9                                        ....
]
]

[2]: ObjectId: 2.5.29.19 Criticality=false
BasicConstraints:[
  CA:false
  PathLen: undefined
]

[3]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
  [DistributionPoint:
     [URIName: http://crl.omniroot.com/PublicSureServerSV.crl]
]]

[4]: ObjectId: 2.5.29.37 Criticality=false
ExtendedKeyUsages [
  serverAuth
  clientAuth
]

[5]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  DigitalSignature
  Key_Encipherment
]

[6]: ObjectId: 2.16.840.1.113730.1.1 Criticality=false
NetscapeCertType [
   SSL client
   SSL server
]

[7]: ObjectId: 2.5.29.17 Criticality=false
SubjectAlternativeName [
  DNSName: mobile.weyak.ae
]

[8]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: E9 04 E1 0A F0 AC 07 1E   A9 AB DE 23 42 24 AB 43  ...........#B$.C
0010: D3 66 E4 D4                                        .f..
]
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: A0 54 70 4D 08 A5 39 32   BF 95 0F 63 C4 A6 B3 1F  .TpM..92...c....
0010: 01 87 C4 4E A9 46 24 47   A7 CD 41 64 A8 54 00 4B  ...N.F$G..Ad.T.K
0020: E6 19 49 23 E4 AB EE 7C   E7 15 F5 34 2A FD 0C D3  ..I#.......4*...
0030: D7 97 2F 89 7F 15 01 17   44 36 EC BD D0 06 8E 15  ../.....D6......
0040: E9 7C AD 61 B2 8A 42 69   88 62 E3 D2 C5 6C 4F AB  ...a..Bi.b...lO.
0050: 40 20 57 74 DC 2E 1D F5   09 5C 55 08 C6 63 C3 B1  @ Wt.....\U..c..
0060: C5 B4 ED 5C 55 78 01 0A   4F F2 12 3A 53 C5 05 93  ...\Ux..O..:S...
0070: B6 EA CB 00 9C A2 19 0A   B3 2D FB 94 5D 48 82 7D  .........-..]H..
0080: F0 B6 FC 08 FA B4 24 24   34 45 84 19 C6 23 81 4C  ......$$4E...#.L
0090: A1 6D A7 45 7C 49 98 BE   F7 D7 33 59 0F C2 88 25  .m.E.I....3Y...%
00A0: AC 14 7F 4B F5 86 00 8D   C6 CD B0 8D 0C 09 06 13  ...K............
00B0: 44 DF 55 33 83 98 EE EB   A5 08 B1 EE 23 EE AB 91  D.U3........#...
00C0: C8 3C 99 FF 8E 7B 6A 79   D5 0C 49 2E 4C 27 C2 BD  .<....jy..I.L'..
00D0: 02 2D CD 60 A3 2C 24 49   C7 9B 07 1B F8 96 F1 FD  .-.`.,$I........
00E0: 41 9A 00 FC 20 9C 1F 8A   2E D3 65 40 6A C4 42 D7  A... .....e@j.B.
00F0: 50 9C CE A5 AF C6 A8 65   BE CA 35 F5 82 B6 77 35  P......e..5...w5

]
chain [2] = [
[
  Version: V3
  Subject: CN=Cybertrust Public SureServer SV CA, O=Cybertrust Inc
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 2048 bits
  modulus: 
20668859509544103872492697952078031280915675365463636559138429668191936220375295547989767467122333342489763173290577804121537055377909271854025700190238403884209971606434069204528744260226405320202964852999820688641576501573928033234817466383625175133580733073765619764046216243466707592978477889513719332581275194376825015759832609712651005757632137985376954179098409200035228847071581287997857026042373063191426638108182602591043588461955206406213491948293930243477540893699231819344176562320753912385821886719127620130557529136326979178508253951776040005947825276778917169075667109336168713605990183199426763513789
  public exponent: 65537
  Validity: [From: Wed Sep 08 21:35:16 GST 2010,
               To: Tue Sep 08 21:34:08 GST 2020]
  Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
  SerialNumber: [    0727370c]

Certificate Extensions: 6
[1]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: E5 9D 59 30 82 47 58 CC   AC FA 08 54 36 86 7B 3A  ..Y0.GX....T6..:
0010: B5 04 4D F0                                        ..M.
]
]

[2]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
  CA:true
  PathLen:0
]

[3]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
  [DistributionPoint:
     [URIName: http://cdp1.public-trust.com/CRL/Omniroot2025.crl]
]]

[4]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
  [CertificatePolicyId: [1.3.6.1.4.1.6334.1.50]
[PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.1
  qualifier: 0000: 16 29 68 74 74 70 3A 2F   2F 63 79 62 65 72 74 72  
.)http://cybertr
0010: 75 73 74 2E 6F 6D 6E 69   72 6F 6F 74 2E 63 6F 6D  ust.omniroot.com
0020: 2F 72 65 70 6F 73 69 74   6F 72 79                 /repository

]]  ]
]

[5]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  Key_CertSign
  Crl_Sign
]

[6]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 04 98 60 DF 80 1B 96 49   5D 65 56 2D A5 2C 09 24  ..`....I]eV-.,.$
0010: 0A EC DC B9                                        ....
]
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 5F DF 8B CF 29 79 78 2B   F3 7C F4 82 5F 79 E0 E1  _...)yx+...._y..
0010: B3 28 BD 08 75 41 CE 8C   88 D7 0E 55 B9 02 B5 05  .(..uA.....U....
0020: 79 3E BB 52 31 B3 4B 1E   B1 FE D3 A2 21 43 D2 91  y>.R1.K.....!C..
0030: D3 16 FA 6B 79 E4 8E 4D   19 EC 4C 86 68 34 52 B7  ...ky..M..L.h4R.
0040: 6F C2 BD 9C 78 BE F0 6F   3F 3D 9E 9F 49 74 C4 7C  o...x..o?=..It..
0050: 97 19 45 57 AC 6F FA 5A   3E 3F D3 D6 E3 2B DC 8A  ..EW.o.Z>?...+..
0060: F8 C8 0A 0D 6B 8C 3F 94   78 37 98 88 61 91 DF 59  ....k.?.x7..a..Y
0070: 14 0F 09 C5 63 54 FB F4   F6 AF 97 EC FC 63 64 43  ....cT.......cdC
0080: A6 BC CC E4 E3 1F DF 73   B0 6E F7 B5 C8 29 9B AE  .......s.n...)..
0090: 25 52 B8 B4 72 E1 DE 93   48 F1 28 9F 7E 66 3F 3F  %R..r...H.(..f??
00A0: 8B 55 0F F8 16 07 71 05   D7 65 9C D7 1B 3C 34 E6  .U....q..e...<4.
00B0: 44 16 3A BD D8 60 93 83   83 0C 88 96 65 33 40 DF  D.:..`......e3@.
00C0: 6A AC FF FE 94 51 61 BB   89 3F F7 AC C4 E4 B3 47  j....Qa..?.....G
00D0: E2 FD A2 6A 32 83 E2 7E   6F F0 12 8E A3 66 76 40  ...j2...o....fv@
00E0: 97 FB 11 E1 F7 73 1F DA   8B 1C 31 42 8B 9F 11 C5  .....s....1B....
00F0: 49 A5 60 ED 48 2B 05 84   15 AB 2F 8A 2C 51 72 C0  I.`.H+..../.,Qr.

]
chain [3] = [
[
  Version: V3
  Subject: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 2048 bits
  modulus: 
20579176651421167987106471718888186309534186253587759121109122482694167416584428920295678216035822449451639581023765122994089008826314029843654807108803739729565431642116323937940944378450034252354609020536286175863324156219063038927409933070688727356676027216359532593504366119272034244698731524943132462329205729047681997715455240148827523651706429854757422624117805863121520494307655271426986078917217383478420381375139154341613794371303682232583316393601620034638044186782252195438345309455714637508276892061355357785328168602107026282695945834955006612147350315937204256563720794300123948598669913435346712336953
  public exponent: 65537
  Validity: [From: Fri May 12 22:46:00 GST 2000,
               To: Tue May 13 03:59:00 GST 2025]
  Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
  SerialNumber: [    020000b9]

Certificate Extensions: 3
[1]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
  CA:true
  PathLen:3
]

[2]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  Key_CertSign
  Crl_Sign
]

[3]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: E5 9D 59 30 82 47 58 CC   AC FA 08 54 36 86 7B 3A  ..Y0.GX....T6..:
0010: B5 04 4D F0                                        ..M.
]
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 85 0C 5D 8E E4 6F 51 68   42 05 A0 DD BB 4F 27 25  ..]..oQhB....O'%
0010: 84 03 BD F7 64 FD 2D D7   30 E3 A4 10 17 EB DA 29  ....d.-.0......)
0020: 29 B6 79 3F 76 F6 19 13   23 B8 10 0A F9 58 A4 D4  ).y?v...#....X..
0030: 61 70 BD 04 61 6A 12 8A   17 D5 0A BD C5 BC 30 7C  ap..aj........0.
0040: D6 E9 0C 25 8D 86 40 4F   EC CC A3 7E 38 C6 37 11  ...%..@O....8.7.
0050: 4F ED DD 68 31 8E 4C D2   B3 01 74 EE BE 75 5E 07  O..h1.L...t..u^.
0060: 48 1A 7F 70 FF 16 5C 84   C0 79 85 B8 05 FD 7F BE  H..p..\..y......
0070: 65 11 A3 0F C0 02 B4 F8   52 37 39 04 D5 A9 31 7A  e.......R79...1z
0080: 18 BF A0 2A F4 12 99 F7   A3 45 82 E3 3C 5E F5 9D  ...*.....E..<^..
0090: 9E B5 C8 9E 7C 2E C8 A4   9E 4E 08 14 4B 6D FD 70  .........N..Km.p
00A0: 6D 6B 1A 63 BD 64 E6 1F   B7 CE F0 F2 9F 2E BB 1B  mk.c.d..........
00B0: B7 F2 50 88 73 92 C2 E2   E3 16 8D 9A 32 02 AB 8E  ..P.s.......2...
00C0: 18 DD E9 10 11 EE 7E 35   AB 90 AF 3E 30 94 7A D0  .......5...>0.z.
00D0: 33 3D A7 65 0F F5 FC 8E   9E 62 CF 47 44 2C 01 5D  3=.e.....b.GD,.]
00E0: BB 1D B5 32 D2 47 D2 38   2E D0 FE 81 DC 32 6A 1E  ...2.G.8.....2j.
00F0: B5 EE 3C D5 FC E7 81 1D   19 C3 24 42 EA 63 39 A9  ..<.......$B.c9.

]
***
*** ECDH ServerKeyExchange
Signature Algorithm SHA256withRSA
Server key: Sun EC public key, 256 bits
  public x coord: 
101149030565101897943678428586447680530635095535575307408517057450673384873879
  public y coord: 
21424332980371543721019200541500408772674167909227994323899334336471556305554
  parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)
*** ServerHelloDone
http-bio-443-exec-10, WRITE: TLSv1.2 Handshake, length = 4372
http-bio-443-exec-10, READ: TLSv1.2 Handshake, length = 70
*** ECDHClientKeyExchange
ECDH Public value:  { 4, 165, 27, 240, 59, 85, 140, 251, 64, 152, 180, 3, 143, 
243, 62, 178, 87, 25, 131, 218, 254, 151, 230, 181, 124, 164, 73, 169, 110, 
248, 75, 184, 196, 203, 47, 36, 133, 240, 85, 80, 136, 48, 43, 212, 221, 99, 
92, 63, 142, 229, 133, 126, 27, 136, 109, 84, 96, 145, 112, 198, 182, 231, 213, 
224, 39 }
SESSION KEYGEN:
PreMaster Secret:
0000: A1 28 E0 F7 91 84 B3 83   EC 05 D8 FD 04 50 BF 98  .(...........P..
0010: 41 17 60 E7 D3 4E 3C 50   6B 1B BC 33 6E FE 3E 2E  A.`..N<Pk..3n.>.
CONNECTION KEYGEN:
Client Nonce:
0000: 91 2D 3B 23 9A 2F C4 13   6F 4D 74 F6 A5 62 0F 2C  .-;#./..oMt..b.,
0010: 26 04 A2 DC EB FB B1 4E   A7 D1 D5 35 CA B0 5A 77  &......N...5..Zw
Server Nonce:
0000: 55 EF BB CB F8 67 2D C5   5E 2C 52 CF D9 8A EF 3A  U....g-.^,R....:
0010: C8 0E D0 E1 47 5A 9D A6   3D 96 1F 2F 1D B8 34 CA  ....GZ..=../..4.
Master Secret:
0000: 37 5E D0 3C FF 70 26 DB   8F B4 56 CA C9 C8 36 57  7^.<.p&...V...6W
0010: 12 A5 6C AB 56 4B 10 54   9C E5 1B 01 98 2C 21 53  ..l.VK.T.....,!S
0020: 07 50 C9 38 63 1D AA DA   26 BC 6B B6 FC 81 90 A1  .P.8c...&.k.....
Client MAC write Secret:
0000: A1 F2 D8 93 F8 AD C3 2F   01 BC 33 53 A5 68 49 0C  ......./..3S.hI.
0010: A8 95 D7 7D                                        ....
Server MAC write Secret:
0000: 35 9C 5A 12 37 4C FD 02   DB 4B 89 A3 5C 09 18 28  5.Z.7L...K..\..(
0010: A9 54 7A 2C                                        .Tz,
Client write key:
0000: E9 9B 1B 9F 7D 90 B4 F8   0E D5 81 6D 66 A4 07 75  ...........mf..u
Server write key:
0000: 07 52 8C 49 52 BE F9 20   7D 91 06 76 8C C0 32 A5  .R.IR.. ...v..2.
... no IV derived for this protocol
http-bio-443-exec-10, READ: TLSv1.2 Change Cipher Spec, length = 1
http-bio-443-exec-10, READ: TLSv1.2 Handshake, length = 64
*** Finished
verify_data:  { 192, 131, 216, 164, 93, 194, 43, 123, 85, 251, 97, 167 }
***
http-bio-443-exec-10, WRITE: TLSv1.2 Change Cipher Spec, length = 1
*** Finished
verify_data:  { 86, 50, 193, 118, 105, 2, 37, 33, 133, 174, 159, 68 }
***
http-bio-443-exec-10, WRITE: TLSv1.2 Handshake, length = 64
%% Cached server session: [Session-3, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA]
http-bio-443-exec-10, setSoTimeout(59906) called
http-bio-443-exec-10, READ: TLSv1.2 Application Data, length = 432
http-bio-443-exec-10, setSoTimeout(60000) called
truetruetruetrue*************USER AGENT LENGTH IS ************************65
 msisdn from session : null  7E2691F2CC4D2A88A5681907EE1D6DD8
>>>>>>>>>>>> : mysubs  param : 
>>>>>>>>>>>> : login  param : sourcepage=H
>>>>>>>>>>>> : reg  param : sourcepage=H
>>>>>>>>>>>> : reg  param : ps=H&fgpwd=y
>>>>>>>>>>>> : changepwd  param : 
http-bio-443-exec-10, WRITE: TLSv1.2 Application Data, length = 9040
http-bio-443-exec-10, WRITE: TLSv1.2 Application Data, length = 9040
http-bio-443-exec-10, WRITE: TLSv1.2 Application Data, length = 5968
http-bio-443-exec-10, setSoTimeout(59999) called

---------------------------------------------------------------------
To unsubscribe, e-mail: users-unsubscr...@tomcat.apache.org
For additional commands, e-mail: users-h...@tomcat.apache.org

Reply via email to