Sunday, April 14, 2019

Debugging SSL/TLS Connections


Both SSL (Secure Sockets Layer) and TLS(Transport Layer Security) are cryptographic protocols that provide security over a network.Understanding SSL/TLS connection problems can sometimes be difficult, especially when it is not clear what messages are actually being sent and received.Unfortunatly SSL/TLS is a hard to debug protocol because:
  • Error messages are missing, are not very specific or even hide the real problem.
  • There are lots of broken configurations and SSL stacks in the wild. And while browsers try to work around it as much as possible the stacks in applications or scripts are mostly not that tolerant.
  • There are lots of bad tips out there which often only work around the underlying problem by seriously degrading the security of the protocol.
  • Deeper knowledge of the protocol and standards is necessary to understand and fix most problems instead of applying some insecure workaround found somewhere on the internet.  

SSL handshakes are a mechanism by which a client and server establish the trust and logistics required to secure their connection over the network. 

An SSL handshake, in one-way or two-way communication, can fail for multiple reasons.
  • Missing Server Certificate
  • Untrusted Server Certificate
  • Missing Client Certificate
  • Incorrect Certificates
  • Incompatible SSL Version
  • Incompatible Cipher Suite
  • Hostname mismatch
Please read this Article. (I highly encourage you to read the article before continuing this section)

TLS Certificate
  • Certs are data files that have encrypted cryptographic keys with additional information such as domain name, hostname, and server details tied to an organization. If you as an organization or an entity would like to secure your application using SSL, you need to install SSL/TLS certificates onto your web server. Nowadays, Extended Validation certs are the certs that will provide the strongest security as an alternative to Standard SSL certs.
  • There are three key components used when talking about public-key certificates (typically X.509): the public key, the private key, and the certificate. The public key and the private key form a pair. You can sign and decrypt with the private key, and you can verify (a signature) and encrypt with the public key. The public key is intended to be distributed, whereas the private key is meant to be kept private.
Keystore and Truststore
  • Many Java developers get confused when it comes to Keystore and Truststore. In fact, few use Keystore and Truststore together and store all the certs in a single JKS. You can always do that but the recommended way is to maintain a Keystore for you to represent as a host and Truststore for sites whom you trust.
  • Keystore will have Private Key that identifies an organization. Typically, you will store a KeyPair (Private Key and Public Key) in a Keystore. Let's look at an example.
  • If you as a server wants the clients to talk to you over HTTPS, you should have Keystore setup. Whenever there is a request from a client to server, the server will present its cert from Keystore and the client will verify that certificate with the certs in its (client's) Truststore.
  • So what does a Keystore or a Truststore hold? I have used the Keystore Explorer tool to demonstrate a few details of HTTPS for a Java-based application. As another option, you can try using JDKs Keytool command line utility to create/manage certs or stores. 

Different Key Store Types
  • .jks acronym for Java Key Store is the most common default Keystore type if you are in Java world.
  • .jceks is the Java cryptography extension Keystore. It has all the features of JKS with more algorithms permitted.
  • .p12 or PKCS12 is a Keystore type for Java and other languages. Unlike JKS, you can extract private keys from PKCS#12.
  • PKCS11 or .p11 is used less frequently for accessing hardware cryptographic tokens like network cards
  • .bks are a BouncyCastle provider used across Android and mobile devices.
Java Certs File Extensions
  • .PEM is the container format that includes public certs or the entire certificate chains. It includes a header, body, and footer
  • .DER is the binary or base64 format of .PEM file mostly used in windows. Windows will export certs as .DER encoded files with extensions as .CER or .CRT
  • .CRT is file extension for actual digital certificates.
Java  Own Truststore
  • JDK ships with its own Truststore namedcacerts available under $JDK_HOME/jre/lib/security/ . cacerts maintains a huge list of Root CAs from all over the world with a default password "changeit." You can alter and open it by adding ".jks" extension with a KeyToolExplorer or list all certs using Keytool command. You have to be cautious and verify the trusted authorities for production versions of Java and remove any unused or untrusted CAs from cacerts.
  • A Java client if not overridden by your own Truststore will first look into JDK's default Truststore and see if a cert exists and establishes a secure connection. 
Java SSL Debug
  • The SunJSSE has a built-in debug facility and is activated by the System property javax.net.debug. 
  • Enabling SSL debug is useful for the purpose of troubleshooting SSL/HTTPS/TLS  connectivity issues.
  • The javax.net.debug property value must specify either all, true or ssl, optionally followed by debug specifiers. You can use one or more options. You do not have to have a separator between options, although a separator such as a colon (:) or comma (,) helps readability. It doesn't matter what separators you use, and the ordering of the option keywords is also not important.
Using JVM flag :
  • To view all debugging messages:
                  java -Djavax.net.debug=all
  • To view the hexadecimal dumps of each handshake message, you can type the following command, where the colons are optional:
                  java -Djavax.net.debug=ssl:handshake:data
  • To view the hexadecimal dumps of each handshake message, and to print trust manager tracing, you can type the following, where the commas are optional:
                  java -Djavax.net.debug=SSL,handshake,data,trustmanager

The following can be used with debug:
 
Option
Description
all
turn on all debugging
ssl
turn on ssl debugging
true
turn on all debugging

For most SSL related issues, the 'ssl' option is typically verbose enough to troubleshoot certificate and handshake issues. The 'all' option can be used for increased debug verbosity however note it is much more verbose because it prints also all the data being exchanged in addition to protocol information.

To disable the debug option and while still preserving the option for future reference is to add .OFF to the option as follows: -Djavax.net.debug.OFF=ssl,handshake 

The following can be used with ssl:

Option
Description
record
enable per-record tracing
handshake
print each handshake message
keygen
print key generation data
session
print session activity
defaultctx
print default SSL initialization
sslctx
print SSLContext tracing
sessioncache
print session cache tracing
keymanager
print key manager tracing
trustmanager
print trust manager tracing

Handshake debugging can be widened with

Option
Description
data
hex dump of each handshake message
verbose
verbose handshake message printing

Record debugging can be widened with:

Option
Description
plaintext
hex dump of record plaintext
packet
print raw SSL or TLS packets

SSL handshake failures due to incompatible SSL Version
  • Currently, there are various cryptographic protocols including different versions of SSL and TLS in operation. SSL, in general, has been superseded by TLS for its cryptographic strength. The cryptographic protocol and version are an additional element that a client and a server must agree on during a handshake.
  • For example, if the server uses a cryptographic protocol of SSL3 and the client uses TLS1.3 they cannot agree on a cryptographic protocol and an SSLHandshakeException will be generated.
  • The exception trace in such cases is abstract and does not tell us the exact problem. To resolve these types of problems it is necessary to verify that both the client and server are using either the same or compatible cryptographic protocols.
SSL handshake failures due to incompatible Cipher Suite 
  • The client and server must also agree on the cipher suite they will use to encrypt messages.During a handshake, the client will present a list of possible ciphers to use and the server will respond with a selected cipher from the list.
  • The server will generate an SSLHandshakeException if it cannot select a suitable cipher.The resolution to such an error is to verify the enabled cipher suites used by both the client and server and ensure that there is at least one common suite available.
  • This exception can be caused by different issues. But if you are using a strong cryptographic algorithm - typically AES 256 - and a JDK with a limited list of algorithms then this is most likely the problem. In this case we need to install the JCE Unlimited Strength Policy.
The JCE Unlimited Strength Policy
  • It is a legacy from the time when the export of strong cryptography was prohibited / regulated.
  • For these reasons the Oracle implementation of Java limits the strength of cryptographic algorithms by default.
  • This has changed recently and starting from JDK 8u162, this JCE is included by default.

    How to install the JCE Unlimited Strength Policy

    The policy is composed of jar files. These files must replace the one provided by default:
    • Backup the files $JAVA_HOME/jre/lib/security/local_policy.jar and $JAVA_HOME/jre/lib/security/US_export_policy.jar
    • Download the policy files files
    • Uncompress it. It should contain a README.txt, local_policy.jar and US_export_policy.jar
    • Copy local_policy.jar and US_export_policy.jar to $JAVA_HOME/jre/lib/security/
    The application needs to be restarted so that changes are taken into account. 

    Verify the updated list of ciphers after installing JCE Unlimited Policy Jars 
    import java.util.Iterator;
    import java.util.Map;
    import java.util.TreeMap;
    import javax.net.ssl.SSLServerSocketFactory;
    
    public class ShowCipherLists {
      public static void main(String[] args) throws Exception {
          try {
                 SSLServerSocketFactory ssf = (SSLServerSocketFactory) SSLServerSocketFactory.getDefault();
    
                 String[] defaultCiphers = ssf.getDefaultCipherSuites();
                 String[] availableCiphers = ssf.getSupportedCipherSuites();
    
                 TreeMap ciphers = new TreeMap();
    
                 for (int i = 0; i < availableCiphers.length; ++i)
                     ciphers.put(availableCiphers[i], Boolean.FALSE);
    
                 for (int i = 0; i < defaultCiphers.length; ++i)
                     ciphers.put(defaultCiphers[i], Boolean.TRUE);
    
                 System.out.println("Default\tCipher");
                 for (Iterator i = ciphers.entrySet().iterator(); i.hasNext();) {
                     Map.Entry cipher = (Map.Entry) i.next();
    
                     if (Boolean.TRUE.equals(cipher.getValue()))
                         System.out.print('*');
                     else
                         System.out.print(' ');
    
                     System.out.print('\t');
                     System.out.println(cipher.getKey());
                 }
             } catch (Exception e) {
                 e.printStackTrace();
             }   
         }
    }
    

    Running SSLSocketClient
    Use a SSLSocket as client to send a HTTP request and get response from an HTTPS server.It assumes that the client is not behind a firewall
    //SSLSocket 
    SSLSocketFactory factory =(SSLSocketFactory)SSLSocketFactory.getDefault();
    String host = java.net.InetAddress.getByName("https://www.java2depth.com");
    SSLSocket socket = (SSLSocket)factory.createSocket(host, port);
    OutputStream out = socket.getOutputStream();
    InputStream in = socket.getInputStream();
    
    // HttpsURLConnection
    URL url = new URL("https://www.java2depth.com");
    HttpsURLConnection urlConn = (HttpsURLConnection)url.openConnection();
    urlConn.setConnectTimeout(1000);
    urlConn.setReadTimeout(2000);
    urlConn.connect();
    
    // HttpClients
    SSLContext sslContext = SSLContexts.custom().useTLS().build();
    SSLConnectionSocketFactory f = new SSLConnectionSocketFactory(
        sslContext,new String[]{"TLSv1.2"},null,SSLConnectionSocketFactory.getDefaultHostnameVerifier());
    HttpClient client = HttpClients.custom().setSSLSocketFactory(f).build();
    
    Running SSLSocketClient With Tunnelling
    Do proxy Tunneling to access a secure web server from behind a firewall.
    SSLSocketFactory factory =(SSLSocketFactory)SSLSocketFactory.getDefault();
    String host = java.net.InetAddress.getByName("https://www.java2depth.com");
    SocketAddress sockaddr = new InetSocketAddress(host, port);
    
    Socket tunnel = new Socket();
    tunnel.connect(sockaddr, 2000);
    tunnel.setSoTimeout(1000);
    
    SSLSocket socket = (SSLSocket)factory.createSocket(tunnel, host, port, true);
    
    socket.addHandshakeCompletedListener(
     new HandshakeCompletedListener() {
      public void handshakeCompleted(
        HandshakeCompletedEvent event) {
       System.out.println("Handshake finished!");
       System.out.println(
        "\t CipherSuite:" + event.getCipherSuite());
       System.out.println(
        "\t SessionId " + event.getSession());
       System.out.println(
        "\t PeerHost " + event.getSession().getPeerHost());
      }
     }
    );
    
    socket.startHandshake();
    OutputStream out = socket.getOutputStream();
    InputStream in = socket.getInputStream();
    
    Running SSLSocketClient With ClientAuth
    To set up a key manager to do client authentication if required by server.Assumes the client is not inside a firewall.
    SSLSocketFactory factory = null;
    try {
     SSLContext ctx;
     KeyManagerFactory kmf;
     KeyStore ks;
     char[] changeit = "changeit".toCharArray();
    
     ctx = SSLContext.getInstance("TLS");
     kmf = KeyManagerFactory.getInstance("SunX509");
     ks = KeyStore.getInstance("JKS");
    
     ks.load(new FileInputStream("testkeys"), changeit);
    
     kmf.init(ks, changeit);
     ctx.init(kmf.getKeyManagers(), null, null);
    
     factory = ctx.getSocketFactory();
    } catch (Exception e) {
     throw new IOException(e.getMessage());
    }
    String host = java.net.InetAddress.getByName("https://www.java2depth.com");
    SSLSocket socket = (SSLSocket)factory.createSocket(host, port);
    
    socket.startHandshake();
    OutputStream out = socket.getOutputStream();
    InputStream in = socket.getInputStream();
    
     SSLSocketServer.java
    import java.io.File;
    import java.io.FileInputStream;
    import java.io.IOException;
    import java.io.ObjectInputStream;
    import java.io.ObjectOutputStream;
    import java.net.ServerSocket;
    import java.net.Socket;
    import java.security.GeneralSecurityException;
    import java.security.KeyStore;
    import java.security.SecureRandom;
    
    import javax.net.ssl.KeyManager;
    import javax.net.ssl.KeyManagerFactory;
    import javax.net.ssl.SSLContext;
    import javax.net.ssl.SSLServerSocket;
    import javax.net.ssl.SSLServerSocketFactory;
    import javax.net.ssl.TrustManager;
    import javax.net.ssl.TrustManagerFactory;
    
    import org.jpos.iso.ISOException;
    
    public class SSLSocketServer {
    
     public static void main(String args[]) throws IOException, ClassNotFoundException, ISOException {
      SSLServerSocketFactory sslServerSocketFactory = getSSLContext().getServerSocketFactory();
      ServerSocket serverSocket = sslServerSocketFactory.createServerSocket(8081);
      SSLServerSocket sslServerSocket = (SSLServerSocket) serverSocket;
      sslServerSocket.setNeedClientAuth(true);
      //sslServerSocket.setEnabledCipherSuites(new String[] { "TLS_RSA_WITH_AES_256_CBC_SHA256" });
      //sslServerSocket.setEnabledProtocols(new String[] { "TLSv1.2" });
      while (true) {
       Socket socket = sslServerSocket.accept();
       ObjectInputStream ois = new ObjectInputStream(socket.getInputStream());
       String message = (String) ois.readObject();
       System.out.println("Request Received: " + message);
       ObjectOutputStream oos = new ObjectOutputStream(socket.getOutputStream());
       oos.writeObject("{\"code\":\"000\"");
       ois.close();
       oos.close();
       socket.close();
      }
     }
    
     private static SSLContext getSSLContext() throws ISOException {
      try {
       String storepassword = "changeit";
       String keyPassword = "changeit";
       KeyStore ks = KeyStore.getInstance("JKS");
       FileInputStream fis = new FileInputStream(new File("/tmp/Keystore.jks"));
       ks.load(fis, storepassword.toCharArray());
       fis.close();
       KeyManagerFactory km = KeyManagerFactory.getInstance(KeyManagerFactory.getDefaultAlgorithm());
       km.init(ks, keyPassword.toCharArray());
       KeyManager[] kma = km.getKeyManagers();
       TrustManager[] tma = getTrustManagers(ks);
       SSLContext sslc = SSLContext.getInstance("SSL");
       sslc.init(kma, tma, SecureRandom.getInstance("SHA1PRNG"));
       return sslc;
      } catch (Exception e) {
       throw new ISOException(e);
      }
     }
    
     private static TrustManager[] getTrustManagers(KeyStore ks) throws GeneralSecurityException {
      TrustManagerFactory tm = TrustManagerFactory.getInstance(TrustManagerFactory.getDefaultAlgorithm());
      tm.init(ks);
      return tm.getTrustManagers();
     }
    
    }
    
    [root@myvm ~]# java -Djavax.net.debug=all SSLSocketServer

    SSLSocketClient.java


    import java.io.File;
    import java.io.FileInputStream;
    import java.io.IOException;
    import java.io.ObjectInputStream;
    import java.io.ObjectOutputStream;
    import java.net.UnknownHostException;
    import java.security.GeneralSecurityException;
    import java.security.KeyStore;
    import java.security.SecureRandom;
    import javax.net.ssl.KeyManager;
    import javax.net.ssl.KeyManagerFactory;
    import javax.net.ssl.SSLContext;
    import javax.net.ssl.SSLSocket;
    import javax.net.ssl.SSLSocketFactory;
    import javax.net.ssl.TrustManager;
    import javax.net.ssl.X509TrustManager;
    
    public class SSLSocketClient {
    
     public static void main(String[] args)
       throws UnknownHostException, IOException, ClassNotFoundException, InterruptedException {
    
      SSLSocketFactory sslSocketFactory = getSSLContext().getSocketFactory();
      SSLSocket sslSocket = (SSLSocket) sslSocketFactory.createSocket("127.0.0.1", 8081);
      //sslSocket.setEnabledCipherSuites(new String[] { "TLS_RSA_WITH_AES_256_CBC_SHA256" });
      //sslSocket.setEnabledProtocols(new String[] { "TLSv1.2" });
      ObjectOutputStream oos = new ObjectOutputStream(sslSocket.getOutputStream());
      ObjectInputStream ois = new ObjectInputStream(sslSocket.getInputStream());
      oos.writeObject("{\"name\":\"John\", \"age\":31, \"city\":\"New York\"}");
      String message = (String) ois.readObject();
      System.out.println("Response: " + message);
      ois.close();
      oos.close();
      sslSocket.close();
     }
    
     private static TrustManager[] getTrustManagers(KeyStore ks) throws GeneralSecurityException {
      return new TrustManager[] { new X509TrustManager() {
       public java.security.cert.X509Certificate[] getAcceptedIssuers() {
        return new java.security.cert.X509Certificate[] {};
       }
       public void checkClientTrusted(java.security.cert.X509Certificate[] certs, String authType) {
       }
       public void checkServerTrusted(java.security.cert.X509Certificate[] certs, String authType) {
       }
      } };
     }
    
     private static SSLContext getSSLContext() {
      try {
       String storepassword = "changeit";
       String keyPassword = "changeit";
       KeyStore ks = KeyStore.getInstance("JKS");
       FileInputStream fis = new FileInputStream(new File("/tmp/Keystore.jks"));
       ks.load(fis, storepassword.toCharArray());
       fis.close();
       KeyManagerFactory km = KeyManagerFactory.getInstance(KeyManagerFactory.getDefaultAlgorithm());
       km.init(ks, keyPassword.toCharArray());
       KeyManager[] kma = km.getKeyManagers();
       TrustManager[] tma = getTrustManagers(ks);
       SSLContext sslc = SSLContext.getInstance("SSL");
       sslc.init(kma, tma, SecureRandom.getInstance("SHA1PRNG"));
       return sslc;
      } catch (Exception e) {
       e.printStackTrace();
      }
      return null;
     }
    
    }
    
    [root@myvm ~]# java -Djavax.net.debug=all SSLSocketClient 

    HttpSSLClient.java


    import java.io.BufferedReader;
    import java.io.IOException;
    import java.io.InputStreamReader;
    import java.io.OutputStream;
    import java.net.InetAddress;
    import java.net.Socket;
    import java.net.URL;
    import java.security.KeyManagementException;
    import java.security.NoSuchAlgorithmException;
    import java.security.SecureRandom;
    import javax.net.ssl.HttpsURLConnection;
    import javax.net.ssl.KeyManager;
    import javax.net.ssl.SSLContext;
    import javax.net.ssl.SSLSocket;
    import javax.net.ssl.SSLSocketFactory;
    import javax.net.ssl.TrustManager;
    
    public class HttpSSLClient {
    
        public static void main(String[] args) throws Exception {
            String request = "{\"name\":\"John\", \"age\":31, \"city\":\"New York\"}";
            HttpsURLConnection connection = null;
            BufferedReader bufferedReader = null;
            try {
                URL url = new URL("https://127.0.0.1/test/api/devService");
                connection = (HttpsURLConnection) url.openConnection();
                connection.setSSLSocketFactory(new SSLSocketFactoryEx());
                connection.setRequestMethod("POST");
                connection.setDoOutput(true);
                connection.setRequestProperty("Content-Type", "application/json");
                connection.connect();
                OutputStream out = connection.getOutputStream();
                out.write(request.getBytes());
                out.flush();
                BufferedReader in = new BufferedReader(new InputStreamReader(connection.getInputStream()));
                StringBuilder stringBuilder = new StringBuilder();
                String res = new String();
                while ((res = in.readLine()) != null) {
                    stringBuilder.append(res);
                }
                System.out.println("Response: " + stringBuilder);
            } catch (Exception e) {
                System.err.println("Exception: " + e);
            } finally {
                if (null != bufferedReader) {
                    bufferedReader.close();
                }
                if (null != connection) {
                    connection.disconnect();
                }
    
            }
        }
    }
        
    class SSLSocketFactoryEx extends SSLSocketFactory {
    
        private SSLContext m_ctx;
        private String[] m_ciphers = new String[] { "TLS_RSA_WITH_AES_256_CBC_SHA256" };
        private String[] m_protocols = new String[] { "TLSv1.2" };
    
        public SSLSocketFactoryEx() throws NoSuchAlgorithmException, KeyManagementException {
            initSSLSocketFactoryEx(null, null, null);
        }
    
        public SSLSocketFactoryEx(KeyManager[] km, TrustManager[] tm, SecureRandom random) throws NoSuchAlgorithmException, KeyManagementException {
            initSSLSocketFactoryEx(km, tm, random);
        }
    
        public SSLSocketFactoryEx(SSLContext ctx) throws NoSuchAlgorithmException, KeyManagementException {
            initSSLSocketFactoryEx(ctx);
        }
    
        public String[] getDefaultCipherSuites() {
            return m_ciphers;
        }
    
        public String[] getSupportedCipherSuites() {
            return m_ciphers;
        }
    
        public String[] getDefaultProtocols() {
            return m_protocols;
        }
    
        public String[] getSupportedProtocols() {
            return m_protocols;
        }
    
        public Socket createSocket(Socket s, String host, int port, boolean autoClose) throws IOException {
            SSLSocketFactory factory = m_ctx.getSocketFactory();
            SSLSocket ss = (SSLSocket) factory.createSocket(s, host, port, autoClose);
    
            ss.setEnabledProtocols(m_protocols);
            ss.setEnabledCipherSuites(m_ciphers);
    
            return ss;
        }
    
        public Socket createSocket(InetAddress address, int port, InetAddress localAddress, int localPort) throws IOException {
            SSLSocketFactory factory = m_ctx.getSocketFactory();
            SSLSocket ss = (SSLSocket) factory.createSocket(address, port, localAddress, localPort);
    
            ss.setEnabledProtocols(m_protocols);
            ss.setEnabledCipherSuites(m_ciphers);
    
            return ss;
        }
    
        public Socket createSocket(String host, int port, InetAddress localHost, int localPort) throws IOException {
            SSLSocketFactory factory = m_ctx.getSocketFactory();
            SSLSocket ss = (SSLSocket) factory.createSocket(host, port, localHost, localPort);
    
            ss.setEnabledProtocols(m_protocols);
            ss.setEnabledCipherSuites(m_ciphers);
    
            return ss;
        }
    
        public Socket createSocket(InetAddress host, int port) throws IOException {
            SSLSocketFactory factory = m_ctx.getSocketFactory();
            SSLSocket ss = (SSLSocket) factory.createSocket(host, port);
    
            ss.setEnabledProtocols(m_protocols);
            ss.setEnabledCipherSuites(m_ciphers);
    
            return ss;
        }
    
        public Socket createSocket(String host, int port) throws IOException {
            SSLSocketFactory factory = m_ctx.getSocketFactory();
            SSLSocket ss = (SSLSocket) factory.createSocket(host, port);
    
            ss.setEnabledProtocols(m_protocols);
            ss.setEnabledCipherSuites(m_ciphers);
    
            return ss;
        }
    
        private void initSSLSocketFactoryEx(KeyManager[] km, TrustManager[] tm, SecureRandom random) throws NoSuchAlgorithmException, KeyManagementException {
            m_ctx = SSLContext.getInstance("TLSv1.2");
            m_ctx.init(km, tm, random);
        }
    
        private void initSSLSocketFactoryEx(SSLContext ctx) throws NoSuchAlgorithmException, KeyManagementException {
            m_ctx = ctx;
        }
    
    }
    
    
    [root@myvm ~]# java -Djavax.net.debug=all HttpSSLClient

    Start SSL Server Socket on 8081 Port


    The X509TrustManager is next initialized, and finds a certificate for a Certificate Authority (CA) named "JAVA2DEPTHSERVER". Any server presenting valid credentials signed by this CA will be trusted.



    *****
    found key for : JAVA2DEPTHSERVER
    chain [0] = [
    [
      Version: V3
      Subject: CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN
      Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11

      Key:  Sun RSA public key, 2048 bits
      modulus: 21231944439985978769598979758997929511374087673965741694259353365437550490734374481586531788349403137965972242258411153367305635416874255329658458439611713086080287321655114326360029209011043522138845920967267685488372038413545088113615142338112782864507507315622078184800605556455218337756465285789342211542919352276109376328121889269642756149709510407505236433306945327687991444257929097778598181380565979407719371217919232387751431923936305546135865083712912651003380879774393651942069019774943649480592380803225705786363061647917195981820674648132144199756814676235206335653270723916574576313368327120319053934437
      public exponent: 65537
      Validity: [From: Tue Apr 02 16:18:40 IST 2019,
                   To: Fri Mar 27 16:18:40 IST 2020]
      Issuer: CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN
      SerialNumber: [    4563ab1b]

    Certificate Extensions: 1
    [1]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: C4 64 78 7F 64 5A 5E A6   9F C5 03 78 D7 C2 6C C2  .dx.dZ^....x..l.
    0010: 2B C2 19 D3                                        +...
    ]
    ]

    ]
      Algorithm: [SHA256withRSA]
      Signature:
    0000: 45 B9 65 A7 40 36 DD 84   34 3C 0C 9E A1 E5 A8 38  E.e.@6..4<.....8
    0010: 1F 6C CB D9 E2 13 89 23   01 DC 7C 8B 7D E7 73 08  .l.....#......s.
    0020: 3B 2B AF 48 9F C8 AA F9   29 C3 9C 28 24 CD C3 13  ;+.H....)..($...
    0030: B0 34 03 FB CA B6 5F 98   82 AA 7F 03 24 66 5C CD  .4...._.....$f\.
    0040: 69 8C 82 27 C4 5F 3D D4   E6 A5 34 0F D9 90 5E B1  i..'._=...4...^.
    0050: 2A 3D B8 9D BE A7 20 8E   C7 34 86 8C 8C 77 A0 6B  *=.... ..4...w.k
    0060: A3 B9 4C 2A 15 72 75 42   E1 F4 F5 71 AE F6 8D 34  ..L*.ruB...q...4
    0070: 03 D8 74 76 33 98 13 BD   C3 8F 6C 4A 91 29 85 0E  ..tv3.....lJ.)..
    0080: 8F 96 ED F5 3E D8 FA BB   1A 04 8C C2 FF D1 B8 DE  ....>...........
    0090: 60 3C AF 36 E5 03 10 D1   0F AE B4 9E A0 6E 61 87  `<.6.........na.
    00A0: DC AF C1 A9 5E 54 8B D2   26 7A B0 C0 F0 E2 08 35  ....^T..&z.....5
    00B0: 93 49 E3 C8 B4 41 B8 C5   91 21 9A FD F3 D2 BE A5  .I...A...!......
    00C0: EE 03 F7 69 A4 BE 71 F8   49 05 EC B7 8C C5 1D 69  ...i..q.I......i
    00D0: 30 16 21 F0 CA 08 E6 21   07 97 A6 8F C6 DD B8 DB  0.!....!........
    00E0: 2E BA D2 C7 A6 18 15 A3   7A AF 0B 3A 05 43 35 58  ........z..:.C5X
    00F0: 51 01 21 3F B0 58 B8 D4   65 42 28 6C 04 43 C3 69  Q.!?.X..eB(l.C.i

    ]
    ***

    The X509TrustManager is next initialized, and finds a certificate for a Certificate Authority (CA) named "JAVA2DEPTHSERVER". Any server presenting valid credentials signed by this CA will be trusted. 
    adding as trusted cert:
      Subject: CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN
      Issuer:  CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN
    Algorithm: RSA; Serial number: 0x4563ab1b
    Valid from Tue Apr 02 16:18:40 IST 2019 until Fri Mar 27 16:18:40 IST 2020
    trigger seeding of SecureRandom
    done seeding SecureRandom


    Connecting SSL Socket Client & Sending Request

    First, the X509KeyManager is initialized and discovers there is one keyEntry in the supplied KeyStore for a subject called "JAVA2DEPTHSERVER". If a server requests a client to authenticate itself, the X509KeyManager will search its list of keyEntries for an appropriate credential.
     


    ***
    found key for : JAVA2DEPTHSERVER
    chain [0] = [
    [
      Version: V3
      Subject: CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN
      Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11

      Key:  Sun RSA public key, 2048 bits
      modulus: 21231944439985978769598979758997929511374087673965741694259353365437550490734374481586531788349403137965972242258411153367305635416874255329658458439611713086080287321655114326360029209011043522138845920967267685488372038413545088113615142338112782864507507315622078184800605556455218337756465285789342211542919352276109376328121889269642756149709510407505236433306945327687991444257929097778598181380565979407719371217919232387751431923936305546135865083712912651003380879774393651942069019774943649480592380803225705786363061647917195981820674648132144199756814676235206335653270723916574576313368327120319053934437
      public exponent: 65537
      Validity: [From: Tue Apr 02 16:18:40 IST 2019,
                   To: Fri Mar 27 16:18:40 IST 2020]
      Issuer: CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN
      SerialNumber: [    4563ab1b]

    Certificate Extensions: 1
    [1]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: C4 64 78 7F 64 5A 5E A6   9F C5 03 78 D7 C2 6C C2  .dx.dZ^....x..l.
    0010: 2B C2 19 D3                                        +...
    ]
    ]

    ]
      Algorithm: [SHA256withRSA]
      Signature:
    0000: 45 B9 65 A7 40 36 DD 84   34 3C 0C 9E A1 E5 A8 38  E.e.@6..4<.....8
    0010: 1F 6C CB D9 E2 13 89 23   01 DC 7C 8B 7D E7 73 08  .l.....#......s.
    0020: 3B 2B AF 48 9F C8 AA F9   29 C3 9C 28 24 CD C3 13  ;+.H....)..($...
    0030: B0 34 03 FB CA B6 5F 98   82 AA 7F 03 24 66 5C CD  .4...._.....$f\.
    0040: 69 8C 82 27 C4 5F 3D D4   E6 A5 34 0F D9 90 5E B1  i..'._=...4...^.
    0050: 2A 3D B8 9D BE A7 20 8E   C7 34 86 8C 8C 77 A0 6B  *=.... ..4...w.k
    0060: A3 B9 4C 2A 15 72 75 42   E1 F4 F5 71 AE F6 8D 34  ..L*.ruB...q...4
    0070: 03 D8 74 76 33 98 13 BD   C3 8F 6C 4A 91 29 85 0E  ..tv3.....lJ.)..
    0080: 8F 96 ED F5 3E D8 FA BB   1A 04 8C C2 FF D1 B8 DE  ....>...........
    0090: 60 3C AF 36 E5 03 10 D1   0F AE B4 9E A0 6E 61 87  `<.6.........na.
    00A0: DC AF C1 A9 5E 54 8B D2   26 7A B0 C0 F0 E2 08 35  ....^T..&z.....5
    00B0: 93 49 E3 C8 B4 41 B8 C5   91 21 9A FD F3 D2 BE A5  .I...A...!......
    00C0: EE 03 F7 69 A4 BE 71 F8   49 05 EC B7 8C C5 1D 69  ...i..q.I......i
    00D0: 30 16 21 F0 CA 08 E6 21   07 97 A6 8F C6 DD B8 DB  0.!....!........
    00E0: 2E BA D2 C7 A6 18 15 A3   7A AF 0B 3A 05 43 35 58  ........z..:.C5X
    00F0: 51 01 21 3F B0 58 B8 D4   65 42 28 6C 04 43 C3 69  Q.!?.X..eB(l.C.i

    ]
    ***


    now finally ready to make the connection to the server.



    trigger seeding of SecureRandom
    done seeding SecureRandom
    Allow unsafe renegotiation: false
    Allow legacy hello messages: true
    Is initial handshake: true
    Is secure renegotiation: false
    channel-sender-mux-channel-primary-send, setSoTimeout(300000) called
    channel-sender-mux-channel-primary-send, setSoTimeout(300000) called
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1
    Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1
    Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1.1
    %% No cached client session

    Phase 1 (ClientHello) : FIrst step is for the Client to start the handshake.

     
    ***  
    ClientHello, TLSv1.2
    RandomCookie:  GMT: 1537698446 bytes = { 32, 223, 220, 224, 148, 74, 207, 237, 150, 231, 99, 59, 181, 114, 231, 75, 58, 197, 110, 65, 184, 87, 117, 231, 90, 100, 56, 84 }
    Session ID:  {}
    Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
    Compression Methods:  { 0 }
    Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1}
    Extension ec_point_formats, formats: [uncompressed]
    Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA

    ***
    [write] MD5 and SHA1 hashes:  len = 237
    0000: 01 00 00 E9 03 03 5C A7   6B 8E 20 DF DC E0 94 4A  ......\.k. ....J
    0010: CF ED 96 E7 63 3B B5 72   E7 4B 3A C5 6E 41 B8 57  ....c;.r.K:.nA.W
    0020: 75 E7 5A 64 38 54 00 00   64 C0 24 C0 28 00 3D C0  u.Zd8T..d.$.(.=.
    0030: 26 C0 2A 00 6B 00 6A C0   0A C0 14 00 35 C0 05 C0  &.*.k.j.....5...
    0040: 0F 00 39 00 38 C0 23 C0   27 00 3C C0 25 C0 29 00  ..9.8.#.'.<.%.).
    0050: 67 00 40 C0 09 C0 13 00   2F C0 04 C0 0E 00 33 00  g.@...../.....3.
    0060: 32 C0 2C C0 2B C0 30 00   9D C0 2E C0 32 00 9F 00  2.,.+.0.....2...
    0070: A3 C0 2F 00 9C C0 2D C0   31 00 9E 00 A2 C0 08 C0  ../...-.1.......
    0080: 12 00 0A C0 03 C0 0D 00   16 00 13 00 FF 01 00 00  ................
    0090: 5C 00 0A 00 34 00 32 00   17 00 01 00 03 00 13 00  \...4.2.........
    00A0: 15 00 06 00 07 00 09 00   0A 00 18 00 0B 00 0C 00  ................
    00B0: 19 00 0D 00 0E 00 0F 00   10 00 11 00 02 00 12 00  ................
    00C0: 04 00 05 00 14 00 08 00   16 00 0B 00 02 01 00 00  ................
    00D0: 0D 00 1A 00 18 06 03 06   01 05 03 05 01 04 03 04  ................
    00E0: 01 03 03 03 01 02 03 02   01 02 02 01 01           .............
    channel-receiver-mux-channel-primary-receive, WRITE: TLSv1.2 Handshake, length = 237


    Section labeled "[Raw write]" represent the actual data sent to the raw output object (in this case, an OutputStream).


     

    [Raw write]: length = 242
    0000: 16 03 03 00 ED 01 00 00   E9 03 03 5C A7 6B 8E 20  ...........\.k.
    0010: DF DC E0 94 4A CF ED 96   E7 63 3B B5 72 E7 4B 3A  ....J....c;.r.K:
    0020: C5 6E 41 B8 57 75 E7 5A   64 38 54 00 00 64 C0 24  .nA.Wu.Zd8T..d.$
    0030: C0 28 00 3D C0 26 C0 2A   00 6B 00 6A C0 0A C0 14  .(.=.&.*.k.j....
    0040: 00 35 C0 05 C0 0F 00 39   00 38 C0 23 C0 27 00 3C  .5.....9.8.#.'.<
    0050: C0 25 C0 29 00 67 00 40   C0 09 C0 13 00 2F C0 04  .%.).g.@...../..
    0060: C0 0E 00 33 00 32 C0 2C   C0 2B C0 30 00 9D C0 2E  ...3.2.,.+.0....
    0070: C0 32 00 9F 00 A3 C0 2F   00 9C C0 2D C0 31 00 9E  .2...../...-.1..
    0080: 00 A2 C0 08 C0 12 00 0A   C0 03 C0 0D 00 16 00 13  ................
    0090: 00 FF 01 00 00 5C 00 0A   00 34 00 32 00 17 00 01  .....\...4.2....
    00A0: 00 03 00 13 00 15 00 06   00 07 00 09 00 0A 00 18  ................
    00B0: 00 0B 00 0C 00 19 00 0D   00 0E 00 0F 00 10 00 11  ................
    00C0: 00 02 00 12 00 04 00 05   00 14 00 08 00 16 00 0B  ................
    00D0: 00 02 01 00 00 0D 00 1A   00 18 06 03 06 01 05 03  ................
    00E0: 05 01 04 03 04 01 03 03   03 01 02 03 02 01 02 02  ................
    00F0: 01 01 


    After sending the initial ClientHello, we wait for the server's response, a ServerHello. "[Raw read]" displays the raw data read from the input device (InputStream), before any processing has been performed.


    [Raw read]: length = 5
    0000: 16 03 03 05 CA                                     .....
    [Raw read]: length = 1482
    0000: 02 00 00 4D 03 03 5C A7   6B 8E 14 F4 AA D5 65 7D  ...M..\.k.....e.
    0010: 6E 15 72 E1 62 AB 91 F1   14 5E 3F A8 5B EA EA 09  n.r.b....^?.[...
    0020: 70 3C 8B 36 C7 3C 20 5C   A7 6B 8E AF BE 07 5B E5  p<.6.< \.k....[.
    0030: B5 B2 5B 99 B6 33 D8 1E   39 45 21 D2 3A DA 04 15  ..[..3..9E!.:...
    0040: BE 98 45 7A 7A A2 D8 C0   30 00 00 05 FF 01 00 01  ..Ezz...0.......
    0050: 00 0B 00 03 8B 00 03 88   00 03 85 30 82 03 81 30  ...........0...0
    0060: 82 02 69 A0 03 02 01 02   02 04 45 63 AB 1B 30 0D  ..i.......Ec..0.
    0070: 06 09 2A 86 48 86 F7 0D   01 01 0B 05 00 30 71 31  ..*.H........0q1
    0080: 0B 30 09 06 03 55 04 06   13 02 49 4E 31 14 30 12  .0...U....IN1.0.
    0090: 06 03 55 04 08 13 0B 4D   41 48 41 52 41 53 48 54  ..U....MAHARASHT
    00A0: 52 41 31 0D 30 0B 06 03   55 04 07 13 04 50 55 4E  RA1.0...U....PUN
    00B0: 45 31 11 30 0F 06 03 55   04 0A 13 08 41 55 52 55  E1.0...U....JAVA
    00C0: 53 49 4E 43 31 14 30 12   06 03 55 04 0B 13 0B 44  S1.0...U....D
    00D0: 45 56 45 4C 4F 50 4D 45   4E 54 31 14 30 12 06 03  EVELOPMENT1.0...
    00E0: 55 04 03 13 0B 4A 50 4F   53 20 53 65 72 76 65 72  U....JAVA2DEPTHSERVER
    00F0: 30 1E 17 0D 31 39 30 34   30 32 31 30 34 38 34 30  0...190402104840
    0100: 5A 17 0D 32 30 30 33 32   37 31 30 34 38 34 30 5A  Z..200327104840Z
    0110: 30 71 31 0B 30 09 06 03   55 04 06 13 02 49 4E 31  0q1.0...U....IN1
    0120: 14 30 12 06 03 55 04 08   13 0B 4D 41 48 41 52 41  .0...U....MAHARA
    0130: 53 48 54 52 41 31 0D 30   0B 06 03 55 04 07 13 04  SHTRA1.0...U....
    0140: 50 55 4E 45 31 11 30 0F   06 03 55 04 0A 13 08 41  PUNE1.0...U....A
    0150: 55 52 55 53 49 4E 43 31   14 30 12 06 03 55 04 0B  URUS1.0...U..
    0160: 13 0B 44 45 56 45 4C 4F   50 4D 45 4E 54 31 14 30  ..DEVELOPMENT1.0
    0170: 12 06 03 55 04 03 13 0B   4A 50 4F 53 20 53 65 72  ...U....JAVA2DEPTH Ser
    0180: 76 65 72 30 82 01 22 30   0D 06 09 2A 86 48 86 F7  ver0.."0...*.H..
    0190: 0D 01 01 01 05 00 03 82   01 0F 00 30 82 01 0A 02  ...........0....
    01A0: 82 01 01 00 A8 30 7C 58   F3 20 6E E4 B1 A7 F9 E6  .....0.X. n.....
    01B0: 51 BD B8 21 38 58 5D 8F   1C 5A E6 71 B2 F1 A4 4E  Q..!8X]..Z.q...N
    01C0: 5F B6 6D 86 3C FB FC 6C   FB FB 64 53 E3 19 72 B3  _.m.<..l..dS..r.
    01D0: A5 AA 3C 54 0F E9 A8 0E   DF 2F 4B 49 74 11 F5 37  ..<T...../KIt..7
    01E0: F4 B7 69 9F 91 5F 64 CE   91 5F 6F 48 A5 CD 26 37  ..i.._d.._oH..&7
    01F0: 17 C0 C1 CD 08 C5 AF 3F   5B 36 6A 39 87 45 69 21  .......?[6j9.Ei!
    0200: 7D 37 5B 51 D9 C1 5D DD   BF 92 66 FD E0 A0 4E 24  .7[Q..]...f...N$
    0210: ED 55 E0 37 EB 88 64 4B   07 C8 D9 06 36 EA F3 2F  .U.7..dK....6../
    0220: 43 3D A9 78 71 00 8D BA   95 7D 6A 37 AF 39 D1 AA  C=.xq.....j7.9..
    0230: 1A 94 D1 8E 99 DE C2 8D   98 98 08 5C FF 3F FF 0E  ...........\.?..
    0240: 93 26 D9 84 08 8C FD F2   2B 13 A7 D1 18 A9 FB 0F  .&......+.......
    0250: A4 90 DE 19 1C F4 37 11   0F A5 57 6B 21 C6 93 88  ......7...Wk!...
    0260: 78 A2 02 03 91 7E 7A 87   F1 98 A9 47 9F 8C 5D C0  x.....z....G..].
    0270: 49 4E 55 BE CB 65 E6 B3   7B D2 9E 84 2E D0 F9 4A  INU..e.........J
    0280: 25 8E 07 8B AA 9C 6E E2   17 9B F7 C2 0A 4B 43 F6  %.....n......KC.
    0290: 39 27 E2 08 9C 9E 2D 8D   E1 11 4C 00 7E 72 CD 65  9'....-...L..r.e
    02A0: B1 65 AF 65 02 03 01 00   01 A3 21 30 1F 30 1D 06  .e.e......!0.0..
    02B0: 03 55 1D 0E 04 16 04 14   C4 64 78 7F 64 5A 5E A6  .U.......dx.dZ^.
    02C0: 9F C5 03 78 D7 C2 6C C2   2B C2 19 D3 30 0D 06 09  ...x..l.+...0...
    02D0: 2A 86 48 86 F7 0D 01 01   0B 05 00 03 82 01 01 00  *.H.............
    02E0: 45 B9 65 A7 40 36 DD 84   34 3C 0C 9E A1 E5 A8 38  E.e.@6..4<.....8
    02F0: 1F 6C CB D9 E2 13 89 23   01 DC 7C 8B 7D E7 73 08  .l.....#......s.
    0300: 3B 2B AF 48 9F C8 AA F9   29 C3 9C 28 24 CD C3 13  ;+.H....)..($...
    0310: B0 34 03 FB CA B6 5F 98   82 AA 7F 03 24 66 5C CD  .4...._.....$f\.
    0320: 69 8C 82 27 C4 5F 3D D4   E6 A5 34 0F D9 90 5E B1  i..'._=...4...^.
    0330: 2A 3D B8 9D BE A7 20 8E   C7 34 86 8C 8C 77 A0 6B  *=.... ..4...w.k
    0340: A3 B9 4C 2A 15 72 75 42   E1 F4 F5 71 AE F6 8D 34  ..L*.ruB...q...4
    0350: 03 D8 74 76 33 98 13 BD   C3 8F 6C 4A 91 29 85 0E  ..tv3.....lJ.)..
    0360: 8F 96 ED F5 3E D8 FA BB   1A 04 8C C2 FF D1 B8 DE  ....>...........
    0370: 60 3C AF 36 E5 03 10 D1   0F AE B4 9E A0 6E 61 87  `<.6.........na.
    0380: DC AF C1 A9 5E 54 8B D2   26 7A B0 C0 F0 E2 08 35  ....^T..&z.....5
    0390: 93 49 E3 C8 B4 41 B8 C5   91 21 9A FD F3 D2 BE A5  .I...A...!......
    03A0: EE 03 F7 69 A4 BE 71 F8   49 05 EC B7 8C C5 1D 69  ...i..q.I......i
    03B0: 30 16 21 F0 CA 08 E6 21   07 97 A6 8F C6 DD B8 DB  0.!....!........
    03C0: 2E BA D2 C7 A6 18 15 A3   7A AF 0B 3A 05 43 35 58  ........z..:.C5X
    03D0: 51 01 21 3F B0 58 B8 D4   65 42 28 6C 04 43 C3 69  Q.!?.X..eB(l.C.i
    03E0: 0C 00 01 49 03 00 17 41   04 1C 15 9D 42 9A 00 68  ...I...A....B..h
    03F0: 93 29 B8 8C 32 26 48 3D   AB 9B 0B 66 0A 09 2C 75  .)..2&H=...f..,u
    0400: 5E BB 9D 2E BD 45 11 A0   A5 26 27 69 04 39 68 78  ^....E...&'i.9hx
    0410: DA 2D 8D 10 F1 11 31 D1   D2 18 5E 63 4B B5 7B AE  .-....1...^cK...
    0420: 82 41 71 F2 FD 50 0F 7D   AE 06 01 01 00 39 20 B0  .Aq..P.......9 .
    0430: 73 1D EF C2 EC 0D B0 67   7F 8F A5 8A C2 52 0B 9A  s......g.....R..
    0440: 80 B3 69 C3 C5 FD 51 3C   DF 9B A2 1D C8 DF 6A 40  ..i...Q<......j@
    0450: 6A AC CA E2 D9 35 B2 4B   B3 82 B4 40 37 FB F1 A4  j....5.K...@7...
    0460: 0D 41 00 65 C4 68 C9 79   B2 2B FC 82 19 DA AB C4  .A.e.h.y.+......
    0470: 06 BB E1 03 F1 C0 03 22   15 BD 11 3F F9 4B D9 5B  ......."...?.K.[
    0480: 4D 87 21 BE 7D F6 BD BF   6A 78 DA 67 E9 26 AB E6  M.!.....jx.g.&..
    0490: AA DD C0 66 92 B4 B9 32   22 CC 7A 3A CC 07 83 F1  ...f...2".z:....
    04A0: 62 30 4B 2B 1B FB A5 1D   7C CC 39 AF 2C DD 70 77  b0K+......9.,.pw
    04B0: 97 07 27 F9 80 87 3E 95   56 90 06 31 FA 09 C8 8D  ..'...>.V..1....
    04C0: 28 1B 59 A0 F8 D6 F4 A8   56 4D 2A F6 26 BA 09 E6  (.Y.....VM*.&...
    04D0: 8C 9D AC B1 F9 40 22 17   A9 35 FE 48 74 50 FD BF  .....@"..5.HtP..
    04E0: 1D 99 B3 D7 77 BD 97 56   A5 9E F3 35 C0 26 60 D4  ....w..V...5.&`.
    04F0: 5D 01 75 FF 7C FF 4D 1E   16 56 93 61 04 30 D5 8C  ].u...M..V.a.0..
    0500: 09 3B A6 5D 7D D7 0A EC   49 13 13 8D 6A 75 38 75  .;.]....I...ju8u
    0510: 10 DE C4 C1 7C 59 C7 54   3E 5F 52 EE 96 1F D8 16  .....Y.T>_R.....
    0520: 95 FD 46 97 04 9E 30 98   B5 C9 03 A4 D0 0D 00 00  ..F...0.........
    0530: 95 03 01 02 40 00 18 06   03 06 01 05 03 05 01 04  ....@...........
    0540: 03 04 01 03 03 03 01 02   03 02 01 02 02 01 01 00  ................
    0550: 75 00 73 30 71 31 0B 30   09 06 03 55 04 06 13 02  u.s0q1.0...U....
    0560: 49 4E 31 14 30 12 06 03   55 04 08 13 0B 4D 41 48  IN1.0...U....MAH
    0570: 41 52 41 53 48 54 52 41   31 0D 30 0B 06 03 55 04  ARASHTRA1.0...U.
    0580: 07 13 04 50 55 4E 45 31   11 30 0F 06 03 55 04 0A  ...PUNE1.0...U..
    0590: 13 08 41 55 52 55 53 49   4E 43 31 14 30 12 06 03  ..JAVA2DEPTH1.0...
    05A0: 55 04 0B 13 0B 44 45 56   45 4C 4F 50 4D 45 4E 54  U....DEVELOPMENT
    05B0: 31 14 30 12 06 03 55 04   03 13 0B 4A 50 4F 53 20  1.0...U....JAVA2DEPTH
    05C0: 53 65 72 76 65 72 0E 00   00 00                    Server....
    channel-receiver-mux-channel-primary-receive, READ: TLSv1.2 Handshake, length = 1482


    Phase 1 (ServerHello) :The data is unpackaged, and if the message is in the SSL/TLS format, it is parsed into a ServerHello. If you connected to a non-SSL/TLS socket (plaintext?), the received data will not be in SSL/TLS format, and you'll have problems connecting.
     


    ***  
    ServerHello, TLSv1.2
    RandomCookie:  GMT: 1537698446 bytes = { 20, 244, 170, 213, 101, 125, 110, 21, 114, 225, 98, 171, 145, 241, 20, 94, 63, 168, 91, 234, 234, 9, 112, 60, 139, 54, 199, 60 }
    Session ID:  {92, 167, 107, 142, 175, 190, 7, 91, 229, 181, 178, 91, 153, 182, 51, 216, 30, 57, 69, 33, 210, 58, 218, 4, 21, 190, 152, 69, 122, 122, 162, 216}
    Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    Compression Method: 0
    Extension renegotiation_info, renegotiated_connection: <empty>
    ***

    %% Initialized:  [Session-1, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]
    ** TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    [read] MD5 and SHA1 hashes:  len = 81
    0000: 02 00 00 4D 03 03 5C A7   6B 8E 14 F4 AA D5 65 7D  ...M..\.k.....e.
    0010: 6E 15 72 E1 62 AB 91 F1   14 5E 3F A8 5B EA EA 09  n.r.b....^?.[...
    0020: 70 3C 8B 36 C7 3C 20 5C   A7 6B 8E AF BE 07 5B E5  p<.6.< \.k....[.
    0030: B5 B2 5B 99 B6 33 D8 1E   39 45 21 D2 3A DA 04 15  ..[..3..9E!.:...
    0040: BE 98 45 7A 7A A2 D8 C0   30 00 00 05 FF 01 00 01  ..Ezz...0.......
    0050: 00    


    Phase 2 (Server Certificate):The server next identifies itself to the client by passing a Certificate chain. In this example, we have a certificate for the subject "JAVA2DEPTHSERVER".We know that "JAVA2DEPTHSERVER" is a trusted CA, so if the certificate chain verifies correctly by our X509TrustManager, we can accept this connection.
                                            
     



    *** Certificate chain
    chain [0] = [
    [
      Version: V3
      Subject: CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN
      Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11

      Key:  Sun RSA public key, 2048 bits
      modulus: 21231944439985978769598979758997929511374087673965741694259353365437550490734374481586531788349403137965972242258411153367305635416874255329658458439611713086080287321655114326360029209011043522138845920967267685488372038413545088113615142338112782864507507315622078184800605556455218337756465285789342211542919352276109376328121889269642756149709510407505236433306945327687991444257929097778598181380565979407719371217919232387751431923936305546135865083712912651003380879774393651942069019774943649480592380803225705786363061647917195981820674648132144199756814676235206335653270723916574576313368327120319053934437
      public exponent: 65537
      Validity: [From: Tue Apr 02 16:18:40 IST 2019,
                   To: Fri Mar 27 16:18:40 IST 2020]
      Issuer: CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN
      SerialNumber: [    4563ab1b]

    Certificate Extensions: 1
    [1]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: C4 64 78 7F 64 5A 5E A6   9F C5 03 78 D7 C2 6C C2  .dx.dZ^....x..l.
    0010: 2B C2 19 D3                                        +...
    ]
    ]

    ]
      Algorithm: [SHA256withRSA]
      Signature:
    0000: 45 B9 65 A7 40 36 DD 84   34 3C 0C 9E A1 E5 A8 38  E.e.@6..4<.....8
    0010: 1F 6C CB D9 E2 13 89 23   01 DC 7C 8B 7D E7 73 08  .l.....#......s.
    0020: 3B 2B AF 48 9F C8 AA F9   29 C3 9C 28 24 CD C3 13  ;+.H....)..($...
    0030: B0 34 03 FB CA B6 5F 98   82 AA 7F 03 24 66 5C CD  .4...._.....$f\.
    0040: 69 8C 82 27 C4 5F 3D D4   E6 A5 34 0F D9 90 5E B1  i..'._=...4...^.
    0050: 2A 3D B8 9D BE A7 20 8E   C7 34 86 8C 8C 77 A0 6B  *=.... ..4...w.k
    0060: A3 B9 4C 2A 15 72 75 42   E1 F4 F5 71 AE F6 8D 34  ..L*.ruB...q...4
    0070: 03 D8 74 76 33 98 13 BD   C3 8F 6C 4A 91 29 85 0E  ..tv3.....lJ.)..
    0080: 8F 96 ED F5 3E D8 FA BB   1A 04 8C C2 FF D1 B8 DE  ....>...........
    0090: 60 3C AF 36 E5 03 10 D1   0F AE B4 9E A0 6E 61 87  `<.6.........na.
    00A0: DC AF C1 A9 5E 54 8B D2   26 7A B0 C0 F0 E2 08 35  ....^T..&z.....5
    00B0: 93 49 E3 C8 B4 41 B8 C5   91 21 9A FD F3 D2 BE A5  .I...A...!......
    00C0: EE 03 F7 69 A4 BE 71 F8   49 05 EC B7 8C C5 1D 69  ...i..q.I......i
    00D0: 30 16 21 F0 CA 08 E6 21   07 97 A6 8F C6 DD B8 DB  0.!....!........
    00E0: 2E BA D2 C7 A6 18 15 A3   7A AF 0B 3A 05 43 35 58  ........z..:.C5X
    00F0: 51 01 21 3F B0 58 B8 D4   65 42 28 6C 04 43 C3 69  Q.!?.X..eB(l.C.i

    ]
    ***


    We read the next few bytes of the handshake...


     
    [read] MD5 and SHA1 hashes:  len = 911
    0000: 0B 00 03 8B 00 03 88 00   03 85 30 82 03 81 30 82  ..........0...0.
    0010: 02 69 A0 03 02 01 02 02   04 45 63 AB 1B 30 0D 06  .i.......Ec..0..
    0020: 09 2A 86 48 86 F7 0D 01   01 0B 05 00 30 71 31 0B  .*.H........0q1.
    0030: 30 09 06 03 55 04 06 13   02 49 4E 31 14 30 12 06  0...U....IN1.0..
    0040: 03 55 04 08 13 0B 4D 41   48 41 52 41 53 48 54 52  .U....MAHARASHTR
    0050: 41 31 0D 30 0B 06 03 55   04 07 13 04 50 55 4E 45  A1.0...U....PUNE
    0060: 31 11 30 0F 06 03 55 04   0A 13 08 41 55 52 55 53  1.0...U....JAVA2DEPTH
    0070: 49 4E 43 31 14 30 12 06   03 55 04 0B 13 0B 44 45  1.0...U....DE
    0080: 56 45 4C 4F 50 4D 45 4E   54 31 14 30 12 06 03 55  VELOPMENT1.0...U
    0090: 04 03 13 0B 4A 50 4F 53   20 53 65 72 76 65 72 30  ....JAVA2DEPTHSERVER0
    00A0: 1E 17 0D 31 39 30 34 30   32 31 30 34 38 34 30 5A  ...190402104840Z
    00B0: 17 0D 32 30 30 33 32 37   31 30 34 38 34 30 5A 30  ..200327104840Z0
    00C0: 71 31 0B 30 09 06 03 55   04 06 13 02 49 4E 31 14  q1.0...U....IN1.
    00D0: 30 12 06 03 55 04 08 13   0B 4D 41 48 41 52 41 53  0...U....MAHARAS
    00E0: 48 54 52 41 31 0D 30 0B   06 03 55 04 07 13 04 50  HTRA1.0...U....P
    00F0: 55 4E 45 31 11 30 0F 06   03 55 04 0A 13 08 41 55  UNE1.0...U....JA
    0100: 52 55 53 49 4E 43 31 14   30 12 06 03 55 04 0B 13  VAS1.0...U...
    0110: 0B 44 45 56 45 4C 4F 50   4D 45 4E 54 31 14 30 12  .DEVELOPMENT1.0.
    0120: 06 03 55 04 03 13 0B 4A   50 4F 53 20 53 65 72 76  ..U....JAVA2DEPTH Serv
    0130: 65 72 30 82 01 22 30 0D   06 09 2A 86 48 86 F7 0D  er0.."0...*.H...
    0140: 01 01 01 05 00 03 82 01   0F 00 30 82 01 0A 02 82  ..........0.....
    0150: 01 01 00 A8 30 7C 58 F3   20 6E E4 B1 A7 F9 E6 51  ....0.X. n.....Q
    0160: BD B8 21 38 58 5D 8F 1C   5A E6 71 B2 F1 A4 4E 5F  ..!8X]..Z.q...N_
    0170: B6 6D 86 3C FB FC 6C FB   FB 64 53 E3 19 72 B3 A5  .m.<..l..dS..r..
    0180: AA 3C 54 0F E9 A8 0E DF   2F 4B 49 74 11 F5 37 F4  .<T...../KIt..7.
    0190: B7 69 9F 91 5F 64 CE 91   5F 6F 48 A5 CD 26 37 17  .i.._d.._oH..&7.
    01A0: C0 C1 CD 08 C5 AF 3F 5B   36 6A 39 87 45 69 21 7D  ......?[6j9.Ei!.
    01B0: 37 5B 51 D9 C1 5D DD BF   92 66 FD E0 A0 4E 24 ED  7[Q..]...f...N$.
    01C0: 55 E0 37 EB 88 64 4B 07   C8 D9 06 36 EA F3 2F 43  U.7..dK....6../C
    01D0: 3D A9 78 71 00 8D BA 95   7D 6A 37 AF 39 D1 AA 1A  =.xq.....j7.9...
    01E0: 94 D1 8E 99 DE C2 8D 98   98 08 5C FF 3F FF 0E 93  ..........\.?...
    01F0: 26 D9 84 08 8C FD F2 2B   13 A7 D1 18 A9 FB 0F A4  &......+........
    0200: 90 DE 19 1C F4 37 11 0F   A5 57 6B 21 C6 93 88 78  .....7...Wk!...x
    0210: A2 02 03 91 7E 7A 87 F1   98 A9 47 9F 8C 5D C0 49  .....z....G..].I
    0220: 4E 55 BE CB 65 E6 B3 7B   D2 9E 84 2E D0 F9 4A 25  NU..e.........J%
    0230: 8E 07 8B AA 9C 6E E2 17   9B F7 C2 0A 4B 43 F6 39  .....n......KC.9
    0240: 27 E2 08 9C 9E 2D 8D E1   11 4C 00 7E 72 CD 65 B1  '....-...L..r.e.
    0250: 65 AF 65 02 03 01 00 01   A3 21 30 1F 30 1D 06 03  e.e......!0.0...
    0260: 55 1D 0E 04 16 04 14 C4   64 78 7F 64 5A 5E A6 9F  U.......dx.dZ^..
    0270: C5 03 78 D7 C2 6C C2 2B   C2 19 D3 30 0D 06 09 2A  ..x..l.+...0...*
    0280: 86 48 86 F7 0D 01 01 0B   05 00 03 82 01 01 00 45  .H.............E
    0290: B9 65 A7 40 36 DD 84 34   3C 0C 9E A1 E5 A8 38 1F  .e.@6..4<.....8.
    02A0: 6C CB D9 E2 13 89 23 01   DC 7C 8B 7D E7 73 08 3B  l.....#......s.;
    02B0: 2B AF 48 9F C8 AA F9 29   C3 9C 28 24 CD C3 13 B0  +.H....)..($....
    02C0: 34 03 FB CA B6 5F 98 82   AA 7F 03 24 66 5C CD 69  4...._.....$f\.i
    02D0: 8C 82 27 C4 5F 3D D4 E6   A5 34 0F D9 90 5E B1 2A  ..'._=...4...^.*
    02E0: 3D B8 9D BE A7 20 8E C7   34 86 8C 8C 77 A0 6B A3  =.... ..4...w.k.
    02F0: B9 4C 2A 15 72 75 42 E1   F4 F5 71 AE F6 8D 34 03  .L*.ruB...q...4.
    0300: D8 74 76 33 98 13 BD C3   8F 6C 4A 91 29 85 0E 8F  .tv3.....lJ.)...
    0310: 96 ED F5 3E D8 FA BB 1A   04 8C C2 FF D1 B8 DE 60  ...>...........`
    0320: 3C AF 36 E5 03 10 D1 0F   AE B4 9E A0 6E 61 87 DC  <.6.........na..
    0330: AF C1 A9 5E 54 8B D2 26   7A B0 C0 F0 E2 08 35 93  ...^T..&z.....5.
    0340: 49 E3 C8 B4 41 B8 C5 91   21 9A FD F3 D2 BE A5 EE  I...A...!.......
    0350: 03 F7 69 A4 BE 71 F8 49   05 EC B7 8C C5 1D 69 30  ..i..q.I......i0
    0360: 16 21 F0 CA 08 E6 21 07   97 A6 8F C6 DD B8 DB 2E  .!....!.........
    0370: BA D2 C7 A6 18 15 A3 7A   AF 0B 3A 05 43 35 58 51  .......z..:.C5XQ
    0380: 01 21 3F B0 58 B8 D4 65   42 28 6C 04 43 C3 69     .!?.X..eB(l.C.i


    Phase 2 (Server Key Exchange) :


    *** 

    ECDH ServerKeyExchange
    Signature Algorithm SHA512withRSA
    Server key: Sun EC public key, 256 bits
      public x coord: 12702948918442992058102537452884616652028683471073513952081180563010198020261
      public y coord: 17257520078942457370528815154804598493493376903465977773542007736555061345710
      parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)
    [read] MD5 and SHA1 hashes:  len = 333
    0000: 0C 00 01 49 03 00 17 41   04 1C 15 9D 42 9A 00 68  ...I...A....B..h
    0010: 93 29 B8 8C 32 26 48 3D   AB 9B 0B 66 0A 09 2C 75  .)..2&H=...f..,u
    0020: 5E BB 9D 2E BD 45 11 A0   A5 26 27 69 04 39 68 78  ^....E...&'i.9hx
    0030: DA 2D 8D 10 F1 11 31 D1   D2 18 5E 63 4B B5 7B AE  .-....1...^cK...
    0040: 82 41 71 F2 FD 50 0F 7D   AE 06 01 01 00 39 20 B0  .Aq..P.......9 .
    0050: 73 1D EF C2 EC 0D B0 67   7F 8F A5 8A C2 52 0B 9A  s......g.....R..
    0060: 80 B3 69 C3 C5 FD 51 3C   DF 9B A2 1D C8 DF 6A 40  ..i...Q<......j@
    0070: 6A AC CA E2 D9 35 B2 4B   B3 82 B4 40 37 FB F1 A4  j....5.K...@7...
    0080: 0D 41 00 65 C4 68 C9 79   B2 2B FC 82 19 DA AB C4  .A.e.h.y.+......
    0090: 06 BB E1 03 F1 C0 03 22   15 BD 11 3F F9 4B D9 5B  ......."...?.K.[
    00A0: 4D 87 21 BE 7D F6 BD BF   6A 78 DA 67 E9 26 AB E6  M.!.....jx.g.&..
    00B0: AA DD C0 66 92 B4 B9 32   22 CC 7A 3A CC 07 83 F1  ...f...2".z:....
    00C0: 62 30 4B 2B 1B FB A5 1D   7C CC 39 AF 2C DD 70 77  b0K+......9.,.pw
    00D0: 97 07 27 F9 80 87 3E 95   56 90 06 31 FA 09 C8 8D  ..'...>.V..1....
    00E0: 28 1B 59 A0 F8 D6 F4 A8   56 4D 2A F6 26 BA 09 E6  (.Y.....VM*.&...
    00F0: 8C 9D AC B1 F9 40 22 17   A9 35 FE 48 74 50 FD BF  .....@"..5.HtP..
    0100: 1D 99 B3 D7 77 BD 97 56   A5 9E F3 35 C0 26 60 D4  ....w..V...5.&`.
    0110: 5D 01 75 FF 7C FF 4D 1E   16 56 93 61 04 30 D5 8C  ].u...M..V.a.0..
    0120: 09 3B A6 5D 7D D7 0A EC   49 13 13 8D 6A 75 38 75  .;.]....I...ju8u
    0130: 10 DE C4 C1 7C 59 C7 54   3E 5F 52 EE 96 1F D8 16  .....Y.T>_R.....
    0140: 95 FD 46 97 04 9E 30 98   B5 C9 03 A4 D0           ..F...0......



    Phase 2 (Client Certificate Request) : - If the server requests a certificate, the client must send the certificate or certificate chain.
     
     


    *** CertificateRequest
    Cert Types: RSA, DSS, ECDSA
    Supported Signature Algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA
    Cert Authorities:
    <CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN>
    [read] MD5 and SHA1 hashes:  len = 153
    0000: 0D 00 00 95 03 01 02 40   00 18 06 03 06 01 05 03  .......@........
    0010: 05 01 04 03 04 01 03 03   03 01 02 03 02 01 02 02  ................
    0020: 01 01 00 75 00 73 30 71   31 0B 30 09 06 03 55 04  ...u.s0q1.0...U.
    0030: 06 13 02 49 4E 31 14 30   12 06 03 55 04 08 13 0B  ...IN1.0...U....
    0040: 4D 41 48 41 52 41 53 48   54 52 41 31 0D 30 0B 06  MAHARASHTRA1.0..
    0050: 03 55 04 07 13 04 50 55   4E 45 31 11 30 0F 06 03  .U....PUNE1.0...
    0060: 55 04 0A 13 08 41 55 52   55 53 49 4E 43 31 14 30  U....JAVA2DEPTH1.0
    0070: 12 06 03 55 04 0B 13 0B   44 45 56 45 4C 4F 50 4D  ...U....DEVELOPM
    0080: 45 4E 54 31 14 30 12 06   03 55 04 03 13 0B 4A 50  ENT1.0...U....JP
    0090: 4F 53 20 53 65 72 76 65   72                       OS Server



    Phase 2 (ServerHelloDone ) :
     
    *** ServerHelloDone
     
    [read] MD5 and SHA1 hashes:  len = 4
    0000: 0E 00 00 00        


    Phase 3 (Client Certificate) : We need to send client credentials back to the server, so the client's X509KeyManager is now consulted. We look for a match between the list of accepted issuers (above), and the certificates we have in our KeyStore. In this case (luckily?), there is a match: we have credentials for "JAVA2DEPTHSERVER". It's now up to the server's X509TrustManager to decide whether to accept these credentials.

                                   
     



    matching alias: JAVA2DEPTHSERVER
    *** Certificate chain
    chain [0] = [
    [
      Version: V3
      Subject: CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN
     
    Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11

      Key:  Sun RSA public key, 2048 bits
      modulus: 21231944439985978769598979758997929511374087673965741694259353365437550490734374481586531788349403137965972242258411153367305635416874255329658458439611713086080287321655114326360029209011043522138845920967267685488372038413545088113615142338112782864507507315622078184800605556455218337756465285789342211542919352276109376328121889269642756149709510407505236433306945327687991444257929097778598181380565979407719371217919232387751431923936305546135865083712912651003380879774393651942069019774943649480592380803225705786363061647917195981820674648132144199756814676235206335653270723916574576313368327120319053934437
      public exponent: 65537
      Validity: [From: Tue Apr 02 16:18:40 IST 2019,
                   To: Fri Mar 27 16:18:40 IST 2020]
      Issuer: CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN
      SerialNumber: [    4563ab1b]

    Certificate Extensions: 1
    [1]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: C4 64 78 7F 64 5A 5E A6   9F C5 03 78 D7 C2 6C C2  .dx.dZ^....x..l.
    0010: 2B C2 19 D3                                        +...
    ]
    ]

    ]
      Algorithm: [SHA256withRSA]
      Signature:
    0000: 45 B9 65 A7 40 36 DD 84   34 3C 0C 9E A1 E5 A8 38  E.e.@6..4<.....8
    0010: 1F 6C CB D9 E2 13 89 23   01 DC 7C 8B 7D E7 73 08  .l.....#......s.
    0020: 3B 2B AF 48 9F C8 AA F9   29 C3 9C 28 24 CD C3 13  ;+.H....)..($...
    0030: B0 34 03 FB CA B6 5F 98   82 AA 7F 03 24 66 5C CD  .4...._.....$f\.
    0040: 69 8C 82 27 C4 5F 3D D4   E6 A5 34 0F D9 90 5E B1  i..'._=...4...^.
    0050: 2A 3D B8 9D BE A7 20 8E   C7 34 86 8C 8C 77 A0 6B  *=.... ..4...w.k
    0060: A3 B9 4C 2A 15 72 75 42   E1 F4 F5 71 AE F6 8D 34  ..L*.ruB...q...4
    0070: 03 D8 74 76 33 98 13 BD   C3 8F 6C 4A 91 29 85 0E  ..tv3.....lJ.)..
    0080: 8F 96 ED F5 3E D8 FA BB   1A 04 8C C2 FF D1 B8 DE  ....>...........
    0090: 60 3C AF 36 E5 03 10 D1   0F AE B4 9E A0 6E 61 87  `<.6.........na.
    00A0: DC AF C1 A9 5E 54 8B D2   26 7A B0 C0 F0 E2 08 35  ....^T..&z.....5
    00B0: 93 49 E3 C8 B4 41 B8 C5   91 21 9A FD F3 D2 BE A5  .I...A...!......
    00C0: EE 03 F7 69 A4 BE 71 F8   49 05 EC B7 8C C5 1D 69  ...i..q.I......i
    00D0: 30 16 21 F0 CA 08 E6 21   07 97 A6 8F C6 DD B8 DB  0.!....!........
    00E0: 2E BA D2 C7 A6 18 15 A3   7A AF 0B 3A 05 43 35 58  ........z..:.C5X
    00F0: 51 01 21 3F B0 58 B8 D4   65 42 28 6C 04 43 C3 69  Q.!?.X..eB(l.C.i

    ]



    Phase 3 (Client Key Exchange) : In the case of this particular cipher suite, we must now pass a message called a ClientKeyExchange, which helps establish a shared secret between the two parties. All of this data is eventually collected and written to the raw device.



    *** ECDHClientKeyExchange
    ECDH Public value:  { 4, 171, 85, 251, 242, 189, 247, 225, 123, 224, 100, 10, 51, 163, 126, 16, 182, 13, 7, 131, 12, 5, 231, 150, 83, 132, 202, 232, 44, 165, 149, 61, 97, 137, 28, 48, 46, 16, 9, 51, 213, 84, 7, 2, 227, 47, 183, 111, 127, 111, 56, 79, 122, 250, 12, 163, 11, 194, 87, 176, 169, 178, 62, 117, 127 }
    [write] MD5 and SHA1 hashes:  len = 981
    0000: 0B 00 03 8B 00 03 88 00   03 85 30 82 03 81 30 82  ..........0...0.
    0010: 02 69 A0 03 02 01 02 02   04 45 63 AB 1B 30 0D 06  .i.......Ec..0..
    0020: 09 2A 86 48 86 F7 0D 01   01 0B 05 00 30 71 31 0B  .*.H........0q1.
    0030: 30 09 06 03 55 04 06 13   02 49 4E 31 14 30 12 06  0...U....IN1.0..
    0040: 03 55 04 08 13 0B 4D 41   48 41 52 41 53 48 54 52  .U....MAHARASHTR
    0050: 41 31 0D 30 0B 06 03 55   04 07 13 04 50 55 4E 45  A1.0...U....PUNE
    0060: 31 11 30 0F 06 03 55 04   0A 13 08 41 55 52 55 53  1.0...U....JAVA2DEPTH
    0070: 49 4E 43 31 14 30 12 06   03 55 04 0B 13 0B 44 45  1.0...U....DE
    0080: 56 45 4C 4F 50 4D 45 4E   54 31 14 30 12 06 03 55  VELOPMENT1.0...U
    0090: 04 03 13 0B 4A 50 4F 53   20 53 65 72 76 65 72 30  ....JAVA2DEPTHSERVER0
    00A0: 1E 17 0D 31 39 30 34 30   32 31 30 34 38 34 30 5A  ...190402104840Z
    00B0: 17 0D 32 30 30 33 32 37   31 30 34 38 34 30 5A 30  ..200327104840Z0
    00C0: 71 31 0B 30 09 06 03 55   04 06 13 02 49 4E 31 14  q1.0...U....IN1.
    00D0: 30 12 06 03 55 04 08 13   0B 4D 41 48 41 52 41 53  0...U....MAHARAS
    00E0: 48 54 52 41 31 0D 30 0B   06 03 55 04 07 13 04 50  HTRA1.0...U....P
    00F0: 55 4E 45 31 11 30 0F 06   03 55 04 0A 13 08 41 55  UNE1.0...U....JA
    0100: 52 55 53 49 4E 43 31 14   30 12 06 03 55 04 0B 13  VAS1.0...U...
    0110: 0B 44 45 56 45 4C 4F 50   4D 45 4E 54 31 14 30 12  .DEVELOPMENT1.0.
    0120: 06 03 55 04 03 13 0B 4A   50 4F 53 20 53 65 72 76  ..U....JAVA2DEPTH Serv
    0130: 65 72 30 82 01 22 30 0D   06 09 2A 86 48 86 F7 0D  er0.."0...*.H...
    0140: 01 01 01 05 00 03 82 01   0F 00 30 82 01 0A 02 82  ..........0.....
    0150: 01 01 00 A8 30 7C 58 F3   20 6E E4 B1 A7 F9 E6 51  ....0.X. n.....Q
    0160: BD B8 21 38 58 5D 8F 1C   5A E6 71 B2 F1 A4 4E 5F  ..!8X]..Z.q...N_
    0170: B6 6D 86 3C FB FC 6C FB   FB 64 53 E3 19 72 B3 A5  .m.<..l..dS..r..
    0180: AA 3C 54 0F E9 A8 0E DF   2F 4B 49 74 11 F5 37 F4  .<T...../KIt..7.
    0190: B7 69 9F 91 5F 64 CE 91   5F 6F 48 A5 CD 26 37 17  .i.._d.._oH..&7.
    01A0: C0 C1 CD 08 C5 AF 3F 5B   36 6A 39 87 45 69 21 7D  ......?[6j9.Ei!.
    01B0: 37 5B 51 D9 C1 5D DD BF   92 66 FD E0 A0 4E 24 ED  7[Q..]...f...N$.
    01C0: 55 E0 37 EB 88 64 4B 07   C8 D9 06 36 EA F3 2F 43  U.7..dK....6../C
    01D0: 3D A9 78 71 00 8D BA 95   7D 6A 37 AF 39 D1 AA 1A  =.xq.....j7.9...
    01E0: 94 D1 8E 99 DE C2 8D 98   98 08 5C FF 3F FF 0E 93  ..........\.?...
    01F0: 26 D9 84 08 8C FD F2 2B   13 A7 D1 18 A9 FB 0F A4  &......+........
    0200: 90 DE 19 1C F4 37 11 0F   A5 57 6B 21 C6 93 88 78  .....7...Wk!...x
    0210: A2 02 03 91 7E 7A 87 F1   98 A9 47 9F 8C 5D C0 49  .....z....G..].I
    0220: 4E 55 BE CB 65 E6 B3 7B   D2 9E 84 2E D0 F9 4A 25  NU..e.........J%
    0230: 8E 07 8B AA 9C 6E E2 17   9B F7 C2 0A 4B 43 F6 39  .....n......KC.9
    0240: 27 E2 08 9C 9E 2D 8D E1   11 4C 00 7E 72 CD 65 B1  '....-...L..r.e.
    0250: 65 AF 65 02 03 01 00 01   A3 21 30 1F 30 1D 06 03  e.e......!0.0...
    0260: 55 1D 0E 04 16 04 14 C4   64 78 7F 64 5A 5E A6 9F  U.......dx.dZ^..
    0270: C5 03 78 D7 C2 6C C2 2B   C2 19 D3 30 0D 06 09 2A  ..x..l.+...0...*
    0280: 86 48 86 F7 0D 01 01 0B   05 00 03 82 01 01 00 45  .H.............E
    0290: B9 65 A7 40 36 DD 84 34   3C 0C 9E A1 E5 A8 38 1F  .e.@6..4<.....8.
    02A0: 6C CB D9 E2 13 89 23 01   DC 7C 8B 7D E7 73 08 3B  l.....#......s.;
    02B0: 2B AF 48 9F C8 AA F9 29   C3 9C 28 24 CD C3 13 B0  +.H....)..($....
    02C0: 34 03 FB CA B6 5F 98 82   AA 7F 03 24 66 5C CD 69  4...._.....$f\.i
    02D0: 8C 82 27 C4 5F 3D D4 E6   A5 34 0F D9 90 5E B1 2A  ..'._=...4...^.*
    02E0: 3D B8 9D BE A7 20 8E C7   34 86 8C 8C 77 A0 6B A3  =.... ..4...w.k.
    02F0: B9 4C 2A 15 72 75 42 E1   F4 F5 71 AE F6 8D 34 03  .L*.ruB...q...4.
    0300: D8 74 76 33 98 13 BD C3   8F 6C 4A 91 29 85 0E 8F  .tv3.....lJ.)...
    0310: 96 ED F5 3E D8 FA BB 1A   04 8C C2 FF D1 B8 DE 60  ...>...........`
    0320: 3C AF 36 E5 03 10 D1 0F   AE B4 9E A0 6E 61 87 DC  <.6.........na..
    0330: AF C1 A9 5E 54 8B D2 26   7A B0 C0 F0 E2 08 35 93  ...^T..&z.....5.
    0340: 49 E3 C8 B4 41 B8 C5 91   21 9A FD F3 D2 BE A5 EE  I...A...!.......
    0350: 03 F7 69 A4 BE 71 F8 49   05 EC B7 8C C5 1D 69 30  ..i..q.I......i0
    0360: 16 21 F0 CA 08 E6 21 07   97 A6 8F C6 DD B8 DB 2E  .!....!.........
    0370: BA D2 C7 A6 18 15 A3 7A   AF 0B 3A 05 43 35 58 51  .......z..:.C5XQ
    0380: 01 21 3F B0 58 B8 D4 65   42 28 6C 04 43 C3 69 10  .!?.X..eB(l.C.i.
    0390: 00 00 42 41 04 AB 55 FB   F2 BD F7 E1 7B E0 64 0A  ..BA..U.......d.
    03A0: 33 A3 7E 10 B6 0D 07 83   0C 05 E7 96 53 84 CA E8  3...........S...
    03B0: 2C A5 95 3D 61 89 1C 30   2E 10 09 33 D5 54 07 02  ,..=a..0...3.T..
    03C0: E3 2F B7 6F 7F 6F 38 4F   7A FA 0C A3 0B C2 57 B0  ./.o.o8Oz.....W.
    03D0: A9 B2 3E 75 7F                                     ..>u.
    channel-receiver-mux-channel-primary-receive, WRITE: TLSv1.2 Handshake, length = 981
    [Raw write]: length = 986

    0000: 16 03 03 03 D5 0B 00 03   8B 00 03 88 00 03 85 30  ...............0
    0010: 82 03 81 30 82 02 69 A0   03 02 01 02 02 04 45 63  ...0..i.......Ec
    0020: AB 1B 30 0D 06 09 2A 86   48 86 F7 0D 01 01 0B 05  ..0...*.H.......
    0030: 00 30 71 31 0B 30 09 06   03 55 04 06 13 02 49 4E  .0q1.0...U....IN
    0040: 31 14 30 12 06 03 55 04   08 13 0B 4D 41 48 41 52  1.0...U....MAHAR
    0050: 41 53 48 54 52 41 31 0D   30 0B 06 03 55 04 07 13  ASHTRA1.0...U...
    0060: 04 50 55 4E 45 31 11 30   0F 06 03 55 04 0A 13 08  .PUNE1.0...U....
    0070: 41 55 52 55 53 49 4E 43   31 14 30 12 06 03 55 04  JAVA2DEPTH1.0...U.
    0080: 0B 13 0B 44 45 56 45 4C   4F 50 4D 45 4E 54 31 14  ...DEVELOPMENT1.
    0090: 30 12 06 03 55 04 03 13   0B 4A 50 4F 53 20 53 65  0...U....JAVA2DEPTH Se
    00A0: 72 76 65 72 30 1E 17 0D   31 39 30 34 30 32 31 30  rver0...19040210
    00B0: 34 38 34 30 5A 17 0D 32   30 30 33 32 37 31 30 34  4840Z..200327104
    00C0: 38 34 30 5A 30 71 31 0B   30 09 06 03 55 04 06 13  840Z0q1.0...U...
    00D0: 02 49 4E 31 14 30 12 06   03 55 04 08 13 0B 4D 41  .IN1.0...U....MA
    00E0: 48 41 52 41 53 48 54 52   41 31 0D 30 0B 06 03 55  HARASHTRA1.0...U
    00F0: 04 07 13 04 50 55 4E 45   31 11 30 0F 06 03 55 04  ....PUNE1.0...U.
    0100: 0A 13 08 41 55 52 55 53   49 4E 43 31 14 30 12 06  ...JAVA2DEPTH1.0..
    0110: 03 55 04 0B 13 0B 44 45   56 45 4C 4F 50 4D 45 4E  .U....DEVELOPMEN
    0120: 54 31 14 30 12 06 03 55   04 03 13 0B 4A 50 4F 53  T1.0...U....JAVA2DEPTH
    0130: 20 53 65 72 76 65 72 30   82 01 22 30 0D 06 09 2A   Server0.."0...*
    0140: 86 48 86 F7 0D 01 01 01   05 00 03 82 01 0F 00 30  .H.............0
    0150: 82 01 0A 02 82 01 01 00   A8 30 7C 58 F3 20 6E E4  .........0.X. n.
    0160: B1 A7 F9 E6 51 BD B8 21   38 58 5D 8F 1C 5A E6 71  ....Q..!8X]..Z.q
    0170: B2 F1 A4 4E 5F B6 6D 86   3C FB FC 6C FB FB 64 53  ...N_.m.<..l..dS
    0180: E3 19 72 B3 A5 AA 3C 54   0F E9 A8 0E DF 2F 4B 49  ..r...<T...../KI
    0190: 74 11 F5 37 F4 B7 69 9F   91 5F 64 CE 91 5F 6F 48  t..7..i.._d.._oH
    01A0: A5 CD 26 37 17 C0 C1 CD   08 C5 AF 3F 5B 36 6A 39  ..&7.......?[6j9
    01B0: 87 45 69 21 7D 37 5B 51   D9 C1 5D DD BF 92 66 FD  .Ei!.7[Q..]...f.
    01C0: E0 A0 4E 24 ED 55 E0 37   EB 88 64 4B 07 C8 D9 06  ..N$.U.7..dK....
    01D0: 36 EA F3 2F 43 3D A9 78   71 00 8D BA 95 7D 6A 37  6../C=.xq.....j7
    01E0: AF 39 D1 AA 1A 94 D1 8E   99 DE C2 8D 98 98 08 5C  .9.............\
    01F0: FF 3F FF 0E 93 26 D9 84   08 8C FD F2 2B 13 A7 D1  .?...&......+...
    0200: 18 A9 FB 0F A4 90 DE 19   1C F4 37 11 0F A5 57 6B  ..........7...Wk
    0210: 21 C6 93 88 78 A2 02 03   91 7E 7A 87 F1 98 A9 47  !...x.....z....G
    0220: 9F 8C 5D C0 49 4E 55 BE   CB 65 E6 B3 7B D2 9E 84  ..].INU..e......
    0230: 2E D0 F9 4A 25 8E 07 8B   AA 9C 6E E2 17 9B F7 C2  ...J%.....n.....
    0240: 0A 4B 43 F6 39 27 E2 08   9C 9E 2D 8D E1 11 4C 00  .KC.9'....-...L.
    0250: 7E 72 CD 65 B1 65 AF 65   02 03 01 00 01 A3 21 30  .r.e.e.e......!0
    0260: 1F 30 1D 06 03 55 1D 0E   04 16 04 14 C4 64 78 7F  .0...U.......dx.
    0270: 64 5A 5E A6 9F C5 03 78   D7 C2 6C C2 2B C2 19 D3  dZ^....x..l.+...
    0280: 30 0D 06 09 2A 86 48 86   F7 0D 01 01 0B 05 00 03  0...*.H.........
    0290: 82 01 01 00 45 B9 65 A7   40 36 DD 84 34 3C 0C 9E  ....E.e.@6..4<..
    02A0: A1 E5 A8 38 1F 6C CB D9   E2 13 89 23 01 DC 7C 8B  ...8.l.....#....
    02B0: 7D E7 73 08 3B 2B AF 48   9F C8 AA F9 29 C3 9C 28  ..s.;+.H....)..(
    02C0: 24 CD C3 13 B0 34 03 FB   CA B6 5F 98 82 AA 7F 03  $....4...._.....
    02D0: 24 66 5C CD 69 8C 82 27   C4 5F 3D D4 E6 A5 34 0F  $f\.i..'._=...4.
    02E0: D9 90 5E B1 2A 3D B8 9D   BE A7 20 8E C7 34 86 8C  ..^.*=.... ..4..
    02F0: 8C 77 A0 6B A3 B9 4C 2A   15 72 75 42 E1 F4 F5 71  .w.k..L*.ruB...q
    0300: AE F6 8D 34 03 D8 74 76   33 98 13 BD C3 8F 6C 4A  ...4..tv3.....lJ
    0310: 91 29 85 0E 8F 96 ED F5   3E D8 FA BB 1A 04 8C C2  .)......>.......
    0320: FF D1 B8 DE 60 3C AF 36   E5 03 10 D1 0F AE B4 9E  ....`<.6........
    0330: A0 6E 61 87 DC AF C1 A9   5E 54 8B D2 26 7A B0 C0  .na.....^T..&z..
    0340: F0 E2 08 35 93 49 E3 C8   B4 41 B8 C5 91 21 9A FD  ...5.I...A...!..
    0350: F3 D2 BE A5 EE 03 F7 69   A4 BE 71 F8 49 05 EC B7  .......i..q.I...
    0360: 8C C5 1D 69 30 16 21 F0   CA 08 E6 21 07 97 A6 8F  ...i0.!....!....
    0370: C6 DD B8 DB 2E BA D2 C7   A6 18 15 A3 7A AF 0B 3A  ............z..:
    0380: 05 43 35 58 51 01 21 3F   B0 58 B8 D4 65 42 28 6C  .C5XQ.!?.X..eB(l
    0390: 04 43 C3 69 10 00 00 42   41 04 AB 55 FB F2 BD F7  .C.i...BA..U....
    03A0: E1 7B E0 64 0A 33 A3 7E   10 B6 0D 07 83 0C 05 E7  ...d.3..........
    03B0: 96 53 84 CA E8 2C A5 95   3D 61 89 1C 30 2E 10 09  .S...,..=a..0...
    03C0: 33 D5 54 07 02 E3 2F B7   6F 7F 6F 38 4F 7A FA 0C  3.T.../.o.o8Oz..
    03D0: A3 0B C2 57 B0 A9 B2 3E   75 7F                    ...W...>u.



    At this point, we have everything we need to generate the actual secrets.
     

     SESSION KEYGEN:
    PreMaster Secret:
    0000: 8D 78 89 15 58 33 73 E2   A7 31 D0 61 EC A4 85 E4  .x..X3s..1.a....
    0010: 7B FC D2 03 83 B8 30 6F   92 30 C4 41 2B 20 20 24  ......0o.0.A+  $
    CONNECTION KEYGEN:

    Client Nonce:
    0000: 5C A7 6B 8E 20 DF DC E0   94 4A CF ED 96 E7 63 3B  \.k. ....J....c;
    0010: B5 72 E7 4B 3A C5 6E 41   B8 57 75 E7 5A 64 38 54  .r.K:.nA.Wu.Zd8T
    Server Nonce:
    0000: 5C A7 6B 8E 14 F4 AA D5   65 7D 6E 15 72 E1 62 AB  \.k.....e.n.r.b.
    0010: 91 F1 14 5E 3F A8 5B EA   EA 09 70 3C 8B 36 C7 3C  ...^?.[...p<.6.<

    Master Secret:
    0000: 8C 6A 43 44 F6 B6 11 71   47 7B 0C E8 D4 FC 15 46  .jCD...qG......F
    0010: 24 92 6C 6B E0 5A 47 5C   68 57 DB D4 AC BB 7C 71  $.lk.ZG\hW.....q
    0020: E4 D6 2E C4 11 A0 FD 6E   C1 DE AF 45 72 21 D6 9C  .......n...Er!..
    ... no MAC keys used for this cipher

    Client write key:
    0000: 20 EE A5 B3 EE 03 AA 08   3F 98 DC 4E 85 72 C8 5E   .......?..N.r.^
    0010: 9E 31 F3 CB D2 7A 68 1E   CB 13 AA EB BA 5A C7 40  .1...zh......Z.@

    Server write key:
    0000: 8C F0 D4 36 69 5A DC 6F   11 67 A2 EF C2 B1 DD C9  ...6iZ.o.g......
    0010: 24 5F 77 24 13 3C 00 9D   3C 72 B9 43 46 5D 76 CB  $_w$.<..<r.CF]v.

    Client write IV:
    0000: 63 22 5D D1                                        c"].
    Server write IV:
    0000: A7 E5 F3 2C                                        ...,




    Phase 3 (Client Certificate Verify) :Send a quick confirmation to the server verifying that we know the private key corresponding to the client certificate we just sent.
     

    *** CertificateVerify
    Signature Algorithm SHA512withRSA
    [write] MD5 and SHA1 hashes:  len = 264
    0000: 0F 00 01 04 06 01 01 00   1C 17 B6 19 63 82 27 B3  ............c.'.
    0010: B1 F2 FE FE 25 EB EE D1   2B 23 6F 39 0B 5A DB D6  ....%...+#o9.Z..
    0020: 84 F1 C3 B4 D0 E7 A7 27   F4 CF B7 8E 63 9E 50 A5  .......'....c.P.
    0030: 41 54 D9 2C 92 DA 9C 12   FF 2E E1 EB 5E B1 D0 36  AT.,........^..6
    0040: 06 E8 57 18 5F F8 4B C2   72 DE 67 25 40 2C FF B9  ..W._.K.r.g%@,..
    0050: 15 F1 CC 84 61 13 8C 7B   A4 AA F0 72 D8 6A 8A AF  ....a......r.j..
    0060: 39 58 29 52 99 33 7F CC   73 83 83 A3 31 66 81 66  9X)R.3..s...1f.f
    0070: E4 0F 09 4F 5F 6D 4D 4A   28 34 7E 3B AA 8C FB 6B  ...O_mMJ(4.;...k
    0080: 99 F0 9F 4F 38 78 5D C4   9B 3D 41 42 7F 6A B7 52  ...O8x]..=AB.j.R
    0090: A3 95 84 54 F7 29 A0 8E   CB DB 2B EA 12 8C 34 22  ...T.)....+...4"
    00A0: C1 CC 1B DB BD 37 63 DB   00 90 FD 2C 50 C5 52 70  .....7c....,P.Rp
    00B0: D5 9E 20 09 49 47 5B 11   83 04 9A A9 EC 83 C5 C0  .. .IG[.........
    00C0: 13 8B C0 68 21 23 3F 75   E0 7F C1 2B D3 08 29 51  ...h!#?u...+..)Q
    00D0: C3 DB 3C A6 FC 32 93 24   B8 0F 8E C5 A5 75 E9 36  ..<..2.$.....u.6
    00E0: 89 93 CA 68 A1 AC ED 5E   E2 70 E6 AA EA 03 64 0B  ...h...^.p....d.
    00F0: BF 95 8B 45 C6 E9 E5 3F   9A 9A 65 76 4B B0 DF E8  ...E...?..evK...
    0100: C5 CD D4 B0 2A E1 9F 19                            ....*...
    channel-receiver-mux-channel-primary-receive, WRITE: TLSv1.2 Handshake, length = 264
    [Raw write]: length = 269
    0000: 16 03 03 01 08 0F 00 01   04 06 01 01 00 1C 17 B6  ................
    0010: 19 63 82 27 B3 B1 F2 FE   FE 25 EB EE D1 2B 23 6F  .c.'.....%...+#o
    0020: 39 0B 5A DB D6 84 F1 C3   B4 D0 E7 A7 27 F4 CF B7  9.Z.........'...
    0030: 8E 63 9E 50 A5 41 54 D9   2C 92 DA 9C 12 FF 2E E1  .c.P.AT.,.......
    0040: EB 5E B1 D0 36 06 E8 57   18 5F F8 4B C2 72 DE 67  .^..6..W._.K.r.g
    0050: 25 40 2C FF B9 15 F1 CC   84 61 13 8C 7B A4 AA F0  %@,......a......
    0060: 72 D8 6A 8A AF 39 58 29   52 99 33 7F CC 73 83 83  r.j..9X)R.3..s..
    0070: A3 31 66 81 66 E4 0F 09   4F 5F 6D 4D 4A 28 34 7E  .1f.f...O_mMJ(4.
    0080: 3B AA 8C FB 6B 99 F0 9F   4F 38 78 5D C4 9B 3D 41  ;...k...O8x]..=A
    0090: 42 7F 6A B7 52 A3 95 84   54 F7 29 A0 8E CB DB 2B  B.j.R...T.)....+
    00A0: EA 12 8C 34 22 C1 CC 1B   DB BD 37 63 DB 00 90 FD  ...4".....7c....
    00B0: 2C 50 C5 52 70 D5 9E 20   09 49 47 5B 11 83 04 9A  ,P.Rp.. .IG[....
    00C0: A9 EC 83 C5 C0 13 8B C0   68 21 23 3F 75 E0 7F C1  ........h!#?u...
    00D0: 2B D3 08 29 51 C3 DB 3C   A6 FC 32 93 24 B8 0F 8E  +..)Q..<..2.$...
    00E0: C5 A5 75 E9 36 89 93 CA   68 A1 AC ED 5E E2 70 E6  ..u.6...h...^.p.
    00F0: AA EA 03 64 0B BF 95 8B   45 C6 E9 E5 3F 9A 9A 65  ...d....E...?..e
    0100: 76 4B B0 DF E8 C5 CD D4   B0 2A E1 9F 19           vK.......*...




    Phase 4 (Change Cipher Spec and Client Finish) :Almost finished! Tell the server we're changing to the newly established cipher suite. All further messages will be encrypted using the parameters we just established. We send an encrypted Finished message to verify everything worked.


      

    channel-receiver-mux-channel-primary-receive, WRITE: TLSv1.2 Change Cipher Spec, length = 1
    [Raw write]: length = 6
    0000: 14 03 03 00 01 01                                  ......

    *** Finished
    verify_data:  { 108, 25, 160, 57, 204, 26, 114, 59, 26, 143, 119, 124 }
    ***
     

    [write] MD5 and SHA1 hashes:  len = 16
    0000: 14 00 00 0C 6C 19 A0 39   CC 1A 72 3B 1A 8F 77 7C  ....l..9..r;..w.
    Padded plaintext before ENCRYPTION:  len = 16
    0000: 14 00 00 0C 6C 19 A0 39   CC 1A 72 3B 1A 8F 77 7C  ....l..9..r;..w.
    channel-receiver-mux-channel-primary-receive, WRITE: TLSv1.2 Handshake, length = 40



    Note next that when the message above is actually written to the raw output device (following the 5 bytes of header information), the message is now encrypted.


    [Raw write]: length = 45
    0000: 16 03 03 00 28 00 00 00   00 00 00 00 00 B9 66 58  ....(.........fX
    0010: 8A C2 24 B9 A5 DC 37 F1   60 58 AC F4 3C C0 07 4D  ..$...7.`X..<..M
    0020: FD A1 00 21 DA 78 5D 9A   F8 C2 4D C7 51           ...!.x]...M.Q
     


    Phase 4 (Change Cipher Spec and Server Finish) :We now wait for the server to send the same (Change Cipher Spec/Finshed), so we can know it completed negotiations successfully.


    [Raw read]: length = 5
    0000: 14 03 03 00 01                                     .....
    [Raw read]: length = 1
    0000: 01                                                 .
    channel-receiver-mux-channel-primary-receive, READ: TLSv1.2 Change Cipher Spec, length = 1
    [Raw read]: length = 5
    0000: 16 03 03 00 28                                     ....(
    [Raw read]: length = 40
    0000: 00 00 00 00 00 00 00 00   EF 6F 3F B5 DA 07 0B 03  .........o?.....
    0010: 8A AD 85 6D 67 E5 39 43   3C D4 71 E8 7B 49 11 C6  ...mg.9C<.q..I..
    0020: 1D CE EB 2F D2 FE F5 D0                            .../....
    channel-receiver-mux-channel-primary-receive, READ: TLSv1.2 Handshake, length = 40
    Padded plaintext after DECRYPTION:  len = 16
    0000: 14 00 00 0C 9A E0 43 55   F4 14 C4 00 70 05 C0 80  ......CU....p...
    *** Finished
    verify_data:  { 154, 224, 67, 85, 244, 20, 196, 0, 112, 5, 192, 128 }
    ***



    Everything completed successfully! Let's cache the established session in case we want to reestablish this session after this connection is dropped.

     
    %% Cached client session: [Session-1, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]
    [read] MD5 and SHA1 hashes:  len = 16
    0000: 14 00 00 0C 9A E0 43 55   F4 14 C4 00 70 05 C0 80  ......CU....p...
    Padded plaintext before ENCRYPTION:  len = 343
    0000: 3C 69 73 6F 6D 73 67 3E   0D 0A 20 20 3C 21 2D 2D  <isomsg>..  <!--
    0010: 20 6F 72 67 2E 6A 70 6F   73 2E 69 73 6F 2E 70 61   org.JAVA2DEPTH.iso.pa
    0020: 63 6B 61 67 65 72 2E 58   4D 4C 50 61 63 6B 61 67  ckager.XMLPackag
    0030: 65 72 20 2D 2D 3E 0D 0A   20 20 3C 66 69 65 6C 64  er -->..  <field
    0040: 20 69 64 3D 22 30 22 20   76 61 6C 75 65 3D 22 30   id="0" value="0
    0050: 38 30 30 22 2F 3E 0D 0A   20 20 3C 66 69 65 6C 64  800"/>..  <field
    0060: 20 69 64 3D 22 33 22 20   76 61 6C 75 65 3D 22 30   id="3" value="0
    0070: 30 30 30 30 30 22 2F 3E   0D 0A 20 20 3C 69 73 6F  00000"/>..  <iso
    0080: 6D 73 67 20 69 64 3D 22   31 31 22 3E 0D 0A 20 20  msg id="11">.. 
    0090: 20 20 3C 66 69 65 6C 64   20 69 64 3D 22 31 22 20    <field id="1"
    00A0: 76 61 6C 75 65 3D 22 30   61 38 33 34 38 32 33 2D  value="0a834823-
    00B0: 62 30 65 33 2D 34 31 64   34 2D 39 65 36 31 2D 38  b0e3-41d4-9e61-8
    00C0: 65 37 37 35 39 35 35 61   64 31 36 22 2F 3E 0D 0A  e775955ad16"/>..
    00D0: 20 20 20 20 3C 66 69 65   6C 64 20 69 64 3D 22 32      <field id="2
    00E0: 22 20 76 61 6C 75 65 3D   22 31 30 2E 32 30 2E 31  " value="10.20.1
    00F0: 30 2E 31 39 37 22 2F 3E   0D 0A 20 20 3C 2F 69 73  0.197"/>..  </is
    0100: 6F 6D 73 67 3E 0D 0A 20   20 3C 66 69 65 6C 64 20  omsg>..  <field
    0110: 69 64 3D 22 34 31 22 20   76 61 6C 75 65 3D 22 30  id="41" value="0
    0120: 30 30 30 30 30 30 31 22   2F 3E 0D 0A 20 20 3C 66  0000001"/>..  <f
    0130: 69 65 6C 64 20 69 64 3D   22 37 30 22 20 76 61 6C  ield id="70" val
    0140: 75 65 3D 22 33 30 31 22   2F 3E 0D 0A 3C 2F 69 73  ue="301"/>..</is
    0150: 6F 6D 73 67 3E 0D 0A                               omsg>..
    channel-sender-mux-channel-primary-send, WRITE: TLSv1.2 Application Data, length = 367


    Note again the data over the wire is encrypted (skipping the 5 header bytes).


    [Raw write]: length = 372
    0000: 17 03 03 01 6F 00 00 00   00 00 00 00 01 BD 21 12  ....o.........!.
    0010: 79 CC 4E B3 A4 38 00 02   B7 1A 86 97 01 1E 39 30  y.N..8........90
    0020: 57 0C F1 A5 B3 93 9E 1A   E5 0B 3B FB 79 4C 4C B4  W.........;.yLL.
    0030: B4 15 41 B4 3F 03 B5 7B   5A 6E C2 7C BE E3 E2 E8  ..A.?...Zn......
    0040: 6D 7D 89 BD AC B9 7B 01   9C F7 ED EB 6B 13 F5 D4  m...........k...
    0050: 44 C6 13 23 02 0F 33 BF   23 1C 3D C8 9D 54 64 34  D..#..3.#.=..Td4
    0060: 41 BC CB B8 7F FF 55 9D   4C 22 FC 5C D3 12 B9 2B  A.....U.L".\...+
    0070: F6 89 0C 8E 38 84 82 96   EB 22 5E 5C 7A 36 6C 74  ....8...."^\z6lt
    0080: 21 E5 22 94 FE EA 7F 05   5E D8 B6 22 F2 A0 54 BB  !.".....^.."..T.
    0090: D9 BB 31 EE 00 6C 63 8B   4D F6 4D E3 89 B9 04 B0  ..1..lc.M.M.....
    00A0: 39 2C 33 41 42 88 9E 64   D6 41 F5 0A 61 2C 3D 06  9,3AB..d.A..a,=.
    00B0: BC 99 5B 07 95 63 59 D8   B0 A5 6A 57 78 D5 06 67  ..[..cY...jWx..g
    00C0: 6A 81 D8 E4 3A 29 E3 BF   30 C1 37 6C 6E 72 10 FC  j...:)..0.7lnr..
    00D0: 8C 36 8F B0 BC 62 07 3F   5A E4 FD 48 6A 40 D9 63  .6...b.?Z..Hj@.c
    00E0: 09 28 81 00 C7 E7 6F 56   A4 7F 39 EA EE 39 9B 3A  .(....oV..9..9.:
    00F0: 89 54 4B 54 2A 17 2D 90   88 89 BD 42 68 10 D0 ED  .TKT*.-....Bh...
    0100: F5 7D 65 FD 19 69 BE 41   3D BC 81 D2 AD 9C 21 82  ..e..i.A=.....!.
    0110: BB 75 EB 2F DA 2B C9 44   66 9B 7E F1 ED 87 C7 F7  .u./.+.Df.......
    0120: DA 58 BE 37 F3 95 11 7C   5E 69 29 94 9D 76 F3 80  .X.7....^i)..v..
    0130: AC 33 D3 05 B1 E9 9B F7   26 DD 44 4D 03 78 F4 0B  .3......&.DM.x..
    0140: 84 3F F5 83 16 D9 64 AF   CB D9 58 78 EF ED 6F FC  .?....d...Xx..o.
    0150: 17 3C 49 0E 9C 77 39 8D   DE B3 DE AE 5A 3C 1E 1F  .<I..w9.....Z<..
    0160: 0B 12 20 8D 91 A0 8A C3   6E 35 CF 76 C5 F4 20 9B  .. .....n5.v.. .
    0170: 92 57 01 33                                        .W.3
    [Raw read]: length = 5
    0000: 17 03 03 01 6F                                     ....o
    [Raw read]: length = 367
    0000: 00 00 00 00 00 00 00 01   A0 80 E6 4D 08 6F BF 7F  ...........M.o..
    0010: C7 C1 98 3C 62 B2 0F 82   2B 81 02 C8 06 D2 01 54  ...<b...+......T
    0020: DD 44 96 9C C1 9F 1D 76   29 21 04 BE 4B D5 71 8A  .D.....v)!..K.q.
    0030: 1A 46 27 79 9B 11 FA AB   00 0B 22 94 75 36 68 71  .F'y......".u6hq
    0040: C6 C0 27 F1 06 8F 5D 94   3B 8B AF 7C 78 4D 8A F8  ..'...].;...xM..
    0050: 4C EE DB 83 A9 07 8E FF   0F 4E 83 31 45 E6 68 D5  L........N.1E.h.
    0060: 5B ED 46 67 C0 95 53 C1   82 6A 8C 1F 1D A2 2F 04  [.Fg..S..j..../.
    0070: 08 6D 35 EF C3 E4 DF E2   CF FF 49 20 B3 95 C4 6A  .m5.......I ...j
    0080: 70 6D 70 0C 14 0F E0 A4   90 F8 00 59 D2 4A A8 A8  pmp........Y.J..
    0090: D9 97 76 F9 31 BC 80 B6   D5 70 E2 44 B4 6F 9E D8  ..v.1....p.D.o..
    00A0: DA 78 E2 DD 07 57 DF 9D   CE D3 34 86 6E 4C 6F E2  .x...W....4.nLo.
    00B0: 8C 90 0D 40 71 EB C5 CD   B6 2D F5 5D E1 F4 86 65  ...@q....-.]...e
    00C0: 21 FB DC 82 FD B0 66 2A   34 68 55 99 5A F9 0C CF  !.....f*4hU.Z...
    00D0: 90 78 A4 D7 39 8D 71 72   15 AF 7B F0 C8 5D 30 B0  .x..9.qr.....]0.
    00E0: C7 EE 27 E8 6B 99 F2 2A   AA 20 32 EB 7B 48 40 C4  ..'.k..*. 2..H@.
    00F0: 08 E1 3C 80 76 1B B3 87   82 F6 20 07 82 66 A3 7C  ..<.v..... ..f..
    0100: 8D F6 FD BB BB 44 4E 78   99 B5 2D DB CB 34 8F DE  .....DNx..-..4..
    0110: F4 50 AC CD F7 5B 75 42   90 E2 98 28 9D A9 61 00  .P...[uB...(..a.
    0120: 45 B5 FA 59 35 62 7C 4D   59 47 EA 13 AE AE B9 A3  E..Y5b.MYG......
    0130: 00 E8 68 C8 15 7E 07 31   61 63 16 70 1D DC 52 22  ..h....1ac.p..R"
    0140: 05 FC 98 3D 05 C1 D6 D1   5E 08 36 C8 33 86 DD CD  ...=....^.6.3...
    0150: 09 25 87 EE 19 FB 74 A8   80 1F F4 05 0A F4 A6 FE  .%....t.........
    0160: AA D4 1F 44 74 2E F4 AD   5E A8 0C 8C D1 92 E5     ...Dt...^......
    channel-receiver-mux-channel-primary-receive, READ: TLSv1.2 Application Data, length = 367
    Padded plaintext after DECRYPTION:  len = 343
    0000: 3C 69 73 6F 6D 73 67 3E   0D 0A 20 20 3C 21 2D 2D  <isomsg>..  <!--
    0010: 20 6F 72 67 2E 6A 70 6F   73 2E 69 73 6F 2E 70 61   org.JAVA2DEPTH.iso.pa
    0020: 63 6B 61 67 65 72 2E 58   4D 4C 50 61 63 6B 61 67  ckager.XMLPackag
    0030: 65 72 20 2D 2D 3E 0D 0A   20 20 3C 66 69 65 6C 64  er -->..  <field
    0040: 20 69 64 3D 22 30 22 20   76 61 6C 75 65 3D 22 30   id="0" value="0
    0050: 38 31 30 22 2F 3E 0D 0A   20 20 3C 66 69 65 6C 64  810"/>..  <field
    0060: 20 69 64 3D 22 33 22 20   76 61 6C 75 65 3D 22 30   id="3" value="0
    0070: 30 30 30 30 30 22 2F 3E   0D 0A 20 20 3C 69 73 6F  00000"/>..  <iso
    0080: 6D 73 67 20 69 64 3D 22   31 31 22 3E 0D 0A 20 20  msg id="11">.. 
    0090: 20 20 3C 66 69 65 6C 64   20 69 64 3D 22 31 22 20    <field id="1"
    00A0: 76 61 6C 75 65 3D 22 30   61 38 33 34 38 32 33 2D  value="0a834823-
    00B0: 62 30 65 33 2D 34 31 64   34 2D 39 65 36 31 2D 38  b0e3-41d4-9e61-8
    00C0: 65 37 37 35 39 35 35 61   64 31 36 22 2F 3E 0D 0A  e775955ad16"/>..
    00D0: 20 20 20 20 3C 66 69 65   6C 64 20 69 64 3D 22 32      <field id="2
    00E0: 22 20 76 61 6C 75 65 3D   22 31 30 2E 32 30 2E 31  " value="10.20.1
    00F0: 30 2E 31 39 37 22 2F 3E   0D 0A 20 20 3C 2F 69 73  0.197"/>..  </is
    0100: 6F 6D 73 67 3E 0D 0A 20   20 3C 66 69 65 6C 64 20  omsg>..  <field
    0110: 69 64 3D 22 34 31 22 20   76 61 6C 75 65 3D 22 30  id="41" value="0
    0120: 30 30 30 30 30 30 31 22   2F 3E 0D 0A 20 20 3C 66  0000001"/>..  <f
    0130: 69 65 6C 64 20 69 64 3D   22 37 30 22 20 76 61 6C  ield id="70" val
    0140: 75 65 3D 22 33 30 31 22   2F 3E 0D 0A 3C 2F 69 73  ue="301"/>..</is
    0150: 6F 6D 73 67 3E 0D 0A                               omsg>..
    Received Stream size :321
    Time: (0a834823-b0e3-41d4-9e61-8e775955ad16): 0:0:486[T1]

     


    Receving request at Server and Sending response back

    Allow unsafe renegotiation: false
    Allow legacy hello messages: true
    Is initial handshake: true
    Is secure renegotiation: false
    Thread-4, setSoTimeout(300000) called
    [Raw read]: length = 5
    0000: 16 03 03 00 ED                                     .....
    [Raw read]: length = 237
    0000: 01 00 00 E9 03 03 5C A7   6B 8E 20 DF DC E0 94 4A  ......\.k. ....J
    0010: CF ED 96 E7 63 3B B5 72   E7 4B 3A C5 6E 41 B8 57  ....c;.r.K:.nA.W
    0020: 75 E7 5A 64 38 54 00 00   64 C0 24 C0 28 00 3D C0  u.Zd8T..d.$.(.=.
    0030: 26 C0 2A 00 6B 00 6A C0   0A C0 14 00 35 C0 05 C0  &.*.k.j.....5...
    0040: 0F 00 39 00 38 C0 23 C0   27 00 3C C0 25 C0 29 00  ..9.8.#.'.<.%.).
    0050: 67 00 40 C0 09 C0 13 00   2F C0 04 C0 0E 00 33 00  g.@...../.....3.
    0060: 32 C0 2C C0 2B C0 30 00   9D C0 2E C0 32 00 9F 00  2.,.+.0.....2...
    0070: A3 C0 2F 00 9C C0 2D C0   31 00 9E 00 A2 C0 08 C0  ../...-.1.......
    0080: 12 00 0A C0 03 C0 0D 00   16 00 13 00 FF 01 00 00  ................
    0090: 5C 00 0A 00 34 00 32 00   17 00 01 00 03 00 13 00  \...4.2.........
    00A0: 15 00 06 00 07 00 09 00   0A 00 18 00 0B 00 0C 00  ................
    00B0: 19 00 0D 00 0E 00 0F 00   10 00 11 00 02 00 12 00  ................
    00C0: 04 00 05 00 14 00 08 00   16 00 0B 00 02 01 00 00  ................
    00D0: 0D 00 1A 00 18 06 03 06   01 05 03 05 01 04 03 04  ................
    00E0: 01 03 03 03 01 02 03 02   01 02 02 01 01           .............
    JAVA2DEPTH-ThreadPool.PooledThread-0-running, READ: TLSv1.2 Handshake, length = 237


    Phase 1 (Client Hello ) :
    *** ClientHello, TLSv1.2
    RandomCookie:  GMT: 1537698446 bytes = { 32, 223, 220, 224, 148, 74, 207, 237, 150, 231, 99, 59, 181, 114, 231, 75, 58, 197, 110, 65, 184, 87, 117, 231, 90, 100, 56, 84 }
    Session ID:  {}
    Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
    Compression Methods:  { 0 }
    Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1}
    Extension ec_point_formats, formats: [uncompressed]
    Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA

    ***
     

    [read] MD5 and SHA1 hashes:  len = 237
    0000: 01 00 00 E9 03 03 5C A7   6B 8E 20 DF DC E0 94 4A  ......\.k. ....J
    0010: CF ED 96 E7 63 3B B5 72   E7 4B 3A C5 6E 41 B8 57  ....c;.r.K:.nA.W
    0020: 75 E7 5A 64 38 54 00 00   64 C0 24 C0 28 00 3D C0  u.Zd8T..d.$.(.=.
    0030: 26 C0 2A 00 6B 00 6A C0   0A C0 14 00 35 C0 05 C0  &.*.k.j.....5...
    0040: 0F 00 39 00 38 C0 23 C0   27 00 3C C0 25 C0 29 00  ..9.8.#.'.<.%.).
    0050: 67 00 40 C0 09 C0 13 00   2F C0 04 C0 0E 00 33 00  g.@...../.....3.
    0060: 32 C0 2C C0 2B C0 30 00   9D C0 2E C0 32 00 9F 00  2.,.+.0.....2...
    0070: A3 C0 2F 00 9C C0 2D C0   31 00 9E 00 A2 C0 08 C0  ../...-.1.......
    0080: 12 00 0A C0 03 C0 0D 00   16 00 13 00 FF 01 00 00  ................
    0090: 5C 00 0A 00 34 00 32 00   17 00 01 00 03 00 13 00  \...4.2.........
    00A0: 15 00 06 00 07 00 09 00   0A 00 18 00 0B 00 0C 00  ................
    00B0: 19 00 0D 00 0E 00 0F 00   10 00 11 00 02 00 12 00  ................
    00C0: 04 00 05 00 14 00 08 00   16 00 0B 00 02 01 00 00  ................
    00D0: 0D 00 1A 00 18 06 03 06   01 05 03 05 01 04 03 04  ................
    00E0: 01 03 03 03 01 02 03 02   01 02 02 01 01           .............
    %% Initialized:  [Session-1, SSL_NULL_WITH_NULL_NULL]
    matching alias: JAVA2DEPTHSERVER
    %% Negotiating:  [Session-1, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]


    Phase 2 (ServerHello ) :

    *** ServerHello, TLSv1.2
    RandomCookie:  GMT: 1537698446 bytes = { 20, 244, 170, 213, 101, 125, 110, 21, 114, 225, 98, 171, 145, 241, 20, 94, 63, 168, 91, 234, 234, 9, 112, 60, 139, 54, 199, 60 }
    Session ID:  {92, 167, 107, 142, 175, 190, 7, 91, 229, 181, 178, 91, 153, 182, 51, 216, 30, 57, 69, 33, 210, 58, 218, 4, 21, 190, 152, 69, 122, 122, 162, 216}
    Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    Compression Method: 0
    Extension renegotiation_info, renegotiated_connection: <empty>

    ***
     

    Cipher suite:  TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384


    Phase 2 (Server Certificate ) :
      *** Certificate chain
    chain [0] = [
    [
      Version: V3
      Subject: CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN
      Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11

      Key:  Sun RSA public key, 2048 bits
      modulus: 21231944439985978769598979758997929511374087673965741694259353365437550490734374481586531788349403137965972242258411153367305635416874255329658458439611713086080287321655114326360029209011043522138845920967267685488372038413545088113615142338112782864507507315622078184800605556455218337756465285789342211542919352276109376328121889269642756149709510407505236433306945327687991444257929097778598181380565979407719371217919232387751431923936305546135865083712912651003380879774393651942069019774943649480592380803225705786363061647917195981820674648132144199756814676235206335653270723916574576313368327120319053934437
      public exponent: 65537
      Validity: [From: Tue Apr 02 16:18:40 IST 2019,
                   To: Fri Mar 27 16:18:40 IST 2020]
      Issuer: CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN
      SerialNumber: [    4563ab1b]

    Certificate Extensions: 1
    [1]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: C4 64 78 7F 64 5A 5E A6   9F C5 03 78 D7 C2 6C C2  .dx.dZ^....x..l.
    0010: 2B C2 19 D3                                        +...
    ]
    ]

    ]
      Algorithm: [SHA256withRSA]
      Signature:
    0000: 45 B9 65 A7 40 36 DD 84   34 3C 0C 9E A1 E5 A8 38  E.e.@6..4<.....8
    0010: 1F 6C CB D9 E2 13 89 23   01 DC 7C 8B 7D E7 73 08  .l.....#......s.
    0020: 3B 2B AF 48 9F C8 AA F9   29 C3 9C 28 24 CD C3 13  ;+.H....)..($...
    0030: B0 34 03 FB CA B6 5F 98   82 AA 7F 03 24 66 5C CD  .4...._.....$f\.
    0040: 69 8C 82 27 C4 5F 3D D4   E6 A5 34 0F D9 90 5E B1  i..'._=...4...^.
    0050: 2A 3D B8 9D BE A7 20 8E   C7 34 86 8C 8C 77 A0 6B  *=.... ..4...w.k
    0060: A3 B9 4C 2A 15 72 75 42   E1 F4 F5 71 AE F6 8D 34  ..L*.ruB...q...4
    0070: 03 D8 74 76 33 98 13 BD   C3 8F 6C 4A 91 29 85 0E  ..tv3.....lJ.)..
    0080: 8F 96 ED F5 3E D8 FA BB   1A 04 8C C2 FF D1 B8 DE  ....>...........
    0090: 60 3C AF 36 E5 03 10 D1   0F AE B4 9E A0 6E 61 87  `<.6.........na.
    00A0: DC AF C1 A9 5E 54 8B D2   26 7A B0 C0 F0 E2 08 35  ....^T..&z.....5
    00B0: 93 49 E3 C8 B4 41 B8 C5   91 21 9A FD F3 D2 BE A5  .I...A...!......
    00C0: EE 03 F7 69 A4 BE 71 F8   49 05 EC B7 8C C5 1D 69  ...i..q.I......i
    00D0: 30 16 21 F0 CA 08 E6 21   07 97 A6 8F C6 DD B8 DB  0.!....!........
    00E0: 2E BA D2 C7 A6 18 15 A3   7A AF 0B 3A 05 43 35 58  ........z..:.C5X
    00F0: 51 01 21 3F B0 58 B8 D4   65 42 28 6C 04 43 C3 69  Q.!?.X..eB(l.C.i

    ]
    ***



    Phase 2 (Server Key Exchange ) :
     *** ECDH ServerKeyExchange
    Signature Algorithm SHA512withRSA
    Server key: Sun EC public key, 256 bits
      public x coord: 12702948918442992058102537452884616652028683471073513952081180563010198020261
      public y coord: 17257520078942457370528815154804598493493376903465977773542007736555061345710
      parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)



    Phase 2 (Client Certificate Request ) :
     *** CertificateRequest
    Cert Types: RSA, DSS, ECDSA
    Supported Signature Algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA
    Cert Authorities:
    <CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN>



    Phase 2 (ServerHelloDone ) :
     *** ServerHelloDone
    [write] MD5 and SHA1 hashes:  len = 1482
    0000: 02 00 00 4D 03 03 5C A7   6B 8E 14 F4 AA D5 65 7D  ...M..\.k.....e.
    0010: 6E 15 72 E1 62 AB 91 F1   14 5E 3F A8 5B EA EA 09  n.r.b....^?.[...
    0020: 70 3C 8B 36 C7 3C 20 5C   A7 6B 8E AF BE 07 5B E5  p<.6.< \.k....[.
    0030: B5 B2 5B 99 B6 33 D8 1E   39 45 21 D2 3A DA 04 15  ..[..3..9E!.:...
    0040: BE 98 45 7A 7A A2 D8 C0   30 00 00 05 FF 01 00 01  ..Ezz...0.......
    0050: 00 0B 00 03 8B 00 03 88   00 03 85 30 82 03 81 30  ...........0...0
    0060: 82 02 69 A0 03 02 01 02   02 04 45 63 AB 1B 30 0D  ..i.......Ec..0.
    0070: 06 09 2A 86 48 86 F7 0D   01 01 0B 05 00 30 71 31  ..*.H........0q1
    0080: 0B 30 09 06 03 55 04 06   13 02 49 4E 31 14 30 12  .0...U....IN1.0.
    0090: 06 03 55 04 08 13 0B 4D   41 48 41 52 41 53 48 54  ..U....MAHARASHT
    00A0: 52 41 31 0D 30 0B 06 03   55 04 07 13 04 50 55 4E  RA1.0...U....PUN
    00B0: 45 31 11 30 0F 06 03 55   04 0A 13 08 41 55 52 55  E1.0...U....JAVA
    00C0: 53 49 4E 43 31 14 30 12   06 03 55 04 0B 13 0B 44  S1.0...U....D
    00D0: 45 56 45 4C 4F 50 4D 45   4E 54 31 14 30 12 06 03  EVELOPMENT1.0...
    00E0: 55 04 03 13 0B 4A 50 4F   53 20 53 65 72 76 65 72  U....JAVA2DEPTHSERVER
    00F0: 30 1E 17 0D 31 39 30 34   30 32 31 30 34 38 34 30  0...190402104840
    0100: 5A 17 0D 32 30 30 33 32   37 31 30 34 38 34 30 5A  Z..200327104840Z
    0110: 30 71 31 0B 30 09 06 03   55 04 06 13 02 49 4E 31  0q1.0...U....IN1
    0120: 14 30 12 06 03 55 04 08   13 0B 4D 41 48 41 52 41  .0...U....MAHARA
    0130: 53 48 54 52 41 31 0D 30   0B 06 03 55 04 07 13 04  SHTRA1.0...U....
    0140: 50 55 4E 45 31 11 30 0F   06 03 55 04 0A 13 08 41  PUNE1.0...U....A
    0150: 55 52 55 53 49 4E 43 31   14 30 12 06 03 55 04 0B  URUS1.0...U..
    0160: 13 0B 44 45 56 45 4C 4F   50 4D 45 4E 54 31 14 30  ..DEVELOPMENT1.0
    0170: 12 06 03 55 04 03 13 0B   4A 50 4F 53 20 53 65 72  ...U....JAVA2DEPTHSER
    0180: 76 65 72 30 82 01 22 30   0D 06 09 2A 86 48 86 F7  VER0.."0...*.H..
    0190: 0D 01 01 01 05 00 03 82   01 0F 00 30 82 01 0A 02  ...........0....
    01A0: 82 01 01 00 A8 30 7C 58   F3 20 6E E4 B1 A7 F9 E6  .....0.X. n.....
    01B0: 51 BD B8 21 38 58 5D 8F   1C 5A E6 71 B2 F1 A4 4E  Q..!8X]..Z.q...N
    01C0: 5F B6 6D 86 3C FB FC 6C   FB FB 64 53 E3 19 72 B3  _.m.<..l..dS..r.
    01D0: A5 AA 3C 54 0F E9 A8 0E   DF 2F 4B 49 74 11 F5 37  ..<T...../KIt..7
    01E0: F4 B7 69 9F 91 5F 64 CE   91 5F 6F 48 A5 CD 26 37  ..i.._d.._oH..&7
    01F0: 17 C0 C1 CD 08 C5 AF 3F   5B 36 6A 39 87 45 69 21  .......?[6j9.Ei!
    0200: 7D 37 5B 51 D9 C1 5D DD   BF 92 66 FD E0 A0 4E 24  .7[Q..]...f...N$
    0210: ED 55 E0 37 EB 88 64 4B   07 C8 D9 06 36 EA F3 2F  .U.7..dK....6../
    0220: 43 3D A9 78 71 00 8D BA   95 7D 6A 37 AF 39 D1 AA  C=.xq.....j7.9..
    0230: 1A 94 D1 8E 99 DE C2 8D   98 98 08 5C FF 3F FF 0E  ...........\.?..
    0240: 93 26 D9 84 08 8C FD F2   2B 13 A7 D1 18 A9 FB 0F  .&......+.......
    0250: A4 90 DE 19 1C F4 37 11   0F A5 57 6B 21 C6 93 88  ......7...Wk!...
    0260: 78 A2 02 03 91 7E 7A 87   F1 98 A9 47 9F 8C 5D C0  x.....z....G..].
    0270: 49 4E 55 BE CB 65 E6 B3   7B D2 9E 84 2E D0 F9 4A  INU..e.........J
    0280: 25 8E 07 8B AA 9C 6E E2   17 9B F7 C2 0A 4B 43 F6  %.....n......KC.
    0290: 39 27 E2 08 9C 9E 2D 8D   E1 11 4C 00 7E 72 CD 65  9'....-...L..r.e
    02A0: B1 65 AF 65 02 03 01 00   01 A3 21 30 1F 30 1D 06  .e.e......!0.0..
    02B0: 03 55 1D 0E 04 16 04 14   C4 64 78 7F 64 5A 5E A6  .U.......dx.dZ^.
    02C0: 9F C5 03 78 D7 C2 6C C2   2B C2 19 D3 30 0D 06 09  ...x..l.+...0...
    02D0: 2A 86 48 86 F7 0D 01 01   0B 05 00 03 82 01 01 00  *.H.............
    02E0: 45 B9 65 A7 40 36 DD 84   34 3C 0C 9E A1 E5 A8 38  E.e.@6..4<.....8
    02F0: 1F 6C CB D9 E2 13 89 23   01 DC 7C 8B 7D E7 73 08  .l.....#......s.
    0300: 3B 2B AF 48 9F C8 AA F9   29 C3 9C 28 24 CD C3 13  ;+.H....)..($...
    0310: B0 34 03 FB CA B6 5F 98   82 AA 7F 03 24 66 5C CD  .4...._.....$f\.
    0320: 69 8C 82 27 C4 5F 3D D4   E6 A5 34 0F D9 90 5E B1  i..'._=...4...^.
    0330: 2A 3D B8 9D BE A7 20 8E   C7 34 86 8C 8C 77 A0 6B  *=.... ..4...w.k
    0340: A3 B9 4C 2A 15 72 75 42   E1 F4 F5 71 AE F6 8D 34  ..L*.ruB...q...4
    0350: 03 D8 74 76 33 98 13 BD   C3 8F 6C 4A 91 29 85 0E  ..tv3.....lJ.)..
    0360: 8F 96 ED F5 3E D8 FA BB   1A 04 8C C2 FF D1 B8 DE  ....>...........
    0370: 60 3C AF 36 E5 03 10 D1   0F AE B4 9E A0 6E 61 87  `<.6.........na.
    0380: DC AF C1 A9 5E 54 8B D2   26 7A B0 C0 F0 E2 08 35  ....^T..&z.....5
    0390: 93 49 E3 C8 B4 41 B8 C5   91 21 9A FD F3 D2 BE A5  .I...A...!......
    03A0: EE 03 F7 69 A4 BE 71 F8   49 05 EC B7 8C C5 1D 69  ...i..q.I......i
    03B0: 30 16 21 F0 CA 08 E6 21   07 97 A6 8F C6 DD B8 DB  0.!....!........
    03C0: 2E BA D2 C7 A6 18 15 A3   7A AF 0B 3A 05 43 35 58  ........z..:.C5X
    03D0: 51 01 21 3F B0 58 B8 D4   65 42 28 6C 04 43 C3 69  Q.!?.X..eB(l.C.i
    03E0: 0C 00 01 49 03 00 17 41   04 1C 15 9D 42 9A 00 68  ...I...A....B..h
    03F0: 93 29 B8 8C 32 26 48 3D   AB 9B 0B 66 0A 09 2C 75  .)..2&H=...f..,u
    0400: 5E BB 9D 2E BD 45 11 A0   A5 26 27 69 04 39 68 78  ^....E...&'i.9hx
    0410: DA 2D 8D 10 F1 11 31 D1   D2 18 5E 63 4B B5 7B AE  .-....1...^cK...
    0420: 82 41 71 F2 FD 50 0F 7D   AE 06 01 01 00 39 20 B0  .Aq..P.......9 .
    0430: 73 1D EF C2 EC 0D B0 67   7F 8F A5 8A C2 52 0B 9A  s......g.....R..
    0440: 80 B3 69 C3 C5 FD 51 3C   DF 9B A2 1D C8 DF 6A 40  ..i...Q<......j@
    0450: 6A AC CA E2 D9 35 B2 4B   B3 82 B4 40 37 FB F1 A4  j....5.K...@7...
    0460: 0D 41 00 65 C4 68 C9 79   B2 2B FC 82 19 DA AB C4  .A.e.h.y.+......
    0470: 06 BB E1 03 F1 C0 03 22   15 BD 11 3F F9 4B D9 5B  ......."...?.K.[
    0480: 4D 87 21 BE 7D F6 BD BF   6A 78 DA 67 E9 26 AB E6  M.!.....jx.g.&..
    0490: AA DD C0 66 92 B4 B9 32   22 CC 7A 3A CC 07 83 F1  ...f...2".z:....
    04A0: 62 30 4B 2B 1B FB A5 1D   7C CC 39 AF 2C DD 70 77  b0K+......9.,.pw
    04B0: 97 07 27 F9 80 87 3E 95   56 90 06 31 FA 09 C8 8D  ..'...>.V..1....
    04C0: 28 1B 59 A0 F8 D6 F4 A8   56 4D 2A F6 26 BA 09 E6  (.Y.....VM*.&...
    04D0: 8C 9D AC B1 F9 40 22 17   A9 35 FE 48 74 50 FD BF  .....@"..5.HtP..
    04E0: 1D 99 B3 D7 77 BD 97 56   A5 9E F3 35 C0 26 60 D4  ....w..V...5.&`.
    04F0: 5D 01 75 FF 7C FF 4D 1E   16 56 93 61 04 30 D5 8C  ].u...M..V.a.0..
    0500: 09 3B A6 5D 7D D7 0A EC   49 13 13 8D 6A 75 38 75  .;.]....I...ju8u
    0510: 10 DE C4 C1 7C 59 C7 54   3E 5F 52 EE 96 1F D8 16  .....Y.T>_R.....
    0520: 95 FD 46 97 04 9E 30 98   B5 C9 03 A4 D0 0D 00 00  ..F...0.........
    0530: 95 03 01 02 40 00 18 06   03 06 01 05 03 05 01 04  ....@...........
    0540: 03 04 01 03 03 03 01 02   03 02 01 02 02 01 01 00  ................
    0550: 75 00 73 30 71 31 0B 30   09 06 03 55 04 06 13 02  u.s0q1.0...U....
    0560: 49 4E 31 14 30 12 06 03   55 04 08 13 0B 4D 41 48  IN1.0...U....MAH
    0570: 41 52 41 53 48 54 52 41   31 0D 30 0B 06 03 55 04  ARASHTRA1.0...U.
    0580: 07 13 04 50 55 4E 45 31   11 30 0F 06 03 55 04 0A  ...PUNE1.0...U..
    0590: 13 08 41 55 52 55 53 49   4E 43 31 14 30 12 06 03  ..JAVA2DEPTH1.0...
    05A0: 55 04 0B 13 0B 44 45 56   45 4C 4F 50 4D 45 4E 54  U....DEVELOPMENT
    05B0: 31 14 30 12 06 03 55 04   03 13 0B 4A 50 4F 53 20  1.0...U....JAVA2DEPTH
    05C0: 53 65 72 76 65 72 0E 00   00 00                    Server....
    JAVA2DEPTH-ThreadPool.PooledThread-0-running, WRITE: TLSv1.2 Handshake, length = 1482
    [Raw write]: length = 1487
    0000: 16 03 03 05 CA 02 00 00   4D 03 03 5C A7 6B 8E 14  ........M..\.k..
    0010: F4 AA D5 65 7D 6E 15 72   E1 62 AB 91 F1 14 5E 3F  ...e.n.r.b....^?
    0020: A8 5B EA EA 09 70 3C 8B   36 C7 3C 20 5C A7 6B 8E  .[...p<.6.< \.k.
    0030: AF BE 07 5B E5 B5 B2 5B   99 B6 33 D8 1E 39 45 21  ...[...[..3..9E!
    0040: D2 3A DA 04 15 BE 98 45   7A 7A A2 D8 C0 30 00 00  .:.....Ezz...0..
    0050: 05 FF 01 00 01 00 0B 00   03 8B 00 03 88 00 03 85  ................
    0060: 30 82 03 81 30 82 02 69   A0 03 02 01 02 02 04 45  0...0..i.......E
    0070: 63 AB 1B 30 0D 06 09 2A   86 48 86 F7 0D 01 01 0B  c..0...*.H......
    0080: 05 00 30 71 31 0B 30 09   06 03 55 04 06 13 02 49  ..0q1.0...U....I
    0090: 4E 31 14 30 12 06 03 55   04 08 13 0B 4D 41 48 41  N1.0...U....MAHA
    00A0: 52 41 53 48 54 52 41 31   0D 30 0B 06 03 55 04 07  RASHTRA1.0...U..
    00B0: 13 04 50 55 4E 45 31 11   30 0F 06 03 55 04 0A 13  ..PUNE1.0...U...
    00C0: 08 41 55 52 55 53 49 4E   43 31 14 30 12 06 03 55  .JAVA2DEPTH1.0...U
    00D0: 04 0B 13 0B 44 45 56 45   4C 4F 50 4D 45 4E 54 31  ....DEVELOPMENT1
    00E0: 14 30 12 06 03 55 04 03   13 0B 4A 50 4F 53 20 53  .0...U....JAVA2DEPTH S
    00F0: 65 72 76 65 72 30 1E 17   0D 31 39 30 34 30 32 31  erver0...1904021
    0100: 30 34 38 34 30 5A 17 0D   32 30 30 33 32 37 31 30  04840Z..20032710
    0110: 34 38 34 30 5A 30 71 31   0B 30 09 06 03 55 04 06  4840Z0q1.0...U..
    0120: 13 02 49 4E 31 14 30 12   06 03 55 04 08 13 0B 4D  ..IN1.0...U....M
    0130: 41 48 41 52 41 53 48 54   52 41 31 0D 30 0B 06 03  AHARASHTRA1.0...
    0140: 55 04 07 13 04 50 55 4E   45 31 11 30 0F 06 03 55  U....PUNE1.0...U
    0150: 04 0A 13 08 41 55 52 55   53 49 4E 43 31 14 30 12  ....JAVA2DEPTH1.0.
    0160: 06 03 55 04 0B 13 0B 44   45 56 45 4C 4F 50 4D 45  ..U....DEVELOPME
    0170: 4E 54 31 14 30 12 06 03   55 04 03 13 0B 4A 50 4F  NT1.0...U....JPO
    0180: 53 20 53 65 72 76 65 72   30 82 01 22 30 0D 06 09  S Server0.."0...
    0190: 2A 86 48 86 F7 0D 01 01   01 05 00 03 82 01 0F 00  *.H.............
    01A0: 30 82 01 0A 02 82 01 01   00 A8 30 7C 58 F3 20 6E  0.........0.X. n
    01B0: E4 B1 A7 F9 E6 51 BD B8   21 38 58 5D 8F 1C 5A E6  .....Q..!8X]..Z.
    01C0: 71 B2 F1 A4 4E 5F B6 6D   86 3C FB FC 6C FB FB 64  q...N_.m.<..l..d
    01D0: 53 E3 19 72 B3 A5 AA 3C   54 0F E9 A8 0E DF 2F 4B  S..r...<T...../K
    01E0: 49 74 11 F5 37 F4 B7 69   9F 91 5F 64 CE 91 5F 6F  It..7..i.._d.._o
    01F0: 48 A5 CD 26 37 17 C0 C1   CD 08 C5 AF 3F 5B 36 6A  H..&7.......?[6j
    0200: 39 87 45 69 21 7D 37 5B   51 D9 C1 5D DD BF 92 66  9.Ei!.7[Q..]...f
    0210: FD E0 A0 4E 24 ED 55 E0   37 EB 88 64 4B 07 C8 D9  ...N$.U.7..dK...
    0220: 06 36 EA F3 2F 43 3D A9   78 71 00 8D BA 95 7D 6A  .6../C=.xq.....j
    0230: 37 AF 39 D1 AA 1A 94 D1   8E 99 DE C2 8D 98 98 08  7.9.............
    0240: 5C FF 3F FF 0E 93 26 D9   84 08 8C FD F2 2B 13 A7  \.?...&......+..
    0250: D1 18 A9 FB 0F A4 90 DE   19 1C F4 37 11 0F A5 57  ...........7...W
    0260: 6B 21 C6 93 88 78 A2 02   03 91 7E 7A 87 F1 98 A9  k!...x.....z....
    0270: 47 9F 8C 5D C0 49 4E 55   BE CB 65 E6 B3 7B D2 9E  G..].INU..e.....
    0280: 84 2E D0 F9 4A 25 8E 07   8B AA 9C 6E E2 17 9B F7  ....J%.....n....
    0290: C2 0A 4B 43 F6 39 27 E2   08 9C 9E 2D 8D E1 11 4C  ..KC.9'....-...L
    02A0: 00 7E 72 CD 65 B1 65 AF   65 02 03 01 00 01 A3 21  ..r.e.e.e......!
    02B0: 30 1F 30 1D 06 03 55 1D   0E 04 16 04 14 C4 64 78  0.0...U.......dx
    02C0: 7F 64 5A 5E A6 9F C5 03   78 D7 C2 6C C2 2B C2 19  .dZ^....x..l.+..
    02D0: D3 30 0D 06 09 2A 86 48   86 F7 0D 01 01 0B 05 00  .0...*.H........
    02E0: 03 82 01 01 00 45 B9 65   A7 40 36 DD 84 34 3C 0C  .....E.e.@6..4<.
    02F0: 9E A1 E5 A8 38 1F 6C CB   D9 E2 13 89 23 01 DC 7C  ....8.l.....#...
    0300: 8B 7D E7 73 08 3B 2B AF   48 9F C8 AA F9 29 C3 9C  ...s.;+.H....)..
    0310: 28 24 CD C3 13 B0 34 03   FB CA B6 5F 98 82 AA 7F  ($....4...._....
    0320: 03 24 66 5C CD 69 8C 82   27 C4 5F 3D D4 E6 A5 34  .$f\.i..'._=...4
    0330: 0F D9 90 5E B1 2A 3D B8   9D BE A7 20 8E C7 34 86  ...^.*=.... ..4.
    0340: 8C 8C 77 A0 6B A3 B9 4C   2A 15 72 75 42 E1 F4 F5  ..w.k..L*.ruB...
    0350: 71 AE F6 8D 34 03 D8 74   76 33 98 13 BD C3 8F 6C  q...4..tv3.....l
    0360: 4A 91 29 85 0E 8F 96 ED   F5 3E D8 FA BB 1A 04 8C  J.)......>......
    0370: C2 FF D1 B8 DE 60 3C AF   36 E5 03 10 D1 0F AE B4  .....`<.6.......
    0380: 9E A0 6E 61 87 DC AF C1   A9 5E 54 8B D2 26 7A B0  ..na.....^T..&z.
    0390: C0 F0 E2 08 35 93 49 E3   C8 B4 41 B8 C5 91 21 9A  ....5.I...A...!.
    03A0: FD F3 D2 BE A5 EE 03 F7   69 A4 BE 71 F8 49 05 EC  ........i..q.I..
    03B0: B7 8C C5 1D 69 30 16 21   F0 CA 08 E6 21 07 97 A6  ....i0.!....!...
    03C0: 8F C6 DD B8 DB 2E BA D2   C7 A6 18 15 A3 7A AF 0B  .............z..
    03D0: 3A 05 43 35 58 51 01 21   3F B0 58 B8 D4 65 42 28  :.C5XQ.!?.X..eB(
    03E0: 6C 04 43 C3 69 0C 00 01   49 03 00 17 41 04 1C 15  l.C.i...I...A...
    03F0: 9D 42 9A 00 68 93 29 B8   8C 32 26 48 3D AB 9B 0B  .B..h.)..2&H=...
    0400: 66 0A 09 2C 75 5E BB 9D   2E BD 45 11 A0 A5 26 27  f..,u^....E...&'
    0410: 69 04 39 68 78 DA 2D 8D   10 F1 11 31 D1 D2 18 5E  i.9hx.-....1...^
    0420: 63 4B B5 7B AE 82 41 71   F2 FD 50 0F 7D AE 06 01  cK....Aq..P.....
    0430: 01 00 39 20 B0 73 1D EF   C2 EC 0D B0 67 7F 8F A5  ..9 .s......g...
    0440: 8A C2 52 0B 9A 80 B3 69   C3 C5 FD 51 3C DF 9B A2  ..R....i...Q<...
    0450: 1D C8 DF 6A 40 6A AC CA   E2 D9 35 B2 4B B3 82 B4  ...j@j....5.K...
    0460: 40 37 FB F1 A4 0D 41 00   65 C4 68 C9 79 B2 2B FC  @7....A.e.h.y.+.
    0470: 82 19 DA AB C4 06 BB E1   03 F1 C0 03 22 15 BD 11  ............"...
    0480: 3F F9 4B D9 5B 4D 87 21   BE 7D F6 BD BF 6A 78 DA  ?.K.[M.!.....jx.
    0490: 67 E9 26 AB E6 AA DD C0   66 92 B4 B9 32 22 CC 7A  g.&.....f...2".z
    04A0: 3A CC 07 83 F1 62 30 4B   2B 1B FB A5 1D 7C CC 39  :....b0K+......9
    04B0: AF 2C DD 70 77 97 07 27   F9 80 87 3E 95 56 90 06  .,.pw..'...>.V..
    04C0: 31 FA 09 C8 8D 28 1B 59   A0 F8 D6 F4 A8 56 4D 2A  1....(.Y.....VM*
    04D0: F6 26 BA 09 E6 8C 9D AC   B1 F9 40 22 17 A9 35 FE  .&........@"..5.
    04E0: 48 74 50 FD BF 1D 99 B3   D7 77 BD 97 56 A5 9E F3  HtP......w..V...
    04F0: 35 C0 26 60 D4 5D 01 75   FF 7C FF 4D 1E 16 56 93  5.&`.].u...M..V.
    0500: 61 04 30 D5 8C 09 3B A6   5D 7D D7 0A EC 49 13 13  a.0...;.]....I..
    0510: 8D 6A 75 38 75 10 DE C4   C1 7C 59 C7 54 3E 5F 52  .ju8u.....Y.T>_R
    0520: EE 96 1F D8 16 95 FD 46   97 04 9E 30 98 B5 C9 03  .......F...0....
    0530: A4 D0 0D 00 00 95 03 01   02 40 00 18 06 03 06 01  .........@......
    0540: 05 03 05 01 04 03 04 01   03 03 03 01 02 03 02 01  ................
    0550: 02 02 01 01 00 75 00 73   30 71 31 0B 30 09 06 03  .....u.s0q1.0...
    0560: 55 04 06 13 02 49 4E 31   14 30 12 06 03 55 04 08  U....IN1.0...U..
    0570: 13 0B 4D 41 48 41 52 41   53 48 54 52 41 31 0D 30  ..MAHARASHTRA1.0
    0580: 0B 06 03 55 04 07 13 04   50 55 4E 45 31 11 30 0F  ...U....PUNE1.0.
    0590: 06 03 55 04 0A 13 08 41   55 52 55 53 49 4E 43 31  ..U....JAVA2DEPTH1
    05A0: 14 30 12 06 03 55 04 0B   13 0B 44 45 56 45 4C 4F  .0...U....DEVELO
    05B0: 50 4D 45 4E 54 31 14 30   12 06 03 55 04 03 13 0B  PMENT1.0...U....
    05C0: 4A 50 4F 53 20 53 65 72   76 65 72 0E 00 00 00     JAVA2DEPTHSERVER....
    [Raw read]: length = 5
    0000: 16 03 03 03 D5                                     .....
    [Raw read]: length = 981
    0000: 0B 00 03 8B 00 03 88 00   03 85 30 82 03 81 30 82  ..........0...0.
    0010: 02 69 A0 03 02 01 02 02   04 45 63 AB 1B 30 0D 06  .i.......Ec..0..
    0020: 09 2A 86 48 86 F7 0D 01   01 0B 05 00 30 71 31 0B  .*.H........0q1.
    0030: 30 09 06 03 55 04 06 13   02 49 4E 31 14 30 12 06  0...U....IN1.0..
    0040: 03 55 04 08 13 0B 4D 41   48 41 52 41 53 48 54 52  .U....MAHARASHTR
    0050: 41 31 0D 30 0B 06 03 55   04 07 13 04 50 55 4E 45  A1.0...U....PUNE
    0060: 31 11 30 0F 06 03 55 04   0A 13 08 41 55 52 55 53  1.0...U....JAVA2DEPTH
    0070: 49 4E 43 31 14 30 12 06   03 55 04 0B 13 0B 44 45  1.0...U....DE
    0080: 56 45 4C 4F 50 4D 45 4E   54 31 14 30 12 06 03 55  VELOPMENT1.0...U
    0090: 04 03 13 0B 4A 50 4F 53   20 53 65 72 76 65 72 30  ....JAVA2DEPTHSERVER0
    00A0: 1E 17 0D 31 39 30 34 30   32 31 30 34 38 34 30 5A  ...190402104840Z
    00B0: 17 0D 32 30 30 33 32 37   31 30 34 38 34 30 5A 30  ..200327104840Z0
    00C0: 71 31 0B 30 09 06 03 55   04 06 13 02 49 4E 31 14  q1.0...U....IN1.
    00D0: 30 12 06 03 55 04 08 13   0B 4D 41 48 41 52 41 53  0...U....MAHARAS
    00E0: 48 54 52 41 31 0D 30 0B   06 03 55 04 07 13 04 50  HTRA1.0...U....P
    00F0: 55 4E 45 31 11 30 0F 06   03 55 04 0A 13 08 41 55  UNE1.0...U....JA
    0100: 52 55 53 49 4E 43 31 14   30 12 06 03 55 04 0B 13  VAS1.0...U...
    0110: 0B 44 45 56 45 4C 4F 50   4D 45 4E 54 31 14 30 12  .DEVELOPMENT1.0.
    0120: 06 03 55 04 03 13 0B 4A   50 4F 53 20 53 65 72 76  ..U....JAVA2DEPTH Serv
    0130: 65 72 30 82 01 22 30 0D   06 09 2A 86 48 86 F7 0D  er0.."0...*.H...
    0140: 01 01 01 05 00 03 82 01   0F 00 30 82 01 0A 02 82  ..........0.....
    0150: 01 01 00 A8 30 7C 58 F3   20 6E E4 B1 A7 F9 E6 51  ....0.X. n.....Q
    0160: BD B8 21 38 58 5D 8F 1C   5A E6 71 B2 F1 A4 4E 5F  ..!8X]..Z.q...N_
    0170: B6 6D 86 3C FB FC 6C FB   FB 64 53 E3 19 72 B3 A5  .m.<..l..dS..r..
    0180: AA 3C 54 0F E9 A8 0E DF   2F 4B 49 74 11 F5 37 F4  .<T...../KIt..7.
    0190: B7 69 9F 91 5F 64 CE 91   5F 6F 48 A5 CD 26 37 17  .i.._d.._oH..&7.
    01A0: C0 C1 CD 08 C5 AF 3F 5B   36 6A 39 87 45 69 21 7D  ......?[6j9.Ei!.
    01B0: 37 5B 51 D9 C1 5D DD BF   92 66 FD E0 A0 4E 24 ED  7[Q..]...f...N$.
    01C0: 55 E0 37 EB 88 64 4B 07   C8 D9 06 36 EA F3 2F 43  U.7..dK....6../C
    01D0: 3D A9 78 71 00 8D BA 95   7D 6A 37 AF 39 D1 AA 1A  =.xq.....j7.9...
    01E0: 94 D1 8E 99 DE C2 8D 98   98 08 5C FF 3F FF 0E 93  ..........\.?...
    01F0: 26 D9 84 08 8C FD F2 2B   13 A7 D1 18 A9 FB 0F A4  &......+........
    0200: 90 DE 19 1C F4 37 11 0F   A5 57 6B 21 C6 93 88 78  .....7...Wk!...x
    0210: A2 02 03 91 7E 7A 87 F1   98 A9 47 9F 8C 5D C0 49  .....z....G..].I
    0220: 4E 55 BE CB 65 E6 B3 7B   D2 9E 84 2E D0 F9 4A 25  NU..e.........J%
    0230: 8E 07 8B AA 9C 6E E2 17   9B F7 C2 0A 4B 43 F6 39  .....n......KC.9
    0240: 27 E2 08 9C 9E 2D 8D E1   11 4C 00 7E 72 CD 65 B1  '....-...L..r.e.
    0250: 65 AF 65 02 03 01 00 01   A3 21 30 1F 30 1D 06 03  e.e......!0.0...
    0260: 55 1D 0E 04 16 04 14 C4   64 78 7F 64 5A 5E A6 9F  U.......dx.dZ^..
    0270: C5 03 78 D7 C2 6C C2 2B   C2 19 D3 30 0D 06 09 2A  ..x..l.+...0...*
    0280: 86 48 86 F7 0D 01 01 0B   05 00 03 82 01 01 00 45  .H.............E
    0290: B9 65 A7 40 36 DD 84 34   3C 0C 9E A1 E5 A8 38 1F  .e.@6..4<.....8.
    02A0: 6C CB D9 E2 13 89 23 01   DC 7C 8B 7D E7 73 08 3B  l.....#......s.;
    02B0: 2B AF 48 9F C8 AA F9 29   C3 9C 28 24 CD C3 13 B0  +.H....)..($....
    02C0: 34 03 FB CA B6 5F 98 82   AA 7F 03 24 66 5C CD 69  4...._.....$f\.i
    02D0: 8C 82 27 C4 5F 3D D4 E6   A5 34 0F D9 90 5E B1 2A  ..'._=...4...^.*
    02E0: 3D B8 9D BE A7 20 8E C7   34 86 8C 8C 77 A0 6B A3  =.... ..4...w.k.
    02F0: B9 4C 2A 15 72 75 42 E1   F4 F5 71 AE F6 8D 34 03  .L*.ruB...q...4.
    0300: D8 74 76 33 98 13 BD C3   8F 6C 4A 91 29 85 0E 8F  .tv3.....lJ.)...
    0310: 96 ED F5 3E D8 FA BB 1A   04 8C C2 FF D1 B8 DE 60  ...>...........`
    0320: 3C AF 36 E5 03 10 D1 0F   AE B4 9E A0 6E 61 87 DC  <.6.........na..
    0330: AF C1 A9 5E 54 8B D2 26   7A B0 C0 F0 E2 08 35 93  ...^T..&z.....5.
    0340: 49 E3 C8 B4 41 B8 C5 91   21 9A FD F3 D2 BE A5 EE  I...A...!.......
    0350: 03 F7 69 A4 BE 71 F8 49   05 EC B7 8C C5 1D 69 30  ..i..q.I......i0
    0360: 16 21 F0 CA 08 E6 21 07   97 A6 8F C6 DD B8 DB 2E  .!....!.........
    0370: BA D2 C7 A6 18 15 A3 7A   AF 0B 3A 05 43 35 58 51  .......z..:.C5XQ
    0380: 01 21 3F B0 58 B8 D4 65   42 28 6C 04 43 C3 69 10  .!?.X..eB(l.C.i.
    0390: 00 00 42 41 04 AB 55 FB   F2 BD F7 E1 7B E0 64 0A  ..BA..U.......d.
    03A0: 33 A3 7E 10 B6 0D 07 83   0C 05 E7 96 53 84 CA E8  3...........S...
    03B0: 2C A5 95 3D 61 89 1C 30   2E 10 09 33 D5 54 07 02  ,..=a..0...3.T..
    03C0: E3 2F B7 6F 7F 6F 38 4F   7A FA 0C A3 0B C2 57 B0  ./.o.o8Oz.....W.
    03D0: A9 B2 3E 75 7F                                     ..>u.
    JAVA2DEPTH-ThreadPool.PooledThread-0-running, READ: TLSv1.2 Handshake, length = 981



    Phase 3 (ClientCertificate) :
      *** Certificate chain
    chain [0] = [
    [
      Version: V3
      Subject: CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN
      Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11

      Key:  Sun RSA public key, 2048 bits
      modulus: 21231944439985978769598979758997929511374087673965741694259353365437550490734374481586531788349403137965972242258411153367305635416874255329658458439611713086080287321655114326360029209011043522138845920967267685488372038413545088113615142338112782864507507315622078184800605556455218337756465285789342211542919352276109376328121889269642756149709510407505236433306945327687991444257929097778598181380565979407719371217919232387751431923936305546135865083712912651003380879774393651942069019774943649480592380803225705786363061647917195981820674648132144199756814676235206335653270723916574576313368327120319053934437
      public exponent: 65537
      Validity: [From: Tue Apr 02 16:18:40 IST 2019,
                   To: Fri Mar 27 16:18:40 IST 2020]
      Issuer: CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN
      SerialNumber: [    4563ab1b]

    Certificate Extensions: 1
    [1]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: C4 64 78 7F 64 5A 5E A6   9F C5 03 78 D7 C2 6C C2  .dx.dZ^....x..l.
    0010: 2B C2 19 D3                                        +...
    ]
    ]

    ]
      Algorithm: [SHA256withRSA]
      Signature:
    0000: 45 B9 65 A7 40 36 DD 84   34 3C 0C 9E A1 E5 A8 38  E.e.@6..4<.....8
    0010: 1F 6C CB D9 E2 13 89 23   01 DC 7C 8B 7D E7 73 08  .l.....#......s.
    0020: 3B 2B AF 48 9F C8 AA F9   29 C3 9C 28 24 CD C3 13  ;+.H....)..($...
    0030: B0 34 03 FB CA B6 5F 98   82 AA 7F 03 24 66 5C CD  .4...._.....$f\.
    0040: 69 8C 82 27 C4 5F 3D D4   E6 A5 34 0F D9 90 5E B1  i..'._=...4...^.
    0050: 2A 3D B8 9D BE A7 20 8E   C7 34 86 8C 8C 77 A0 6B  *=.... ..4...w.k
    0060: A3 B9 4C 2A 15 72 75 42   E1 F4 F5 71 AE F6 8D 34  ..L*.ruB...q...4
    0070: 03 D8 74 76 33 98 13 BD   C3 8F 6C 4A 91 29 85 0E  ..tv3.....lJ.)..
    0080: 8F 96 ED F5 3E D8 FA BB   1A 04 8C C2 FF D1 B8 DE  ....>...........
    0090: 60 3C AF 36 E5 03 10 D1   0F AE B4 9E A0 6E 61 87  `<.6.........na.
    00A0: DC AF C1 A9 5E 54 8B D2   26 7A B0 C0 F0 E2 08 35  ....^T..&z.....5
    00B0: 93 49 E3 C8 B4 41 B8 C5   91 21 9A FD F3 D2 BE A5  .I...A...!......
    00C0: EE 03 F7 69 A4 BE 71 F8   49 05 EC B7 8C C5 1D 69  ...i..q.I......i
    00D0: 30 16 21 F0 CA 08 E6 21   07 97 A6 8F C6 DD B8 DB  0.!....!........
    00E0: 2E BA D2 C7 A6 18 15 A3   7A AF 0B 3A 05 43 35 58  ........z..:.C5X
    00F0: 51 01 21 3F B0 58 B8 D4   65 42 28 6C 04 43 C3 69  Q.!?.X..eB(l.C.i

    ]


    We recoginise this cert! We can trust it
     
    ***
    Found trusted certificate:
    [
    [
      Version: V3
      Subject: CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN
      Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11

      Key:  Sun RSA public key, 2048 bits
      modulus: 21231944439985978769598979758997929511374087673965741694259353365437550490734374481586531788349403137965972242258411153367305635416874255329658458439611713086080287321655114326360029209011043522138845920967267685488372038413545088113615142338112782864507507315622078184800605556455218337756465285789342211542919352276109376328121889269642756149709510407505236433306945327687991444257929097778598181380565979407719371217919232387751431923936305546135865083712912651003380879774393651942069019774943649480592380803225705786363061647917195981820674648132144199756814676235206335653270723916574576313368327120319053934437
      public exponent: 65537
      Validity: [From: Tue Apr 02 16:18:40 IST 2019,
                   To: Fri Mar 27 16:18:40 IST 2020]
      Issuer: CN=JAVA2DEPTHSERVER, OU=DEVELOPMENT, O=JAVA2DEPTH, L=PUNE, ST=MAHARASHTRA, C=IN
      SerialNumber: [    4563ab1b]

    Certificate Extensions: 1
    [1]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: C4 64 78 7F 64 5A 5E A6   9F C5 03 78 D7 C2 6C C2  .dx.dZ^....x..l.
    0010: 2B C2 19 D3                                        +...
    ]
    ]

    ]
      Algorithm: [SHA256withRSA]
      Signature:
    0000: 45 B9 65 A7 40 36 DD 84   34 3C 0C 9E A1 E5 A8 38  E.e.@6..4<.....8
    0010: 1F 6C CB D9 E2 13 89 23   01 DC 7C 8B 7D E7 73 08  .l.....#......s.
    0020: 3B 2B AF 48 9F C8 AA F9   29 C3 9C 28 24 CD C3 13  ;+.H....)..($...
    0030: B0 34 03 FB CA B6 5F 98   82 AA 7F 03 24 66 5C CD  .4...._.....$f\.
    0040: 69 8C 82 27 C4 5F 3D D4   E6 A5 34 0F D9 90 5E B1  i..'._=...4...^.
    0050: 2A 3D B8 9D BE A7 20 8E   C7 34 86 8C 8C 77 A0 6B  *=.... ..4...w.k
    0060: A3 B9 4C 2A 15 72 75 42   E1 F4 F5 71 AE F6 8D 34  ..L*.ruB...q...4
    0070: 03 D8 74 76 33 98 13 BD   C3 8F 6C 4A 91 29 85 0E  ..tv3.....lJ.)..
    0080: 8F 96 ED F5 3E D8 FA BB   1A 04 8C C2 FF D1 B8 DE  ....>...........
    0090: 60 3C AF 36 E5 03 10 D1   0F AE B4 9E A0 6E 61 87  `<.6.........na.
    00A0: DC AF C1 A9 5E 54 8B D2   26 7A B0 C0 F0 E2 08 35  ....^T..&z.....5
    00B0: 93 49 E3 C8 B4 41 B8 C5   91 21 9A FD F3 D2 BE A5  .I...A...!......
    00C0: EE 03 F7 69 A4 BE 71 F8   49 05 EC B7 8C C5 1D 69  ...i..q.I......i
    00D0: 30 16 21 F0 CA 08 E6 21   07 97 A6 8F C6 DD B8 DB  0.!....!........
    00E0: 2E BA D2 C7 A6 18 15 A3   7A AF 0B 3A 05 43 35 58  ........z..:.C5X
    00F0: 51 01 21 3F B0 58 B8 D4   65 42 28 6C 04 43 C3 69  Q.!?.X..eB(l.C.i

    ]
    [read] MD5 and SHA1 hashes:  len = 911
    0000: 0B 00 03 8B 00 03 88 00   03 85 30 82 03 81 30 82  ..........0...0.
    0010: 02 69 A0 03 02 01 02 02   04 45 63 AB 1B 30 0D 06  .i.......Ec..0..
    0020: 09 2A 86 48 86 F7 0D 01   01 0B 05 00 30 71 31 0B  .*.H........0q1.
    0030: 30 09 06 03 55 04 06 13   02 49 4E 31 14 30 12 06  0...U....IN1.0..
    0040: 03 55 04 08 13 0B 4D 41   48 41 52 41 53 48 54 52  .U....MAHARASHTR
    0050: 41 31 0D 30 0B 06 03 55   04 07 13 04 50 55 4E 45  A1.0...U....PUNE
    0060: 31 11 30 0F 06 03 55 04   0A 13 08 41 55 52 55 53  1.0...U....JAVA2DEPTH
    0070: 49 4E 43 31 14 30 12 06   03 55 04 0B 13 0B 44 45  1.0...U....DE
    0080: 56 45 4C 4F 50 4D 45 4E   54 31 14 30 12 06 03 55  VELOPMENT1.0...U
    0090: 04 03 13 0B 4A 50 4F 53   20 53 65 72 76 65 72 30  ....JAVA2DEPTHSERVER0
    00A0: 1E 17 0D 31 39 30 34 30   32 31 30 34 38 34 30 5A  ...190402104840Z
    00B0: 17 0D 32 30 30 33 32 37   31 30 34 38 34 30 5A 30  ..200327104840Z0
    00C0: 71 31 0B 30 09 06 03 55   04 06 13 02 49 4E 31 14  q1.0...U....IN1.
    00D0: 30 12 06 03 55 04 08 13   0B 4D 41 48 41 52 41 53  0...U....MAHARAS
    00E0: 48 54 52 41 31 0D 30 0B   06 03 55 04 07 13 04 50  HTRA1.0...U....P
    00F0: 55 4E 45 31 11 30 0F 06   03 55 04 0A 13 08 41 55  UNE1.0...U....JA
    0100: 52 55 53 49 4E 43 31 14   30 12 06 03 55 04 0B 13  VAS1.0...U...
    0110: 0B 44 45 56 45 4C 4F 50   4D 45 4E 54 31 14 30 12  .DEVELOPMENT1.0.
    0120: 06 03 55 04 03 13 0B 4A   50 4F 53 20 53 65 72 76  ..U....JAVA2DEPTH Serv
    0130: 65 72 30 82 01 22 30 0D   06 09 2A 86 48 86 F7 0D  er0.."0...*.H...
    0140: 01 01 01 05 00 03 82 01   0F 00 30 82 01 0A 02 82  ..........0.....
    0150: 01 01 00 A8 30 7C 58 F3   20 6E E4 B1 A7 F9 E6 51  ....0.X. n.....Q
    0160: BD B8 21 38 58 5D 8F 1C   5A E6 71 B2 F1 A4 4E 5F  ..!8X]..Z.q...N_
    0170: B6 6D 86 3C FB FC 6C FB   FB 64 53 E3 19 72 B3 A5  .m.<..l..dS..r..
    0180: AA 3C 54 0F E9 A8 0E DF   2F 4B 49 74 11 F5 37 F4  .<T...../KIt..7.
    0190: B7 69 9F 91 5F 64 CE 91   5F 6F 48 A5 CD 26 37 17  .i.._d.._oH..&7.
    01A0: C0 C1 CD 08 C5 AF 3F 5B   36 6A 39 87 45 69 21 7D  ......?[6j9.Ei!.
    01B0: 37 5B 51 D9 C1 5D DD BF   92 66 FD E0 A0 4E 24 ED  7[Q..]...f...N$.
    01C0: 55 E0 37 EB 88 64 4B 07   C8 D9 06 36 EA F3 2F 43  U.7..dK....6../C
    01D0: 3D A9 78 71 00 8D BA 95   7D 6A 37 AF 39 D1 AA 1A  =.xq.....j7.9...
    01E0: 94 D1 8E 99 DE C2 8D 98   98 08 5C FF 3F FF 0E 93  ..........\.?...
    01F0: 26 D9 84 08 8C FD F2 2B   13 A7 D1 18 A9 FB 0F A4  &......+........
    0200: 90 DE 19 1C F4 37 11 0F   A5 57 6B 21 C6 93 88 78  .....7...Wk!...x
    0210: A2 02 03 91 7E 7A 87 F1   98 A9 47 9F 8C 5D C0 49  .....z....G..].I
    0220: 4E 55 BE CB 65 E6 B3 7B   D2 9E 84 2E D0 F9 4A 25  NU..e.........J%
    0230: 8E 07 8B AA 9C 6E E2 17   9B F7 C2 0A 4B 43 F6 39  .....n......KC.9
    0240: 27 E2 08 9C 9E 2D 8D E1   11 4C 00 7E 72 CD 65 B1  '....-...L..r.e.
    0250: 65 AF 65 02 03 01 00 01   A3 21 30 1F 30 1D 06 03  e.e......!0.0...
    0260: 55 1D 0E 04 16 04 14 C4   64 78 7F 64 5A 5E A6 9F  U.......dx.dZ^..
    0270: C5 03 78 D7 C2 6C C2 2B   C2 19 D3 30 0D 06 09 2A  ..x..l.+...0...*
    0280: 86 48 86 F7 0D 01 01 0B   05 00 03 82 01 01 00 45  .H.............E
    0290: B9 65 A7 40 36 DD 84 34   3C 0C 9E A1 E5 A8 38 1F  .e.@6..4<.....8.
    02A0: 6C CB D9 E2 13 89 23 01   DC 7C 8B 7D E7 73 08 3B  l.....#......s.;
    02B0: 2B AF 48 9F C8 AA F9 29   C3 9C 28 24 CD C3 13 B0  +.H....)..($....
    02C0: 34 03 FB CA B6 5F 98 82   AA 7F 03 24 66 5C CD 69  4...._.....$f\.i
    02D0: 8C 82 27 C4 5F 3D D4 E6   A5 34 0F D9 90 5E B1 2A  ..'._=...4...^.*
    02E0: 3D B8 9D BE A7 20 8E C7   34 86 8C 8C 77 A0 6B A3  =.... ..4...w.k.
    02F0: B9 4C 2A 15 72 75 42 E1   F4 F5 71 AE F6 8D 34 03  .L*.ruB...q...4.
    0300: D8 74 76 33 98 13 BD C3   8F 6C 4A 91 29 85 0E 8F  .tv3.....lJ.)...
    0310: 96 ED F5 3E D8 FA BB 1A   04 8C C2 FF D1 B8 DE 60  ...>...........`
    0320: 3C AF 36 E5 03 10 D1 0F   AE B4 9E A0 6E 61 87 DC  <.6.........na..
    0330: AF C1 A9 5E 54 8B D2 26   7A B0 C0 F0 E2 08 35 93  ...^T..&z.....5.
    0340: 49 E3 C8 B4 41 B8 C5 91   21 9A FD F3 D2 BE A5 EE  I...A...!.......
    0350: 03 F7 69 A4 BE 71 F8 49   05 EC B7 8C C5 1D 69 30  ..i..q.I......i0
    0360: 16 21 F0 CA 08 E6 21 07   97 A6 8F C6 DD B8 DB 2E  .!....!.........
    0370: BA D2 C7 A6 18 15 A3 7A   AF 0B 3A 05 43 35 58 51  .......z..:.C5XQ
    0380: 01 21 3F B0 58 B8 D4 65   42 28 6C 04 43 C3 69     .!?.X..eB(l.C.i



    Phase 3 (ClientKeyExchange) :
     
    *** ECDHClientKeyExchange
    ECDH Public value:  { 4, 171, 85, 251, 242, 189, 247, 225, 123, 224, 100, 10, 51, 163, 126, 16, 182, 13, 7, 131, 12, 5, 231, 150, 83, 132, 202, 232, 44, 165, 149, 61, 97, 137, 28, 48, 46, 16, 9, 51, 213, 84, 7, 2, 227, 47, 183, 111, 127, 111, 56, 79, 122, 250, 12, 163, 11, 194, 87, 176, 169, 178, 62, 117, 127 }
    SESSION KEYGEN:
    PreMaster Secret:
    0000: 8D 78 89 15 58 33 73 E2   A7 31 D0 61 EC A4 85 E4  .x..X3s..1.a....
    0010: 7B FC D2 03 83 B8 30 6F   92 30 C4 41 2B 20 20 24  ......0o.0.A+  $
    CONNECTION KEYGEN:
    Client Nonce:
    0000: 5C A7 6B 8E 20 DF DC E0   94 4A CF ED 96 E7 63 3B  \.k. ....J....c;
    0010: B5 72 E7 4B 3A C5 6E 41   B8 57 75 E7 5A 64 38 54  .r.K:.nA.Wu.Zd8T
    Server Nonce:
    0000: 5C A7 6B 8E 14 F4 AA D5   65 7D 6E 15 72 E1 62 AB  \.k.....e.n.r.b.
    0010: 91 F1 14 5E 3F A8 5B EA   EA 09 70 3C 8B 36 C7 3C  ...^?.[...p<.6.<
    Master Secret:
    0000: 8C 6A 43 44 F6 B6 11 71   47 7B 0C E8 D4 FC 15 46  .jCD...qG......F
    0010: 24 92 6C 6B E0 5A 47 5C   68 57 DB D4 AC BB 7C 71  $.lk.ZG\hW.....q
    0020: E4 D6 2E C4 11 A0 FD 6E   C1 DE AF 45 72 21 D6 9C  .......n...Er!..
    ... no MAC keys used for this cipher
    Client write key:
    0000: 20 EE A5 B3 EE 03 AA 08   3F 98 DC 4E 85 72 C8 5E   .......?..N.r.^
    0010: 9E 31 F3 CB D2 7A 68 1E   CB 13 AA EB BA 5A C7 40  .1...zh......Z.@
    Server write key:
    0000: 8C F0 D4 36 69 5A DC 6F   11 67 A2 EF C2 B1 DD C9  ...6iZ.o.g......
    0010: 24 5F 77 24 13 3C 00 9D   3C 72 B9 43 46 5D 76 CB  $_w$.<..<r.CF]v.
    Client write IV:
    0000: 63 22 5D D1                                        c"].
    Server write IV:
    0000: A7 E5 F3 2C                                        ...,
    [read] MD5 and SHA1 hashes:  len = 70
    0000: 10 00 00 42 41 04 AB 55   FB F2 BD F7 E1 7B E0 64  ...BA..U.......d
    0010: 0A 33 A3 7E 10 B6 0D 07   83 0C 05 E7 96 53 84 CA  .3...........S..
    0020: E8 2C A5 95 3D 61 89 1C   30 2E 10 09 33 D5 54 07  .,..=a..0...3.T.
    0030: 02 E3 2F B7 6F 7F 6F 38   4F 7A FA 0C A3 0B C2 57  ../.o.o8Oz.....W
    0040: B0 A9 B2 3E 75 7F                                  ...>u.
    [Raw read]: length = 5
    0000: 16 03 03 01 08                                     .....
    [Raw read]: length = 264
    0000: 0F 00 01 04 06 01 01 00   1C 17 B6 19 63 82 27 B3  ............c.'.
    0010: B1 F2 FE FE 25 EB EE D1   2B 23 6F 39 0B 5A DB D6  ....%...+#o9.Z..
    0020: 84 F1 C3 B4 D0 E7 A7 27   F4 CF B7 8E 63 9E 50 A5  .......'....c.P.
    0030: 41 54 D9 2C 92 DA 9C 12   FF 2E E1 EB 5E B1 D0 36  AT.,........^..6
    0040: 06 E8 57 18 5F F8 4B C2   72 DE 67 25 40 2C FF B9  ..W._.K.r.g%@,..
    0050: 15 F1 CC 84 61 13 8C 7B   A4 AA F0 72 D8 6A 8A AF  ....a......r.j..
    0060: 39 58 29 52 99 33 7F CC   73 83 83 A3 31 66 81 66  9X)R.3..s...1f.f
    0070: E4 0F 09 4F 5F 6D 4D 4A   28 34 7E 3B AA 8C FB 6B  ...O_mMJ(4.;...k
    0080: 99 F0 9F 4F 38 78 5D C4   9B 3D 41 42 7F 6A B7 52  ...O8x]..=AB.j.R
    0090: A3 95 84 54 F7 29 A0 8E   CB DB 2B EA 12 8C 34 22  ...T.)....+...4"
    00A0: C1 CC 1B DB BD 37 63 DB   00 90 FD 2C 50 C5 52 70  .....7c....,P.Rp
    00B0: D5 9E 20 09 49 47 5B 11   83 04 9A A9 EC 83 C5 C0  .. .IG[.........
    00C0: 13 8B C0 68 21 23 3F 75   E0 7F C1 2B D3 08 29 51  ...h!#?u...+..)Q
    00D0: C3 DB 3C A6 FC 32 93 24   B8 0F 8E C5 A5 75 E9 36  ..<..2.$.....u.6
    00E0: 89 93 CA 68 A1 AC ED 5E   E2 70 E6 AA EA 03 64 0B  ...h...^.p....d.
    00F0: BF 95 8B 45 C6 E9 E5 3F   9A 9A 65 76 4B B0 DF E8  ...E...?..evK...
    0100: C5 CD D4 B0 2A E1 9F 19                            ....*...
    JAVA2DEPTH-ThreadPool.PooledThread-0-running, READ: TLSv1.2 Handshake, length = 264



    Phase 3 (ClientCertificateVerify) :
      *** CertificateVerify
    Signature Algorithm SHA512withRSA
    [read] MD5 and SHA1 hashes:  len = 264
    0000: 0F 00 01 04 06 01 01 00   1C 17 B6 19 63 82 27 B3  ............c.'.
    0010: B1 F2 FE FE 25 EB EE D1   2B 23 6F 39 0B 5A DB D6  ....%...+#o9.Z..
    0020: 84 F1 C3 B4 D0 E7 A7 27   F4 CF B7 8E 63 9E 50 A5  .......'....c.P.
    0030: 41 54 D9 2C 92 DA 9C 12   FF 2E E1 EB 5E B1 D0 36  AT.,........^..6
    0040: 06 E8 57 18 5F F8 4B C2   72 DE 67 25 40 2C FF B9  ..W._.K.r.g%@,..
    0050: 15 F1 CC 84 61 13 8C 7B   A4 AA F0 72 D8 6A 8A AF  ....a......r.j..
    0060: 39 58 29 52 99 33 7F CC   73 83 83 A3 31 66 81 66  9X)R.3..s...1f.f
    0070: E4 0F 09 4F 5F 6D 4D 4A   28 34 7E 3B AA 8C FB 6B  ...O_mMJ(4.;...k
    0080: 99 F0 9F 4F 38 78 5D C4   9B 3D 41 42 7F 6A B7 52  ...O8x]..=AB.j.R
    0090: A3 95 84 54 F7 29 A0 8E   CB DB 2B EA 12 8C 34 22  ...T.)....+...4"
    00A0: C1 CC 1B DB BD 37 63 DB   00 90 FD 2C 50 C5 52 70  .....7c....,P.Rp
    00B0: D5 9E 20 09 49 47 5B 11   83 04 9A A9 EC 83 C5 C0  .. .IG[.........
    00C0: 13 8B C0 68 21 23 3F 75   E0 7F C1 2B D3 08 29 51  ...h!#?u...+..)Q
    00D0: C3 DB 3C A6 FC 32 93 24   B8 0F 8E C5 A5 75 E9 36  ..<..2.$.....u.6
    00E0: 89 93 CA 68 A1 AC ED 5E   E2 70 E6 AA EA 03 64 0B  ...h...^.p....d.
    00F0: BF 95 8B 45 C6 E9 E5 3F   9A 9A 65 76 4B B0 DF E8  ...E...?..evK...
    0100: C5 CD D4 B0 2A E1 9F 19                            ....*...
    [Raw read]: length = 5
    0000: 14 03 03 00 01                                     .....
    [Raw read]: length = 1
    0000: 01                                                 .
    JAVA2DEPTH-ThreadPool.PooledThread-0-running, READ: TLSv1.2 Change Cipher Spec, length = 1
    [Raw read]: length = 5
    0000: 16 03 03 00 28                                     ....(
    [Raw read]: length = 40
    0000: 00 00 00 00 00 00 00 00   B9 66 58 8A C2 24 B9 A5  .........fX..$..
    0010: DC 37 F1 60 58 AC F4 3C   C0 07 4D FD A1 00 21 DA  .7.`X..<..M...!.
    0020: 78 5D 9A F8 C2 4D C7 51                            x]...M.Q



    Phase 4 (Change Cipher Spec and Client Finish) :
     JAVA2DEPTH-ThreadPool.PooledThread-0-running, READ: TLSv1.2 Handshake, length = 40
    Padded plaintext after DECRYPTION:  len = 16
    0000: 14 00 00 0C 6C 19 A0 39   CC 1A 72 3B 1A 8F 77 7C  ....l..9..r;..w.

    *** Finished
    verify_data:  { 108, 25, 160, 57, 204, 26, 114, 59, 26, 143, 119, 124 }
    ***



    Phase 4 (Change Cipher Spec and Server Finish) :
      [read] MD5 and SHA1 hashes:  len = 16
    0000: 14 00 00 0C 6C 19 A0 39   CC 1A 72 3B 1A 8F 77 7C  ....l..9..r;..w.
    JAVA2DEPTH-ThreadPool.PooledThread-0-running, WRITE: TLSv1.2 Change Cipher Spec, length = 1
    [Raw write]: length = 6
    0000: 14 03 03 00 01 01                                  ......
    *** Finished
    verify_data:  { 154, 224, 67, 85, 244, 20, 196, 0, 112, 5, 192, 128 }
    ***

    [write] MD5 and SHA1 hashes:  len = 16
    0000: 14 00 00 0C 9A E0 43 55   F4 14 C4 00 70 05 C0 80  ......CU....p...
    Padded plaintext before ENCRYPTION:  len = 16
    0000: 14 00 00 0C 9A E0 43 55   F4 14 C4 00 70 05 C0 80  ......CU....p...
    JAVA2DEPTH-ThreadPool.PooledThread-0-running, WRITE: TLSv1.2 Handshake, length = 40
    [Raw write]: length = 45
    0000: 16 03 03 00 28 00 00 00   00 00 00 00 00 EF 6F 3F  ....(.........o?
    0010: B5 DA 07 0B 03 8A AD 85   6D 67 E5 39 43 3C D4 71  ........mg.9C<.q
    0020: E8 7B 49 11 C6 1D CE EB   2F D2 FE F5 D0           ..I...../....


    Everything completed successfully! Let's cache the established session in case we want to reestablish this session after this connection is dropped.




    %% Cached server session: [Session-1, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]
    [Raw read]: length = 5
    0000: 17 03 03 01 6F                                     ....o
    [Raw read]: length = 367
    0000: 00 00 00 00 00 00 00 01   BD 21 12 79 CC 4E B3 A4  .........!.y.N..
    0010: 38 00 02 B7 1A 86 97 01   1E 39 30 57 0C F1 A5 B3  8........90W....
    0020: 93 9E 1A E5 0B 3B FB 79   4C 4C B4 B4 15 41 B4 3F  .....;.yLL...A.?
    0030: 03 B5 7B 5A 6E C2 7C BE   E3 E2 E8 6D 7D 89 BD AC  ...Zn......m....
    0040: B9 7B 01 9C F7 ED EB 6B   13 F5 D4 44 C6 13 23 02  .......k...D..#.
    0050: 0F 33 BF 23 1C 3D C8 9D   54 64 34 41 BC CB B8 7F  .3.#.=..Td4A....
    0060: FF 55 9D 4C 22 FC 5C D3   12 B9 2B F6 89 0C 8E 38  .U.L".\...+....8
    0070: 84 82 96 EB 22 5E 5C 7A   36 6C 74 21 E5 22 94 FE  ...."^\z6lt!."..
    0080: EA 7F 05 5E D8 B6 22 F2   A0 54 BB D9 BB 31 EE 00  ...^.."..T...1..
    0090: 6C 63 8B 4D F6 4D E3 89   B9 04 B0 39 2C 33 41 42  lc.M.M.....9,3AB
    00A0: 88 9E 64 D6 41 F5 0A 61   2C 3D 06 BC 99 5B 07 95  ..d.A..a,=...[..
    00B0: 63 59 D8 B0 A5 6A 57 78   D5 06 67 6A 81 D8 E4 3A  cY...jWx..gj...:
    00C0: 29 E3 BF 30 C1 37 6C 6E   72 10 FC 8C 36 8F B0 BC  )..0.7lnr...6...
    00D0: 62 07 3F 5A E4 FD 48 6A   40 D9 63 09 28 81 00 C7  b.?Z..Hj@.c.(...
    00E0: E7 6F 56 A4 7F 39 EA EE   39 9B 3A 89 54 4B 54 2A  .oV..9..9.:.TKT*
    00F0: 17 2D 90 88 89 BD 42 68   10 D0 ED F5 7D 65 FD 19  .-....Bh.....e..
    0100: 69 BE 41 3D BC 81 D2 AD   9C 21 82 BB 75 EB 2F DA  i.A=.....!..u./.
    0110: 2B C9 44 66 9B 7E F1 ED   87 C7 F7 DA 58 BE 37 F3  +.Df........X.7.
    0120: 95 11 7C 5E 69 29 94 9D   76 F3 80 AC 33 D3 05 B1  ...^i)..v...3...
    0130: E9 9B F7 26 DD 44 4D 03   78 F4 0B 84 3F F5 83 16  ...&.DM.x...?...
    0140: D9 64 AF CB D9 58 78 EF   ED 6F FC 17 3C 49 0E 9C  .d...Xx..o..<I..
    0150: 77 39 8D DE B3 DE AE 5A   3C 1E 1F 0B 12 20 8D 91  w9.....Z<.... ..
    0160: A0 8A C3 6E 35 CF 76 C5   F4 20 9B 92 57 01 33     ...n5.v.. ..W.3
    JAVA2DEPTH-ThreadPool.PooledThread-0-running, READ: TLSv1.2 Application Data, length = 367
    Padded plaintext after DECRYPTION:  len = 343
    0000: 3C 69 73 6F 6D 73 67 3E   0D 0A 20 20 3C 21 2D 2D  <isomsg>..  <!--
    0010: 20 6F 72 67 2E 6A 70 6F   73 2E 69 73 6F 2E 70 61   org.JAVA2DEPTH.iso.pa
    0020: 63 6B 61 67 65 72 2E 58   4D 4C 50 61 63 6B 61 67  ckager.XMLPackag
    0030: 65 72 20 2D 2D 3E 0D 0A   20 20 3C 66 69 65 6C 64  er -->..  <field
    0040: 20 69 64 3D 22 30 22 20   76 61 6C 75 65 3D 22 30   id="0" value="0
    0050: 38 30 30 22 2F 3E 0D 0A   20 20 3C 66 69 65 6C 64  800"/>..  <field
    0060: 20 69 64 3D 22 33 22 20   76 61 6C 75 65 3D 22 30   id="3" value="0
    0070: 30 30 30 30 30 22 2F 3E   0D 0A 20 20 3C 69 73 6F  00000"/>..  <iso
    0080: 6D 73 67 20 69 64 3D 22   31 31 22 3E 0D 0A 20 20  msg id="11">..
    0090: 20 20 3C 66 69 65 6C 64   20 69 64 3D 22 31 22 20    <field id="1"
    00A0: 76 61 6C 75 65 3D 22 30   61 38 33 34 38 32 33 2D  value="0a834823-
    00B0: 62 30 65 33 2D 34 31 64   34 2D 39 65 36 31 2D 38  b0e3-41d4-9e61-8
    00C0: 65 37 37 35 39 35 35 61   64 31 36 22 2F 3E 0D 0A  e775955ad16"/>..
    00D0: 20 20 20 20 3C 66 69 65   6C 64 20 69 64 3D 22 32      <field id="2
    00E0: 22 20 76 61 6C 75 65 3D   22 31 30 2E 32 30 2E 31  " value="10.20.1
    00F0: 30 2E 31 39 37 22 2F 3E   0D 0A 20 20 3C 2F 69 73  0.197"/>..  </is
    0100: 6F 6D 73 67 3E 0D 0A 20   20 3C 66 69 65 6C 64 20  omsg>..  <field
    0110: 69 64 3D 22 34 31 22 20   76 61 6C 75 65 3D 22 30  id="41" value="0
    0120: 30 30 30 30 30 30 31 22   2F 3E 0D 0A 20 20 3C 66  0000001"/>..  <f
    0130: 69 65 6C 64 20 69 64 3D   22 37 30 22 20 76 61 6C  ield id="70" val
    0140: 75 65 3D 22 33 30 31 22   2F 3E 0D 0A 3C 2F 69 73  ue="301"/>..</is
    0150: 6F 6D 73 67 3E 0D 0A                               omsg>..

    Padded plaintext before ENCRYPTION:  len = 343
    0000: 3C 69 73 6F 6D 73 67 3E   0D 0A 20 20 3C 21 2D 2D  <isomsg>..  <!--
    0010: 20 6F 72 67 2E 6A 70 6F   73 2E 69 73 6F 2E 70 61   org.JAVA2DEPTH.iso.pa
    0020: 63 6B 61 67 65 72 2E 58   4D 4C 50 61 63 6B 61 67  ckager.XMLPackag
    0030: 65 72 20 2D 2D 3E 0D 0A   20 20 3C 66 69 65 6C 64  er -->..  <field
    0040: 20 69 64 3D 22 30 22 20   76 61 6C 75 65 3D 22 30   id="0" value="0
    0050: 38 31 30 22 2F 3E 0D 0A   20 20 3C 66 69 65 6C 64  810"/>..  <field
    0060: 20 69 64 3D 22 33 22 20   76 61 6C 75 65 3D 22 30   id="3" value="0
    0070: 30 30 30 30 30 22 2F 3E   0D 0A 20 20 3C 69 73 6F  00000"/>..  <iso
    0080: 6D 73 67 20 69 64 3D 22   31 31 22 3E 0D 0A 20 20  msg id="11">..
    0090: 20 20 3C 66 69 65 6C 64   20 69 64 3D 22 31 22 20    <field id="1"
    00A0: 76 61 6C 75 65 3D 22 30   61 38 33 34 38 32 33 2D  value="0a834823-
    00B0: 62 30 65 33 2D 34 31 64   34 2D 39 65 36 31 2D 38  b0e3-41d4-9e61-8
    00C0: 65 37 37 35 39 35 35 61   64 31 36 22 2F 3E 0D 0A  e775955ad16"/>..
    00D0: 20 20 20 20 3C 66 69 65   6C 64 20 69 64 3D 22 32      <field id="2
    00E0: 22 20 76 61 6C 75 65 3D   22 31 30 2E 32 30 2E 31  " value="10.20.1
    00F0: 30 2E 31 39 37 22 2F 3E   0D 0A 20 20 3C 2F 69 73  0.197"/>..  </is
    0100: 6F 6D 73 67 3E 0D 0A 20   20 3C 66 69 65 6C 64 20  omsg>..  <field
    0110: 69 64 3D 22 34 31 22 20   76 61 6C 75 65 3D 22 30  id="41" value="0
    0120: 30 30 30 30 30 30 31 22   2F 3E 0D 0A 20 20 3C 66  0000001"/>..  <f
    0130: 69 65 6C 64 20 69 64 3D   22 37 30 22 20 76 61 6C  ield id="70" val
    0140: 75 65 3D 22 33 30 31 22   2F 3E 0D 0A 3C 2F 69 73  ue="301"/>..</is
    0150: 6F 6D 73 67 3E 0D 0A                               omsg>..


    Response sent using OutputStream

     
    txnmgr:0 prepare com.test.manager.Participant3 2019-04-05T20:21:58.585, WRITE: TLSv1.2 Application Data, length = 367
    [Raw write]: length = 372
    0000: 17 03 03 01 6F 00 00 00   00 00 00 00 01 A0 80 E6  ....o...........
    0010: 4D 08 6F BF 7F C7 C1 98   3C 62 B2 0F 82 2B 81 02  M.o.....<b...+..
    0020: C8 06 D2 01 54 DD 44 96   9C C1 9F 1D 76 29 21 04  ....T.D.....v)!.
    0030: BE 4B D5 71 8A 1A 46 27   79 9B 11 FA AB 00 0B 22  .K.q..F'y......"
    0040: 94 75 36 68 71 C6 C0 27   F1 06 8F 5D 94 3B 8B AF  .u6hq..'...].;..
    0050: 7C 78 4D 8A F8 4C EE DB   83 A9 07 8E FF 0F 4E 83  .xM..L........N.
    0060: 31 45 E6 68 D5 5B ED 46   67 C0 95 53 C1 82 6A 8C  1E.h.[.Fg..S..j.
    0070: 1F 1D A2 2F 04 08 6D 35   EF C3 E4 DF E2 CF FF 49  .../..m5.......I
    0080: 20 B3 95 C4 6A 70 6D 70   0C 14 0F E0 A4 90 F8 00   ...jpmp........
    0090: 59 D2 4A A8 A8 D9 97 76   F9 31 BC 80 B6 D5 70 E2  Y.J....v.1....p.
    00A0: 44 B4 6F 9E D8 DA 78 E2   DD 07 57 DF 9D CE D3 34  D.o...x...W....4
    00B0: 86 6E 4C 6F E2 8C 90 0D   40 71 EB C5 CD B6 2D F5  .nLo....@q....-.
    00C0: 5D E1 F4 86 65 21 FB DC   82 FD B0 66 2A 34 68 55  ]...e!.....f*4hU
    00D0: 99 5A F9 0C CF 90 78 A4   D7 39 8D 71 72 15 AF 7B  .Z....x..9.qr...
    00E0: F0 C8 5D 30 B0 C7 EE 27   E8 6B 99 F2 2A AA 20 32  ..]0...'.k..*. 2
    00F0: EB 7B 48 40 C4 08 E1 3C   80 76 1B B3 87 82 F6 20  ..H@...<.v.....
    0100: 07 82 66 A3 7C 8D F6 FD   BB BB 44 4E 78 99 B5 2D  ..f.......DNx..-
    0110: DB CB 34 8F DE F4 50 AC   CD F7 5B 75 42 90 E2 98  ..4...P...[uB...
    0120: 28 9D A9 61 00 45 B5 FA   59 35 62 7C 4D 59 47 EA  (..a.E..Y5b.MYG.
    0130: 13 AE AE B9 A3 00 E8 68   C8 15 7E 07 31 61 63 16  .......h....1ac.
    0140: 70 1D DC 52 22 05 FC 98   3D 05 C1 D6 D1 5E 08 36  p..R"...=....^.6
    0150: C8 33 86 DD CD 09 25 87   EE 19 FB 74 A8 80 1F F4  .3....%....t....
    0160: 05 0A F4 A6 FE AA D4 1F   44 74 2E F4 AD 5E A8 0C  ........Dt...^..
    0170: 8C D1 92 E5                                        ....


    Specific Protocol and ciphersuites :
    /**
    SSLServerSocket
    */
    SSLServerSocket sslServerSocket = (SSLServerSocket) serverSocket;
    sslServerSocket.setNeedClientAuth(true);
    sslServerSocket.setEnabledCipherSuites(new String[] { "TLS_RSA_WITH_AES_256_CBC_SHA256" });
    sslServerSocket.setEnabledProtocols(new String[] { "TLSv1.2" });
    
    /**
    SSLClientSocket
    */
    
    SSLSocketFactory sslSocketFactory = getSSLContext().getSocketFactory();
    SSLSocket sslSocket = (SSLSocket) sslSocketFactory.createSocket("127.0.0.1", 8081);
    sslSocket.setEnabledCipherSuites(new String[] { "TLS_RSA_WITH_AES_256_CBC_SHA256" });
    sslSocket.setEnabledProtocols(new String[] { "TLSv1.2" });
    

    SSLClient :

    *** ClientHello, TLSv1.2
    RandomCookie:  GMT: 1537698562 bytes = { 252, 136, 26, 63, 123, 240, 63, 70, 219, 187, 86, 128, 112, 66, 108, 149, 193, 164, 190, 149, 121, 97, 221, 85, 30, 212, 221, 197 }
    Session ID:  {}
    Cipher Suites: [TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]
    Compression Methods:  { 0 }
    Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1}
    Extension ec_point_formats, formats: [uncompressed]
    Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA
    Extension renegotiation_info, renegotiated_connection: <empty>
    ***

    *** ServerHello, TLSv1.2
    RandomCookie:  GMT: 1537698562 bytes = { 216, 78, 164, 250, 255, 241, 27, 241, 23, 158, 199, 42, 250, 156, 209, 217, 70, 67, 204, 183, 107, 137, 225, 187, 80, 75, 203, 71 }
    Session ID:  {92, 167, 107, 2, 182, 68, 17, 179, 158, 124, 12, 45, 7, 206, 8, 96, 120, 163, 247, 57, 229, 16, 128, 24, 177, 225, 25, 157, 16, 208, 124, 243}
    Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    Compression Method: 0
    Extension renegotiation_info, renegotiated_connection: <empty>
    ***
    %% Initialized:  [Session-1, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]
    ** TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    [read] MD5 and SHA1 hashes:  len = 81
    0000: 02 00 00 4D 03 03 5C A7   6B 02 D8 4E A4 FA FF F1  ...M..\.k..N....
    0010: 1B F1 17 9E C7 2A FA 9C   D1 D9 46 43 CC B7 6B 89  .....*....FC..k.
    0020: E1 BB 50 4B CB 47 20 5C   A7 6B 02 B6 44 11 B3 9E  ..PK.G \.k..D...
    0030: 7C 0C 2D 07 CE 08 60 78   A3 F7 39 E5 10 80 18 B1  ..-...`x..9.....
    0040: E1 19 9D 10 D0 7C F3 C0   30 00 00 05 FF 01 00 01  ........0.......
    0050: 00                                                 .

    SSLServer :

    *** ClientHello, TLSv1.2
    RandomCookie:  GMT: 1537698562 bytes = { 252, 136, 26, 63, 123, 240, 63, 70, 219, 187, 86, 128, 112, 66, 108, 149, 193, 164, 190, 149, 121, 97, 221, 85, 30, 212, 221, 197 }
    Session ID:  {}
    Cipher Suites: [TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]
    Compression Methods:  { 0 }
    Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1}
    Extension ec_point_formats, formats: [uncompressed]
    Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA
    Extension renegotiation_info, renegotiated_connection: <empty>
    ***
    %% Initialized:  [Session-1, SSL_NULL_WITH_NULL_NULL]
    matching alias: JAVA2DEPTHSERVER
    %% Negotiating:  [Session-1, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]

    *** ServerHello, TLSv1.2
    RandomCookie:  GMT: 1537698562 bytes = { 216, 78, 164, 250, 255, 241, 27, 241, 23, 158, 199, 42, 250, 156, 209, 217, 70, 67, 204, 183, 107, 137, 225, 187, 80, 75, 203, 71 }
    Session ID:  {92, 167, 107, 2, 182, 68, 17, 179, 158, 124, 12, 45, 7, 206, 8, 96, 120, 163, 247, 57, 229, 16, 128, 24, 177, 225, 25, 157, 16, 208, 124, 243}
    Cipher Suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    Compression Method: 0
    Extension renegotiation_info, renegotiated_connection: <empty>
    ***
    Cipher suite:  TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384

    Inform :