Signature: 0000: 30 2C 02 14 14 A4 D4 8D CF 57 DD EC 26 A9 1C 39 0,.......W..&..9 0010: 6A 05 D8 E0 95 49 8B B1 02 14 75 B3 03 93 6D D3 j....I....u...m. 0020: 8C 95 AC 76 97 A5 6E F5 B8 4B BF A3 13 FC ...v..n..K.... ] *** adding as trusted cert: Subject: CN=Unknown, OU=Unknown, O=Unknown, L=Unknown, ST=Unknown, C=Unknown Issuer: CN=Unknown, OU=Unknown, O=Unknown, L=Unknown, ST=Unknown, C=Unknown Algorithm: DSA; Serial number: 0x4f5dd5fb Valid from Tue Jul 12 21:37:51 CEST 2016 until Mon Oct 10 21:37:51 CEST 2016 adding as trusted cert: Subject: CN=*.protecht.com.au, OU=Security Department, O=Protecht Group Services Pty Ltd, L=Sydney, ST=New South Wales, C=AU Issuer: CN=GeoTrust SHA256 SSL CA, O=GeoTrust Inc., C=US Algorithm: RSA; Serial number: 0x4c9b750d031faadd0aac7503d486323d Valid from Tue Nov 03 01:00:00 CET 2015 until Fri Oct 19 01:59:59 CEST 2018 trigger seeding of SecureRandom done seeding SecureRandom *** found key for : client chain [0] = [ [ Version: V3 Subject: CN=Unknown, OU=Unknown, O=Unknown, L=Unknown, ST=Unknown, C=Unknown Signature Algorithm: SHA1withDSA, OID = 1.2.840.10040.4.3 Key: Sun DSA Public Key Parameters:DSA p: fd7f5381 1d751229 52df4a9c 2eece4e7 f611b752 3cef4400 c31e3f80 b6512669 455d4022 51fb593d 8d58fabf c5f5ba30 f6cb9b55 6cd7813b 801d346f f26660b7 6b9950a5 a49f9fe8 047b1022 c24fbba9 d7feb7c6 1bf83b57 e7c6a8a6 150f04fb 83f6d3c5 1ec30235 54135a16 9132f675 f3ae2b61 d72aeff2 2203199d d14801c7 q: 9760508f 15230bcc b292b982 a2eb840b f0581cf5 g: f7e1a085 d69b3dde cbbcab5c 36b857b9 7994afbb fa3aea82 f9574c0b 3d078267 5159578e bad4594f e6710710 8180b449 167123e8 4c281613 b7cf0932 8cc8a6e1 3c167a8b 547c8d28 e0a3ae1e 2bb3a675 916ea37f 0bfa2135 62f1fb62 7a01243b cca4f1be a8519089 a883dfe1 5ae59f06 928b665e 807b5525 64014c3b fecf492a y: 26ebf56a 743c990e 2bd8fd2a d705ddc6 69ce1a02 55f8de13 9a0b528b eb404076 5c9d3e96 694e2a92 d6eb22c4 69560164 a2a5575a bf263f5e bbec9ce3 119d8a31 71f0c991 8aad61ce 1aaaf474 74417631 0ec148e0 400e359e aa6c1880 2ef69fdf 352f5fc4 33b287f9 d82212dd 550c5a23 9af5f372 d3ebe74a 83754a68 de81edac Validity: [From: Tue Jul 12 21:37:51 CEST 2016, To: Mon Oct 10 21:37:51 CEST 2016] Issuer: CN=Unknown, OU=Unknown, O=Unknown, L=Unknown, ST=Unknown, C=Unknown SerialNumber: [ 4f5dd5fb] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 1F F1 EC 00 23 72 3F 3F 11 A5 7E 84 A0 B5 B1 17 ....#r??........ 0010: 7A B3 99 10 z... ] ] ] Algorithm: [SHA1withDSA] Signature: 0000: 30 2C 02 14 14 A4 D4 8D CF 57 DD EC 26 A9 1C 39 0,.......W..&..9 0010: 6A 05 D8 E0 95 49 8B B1 02 14 75 B3 03 93 6D D3 j....I....u...m. 0020: 8C 95 AC 76 97 A5 6E F5 B8 4B BF A3 13 FC ...v..n..K.... ] *** trigger seeding of SecureRandom done seeding SecureRandom Finalizer, called close() Finalizer, called closeInternal(true) Finalizer, called closeSocket(true) 10:40:57,421 INFO [PluginManager] Adding plugin from [C:\Users\Admin\.soapuios\plugins\ready-mqtt-plugin-dist.jar] 10:40:57,421 INFO [PluginManager] Adding plugin from [C:\Users\Admin\.soapuios\plugins\soapui-swagger-plugin-2.2-dist.jar] 10:40:58,029 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 10:40:58,100 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 10:40:58,168 INFO [PluginManager] Adding plugin from [C:\Users\Admin\.soapuios\plugins\ready-uxm-plugin-1.0.1-dist.jar] 10:40:58,512 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 10:40:58,572 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 10:40:58,866 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 10:40:58,929 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 10:40:59,003 INFO [PluginManager] Adding plugin from [C:\Users\Admin\.soapuios\plugins\readyapi-swaggerhub-plugin-1.0.jar] 10:40:59,510 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 10:40:59,571 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 10:40:59,638 INFO [PluginManager] 4 plugins loaded in 2218 ms 10:40:59,639 INFO [DefaultSoapUICore] All plugins loaded Configuring log4j from [C:\Program Files\SmartBear\SoapUI-5.2.1\bin\soapui-log4j.xml] log4j:ERROR setFile(null,true) call failed. java.io.FileNotFoundException: global-groovy.log (Access is denied) at java.io.FileOutputStream.open0(Native Method) at java.io.FileOutputStream.open(Unknown Source) at java.io.FileOutputStream.(Unknown Source) at java.io.FileOutputStream.(Unknown Source) at org.apache.log4j.FileAppender.setFile(FileAppender.java:289) at org.apache.log4j.FileAppender.activateOptions(FileAppender.java:163) at org.apache.log4j.config.PropertySetter.activate(PropertySetter.java:256) at org.apache.log4j.xml.DOMConfigurator.parseAppender(DOMConfigurator.java:220) at org.apache.log4j.xml.DOMConfigurator.findAppenderByName(DOMConfigurator.java:150) at org.apache.log4j.xml.DOMConfigurator.findAppenderByReference(DOMConfigurator.java:163) at org.apache.log4j.xml.DOMConfigurator.parseChildrenOfLoggerElement(DOMConfigurator.java:425) at org.apache.log4j.xml.DOMConfigurator.parseCategory(DOMConfigurator.java:345) at org.apache.log4j.xml.DOMConfigurator.parse(DOMConfigurator.java:827) at org.apache.log4j.xml.DOMConfigurator.doConfigure(DOMConfigurator.java:712) at org.apache.log4j.xml.DOMConfigurator.doConfigure(DOMConfigurator.java:604) at org.apache.log4j.xml.XMLWatchdog.doOnChange(DOMConfigurator.java:861) at org.apache.log4j.helpers.FileWatchdog.checkAndConfigure(FileWatchdog.java:88) at org.apache.log4j.helpers.FileWatchdog.(FileWatchdog.java:57) at org.apache.log4j.xml.XMLWatchdog.(DOMConfigurator.java:853) at org.apache.log4j.xml.DOMConfigurator.configureAndWatch(DOMConfigurator.java:584) at com.eviware.soapui.DefaultSoapUICore.initLog(DefaultSoapUICore.java:480) at com.eviware.soapui.DefaultSoapUICore.init(DefaultSoapUICore.java:124) at com.eviware.soapui.StandaloneSoapUICore.(StandaloneSoapUICore.java:38) at com.eviware.soapui.SoapUI$SoapUIRunner.run(SoapUI.java:721) at java.awt.event.InvocationEvent.dispatch(Unknown Source) at java.awt.EventQueue.dispatchEventImpl(Unknown Source) at java.awt.EventQueue.access$500(Unknown Source) at java.awt.EventQueue$3.run(Unknown Source) at java.awt.EventQueue$3.run(Unknown Source) at java.security.AccessController.doPrivileged(Native Method) at java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(Unknown Source) at java.awt.EventQueue.dispatchEvent(Unknown Source) at java.awt.EventDispatchThread.pumpOneEventForFilters(Unknown Source) at java.awt.EventDispatchThread.pumpEventsForFilter(Unknown Source) at java.awt.EventDispatchThread.pumpEventsForHierarchy(Unknown Source) at java.awt.EventDispatchThread.pumpEvents(Unknown Source) at java.awt.EventDispatchThread.pumpEvents(Unknown Source) at java.awt.EventDispatchThread.run(Unknown Source) 10:40:59,916 INFO [SoapUI] Adding [C:\Program Files\SmartBear\SoapUI-5.2.1\bin\ext\postgresql-9.4.1208.jre7.jar] to extensions classpath 10:40:59,917 INFO [DefaultSoapUICore] initialized soapui-settings from [C:\Users\Admin\soapui-settings.xml] 10:41:00,844 INFO [PluginManager] Adding plugin from [C:\Users\Admin\.soapuios\plugins\soapui-swagger-plugin-2.2-dist.jar] 10:41:00,844 INFO [PluginManager] Adding plugin from [C:\Users\Admin\.soapuios\plugins\ready-mqtt-plugin-dist.jar] 10:41:01,381 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 10:41:01,445 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 10:41:01,510 INFO [PluginManager] Adding plugin from [C:\Users\Admin\.soapuios\plugins\ready-uxm-plugin-1.0.1-dist.jar] 10:41:01,894 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 10:41:01,956 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) Exception in thread "Thread-2" java.lang.UnsatisfiedLinkError: could not load i4jinst from C:\Program Files\SmartBear\SoapUI-5.2.1\lib\i4jinst.dll, false, C:\Program Files\SmartBear\SoapUI-5.2.1\bin\ latform.zip, false, C:\Program Files\SmartBear\SoapUI-5.2.1\bin\i4jinst.dll at com.install4j.runtime.installer.platform.win32.Common.init(Unknown Source) at com.install4j.runtime.installer.platform.win32.Registry.(Unknown Source) at com.install4j.api.windows.WinRegistry.getValue(Unknown Source) at com.install4j.api.windows.WinRegistry.getValue(Unknown Source) at com.install4j.runtime.installer.helper.registry.Win32Registry.getValue(Unknown Source) at com.install4j.runtime.installer.helper.registry.InstallRegistry.getValue(Unknown Source) at com.install4j.runtime.installer.helper.content.ProxyConfig.(Unknown Source) at com.install4j.runtime.installer.helper.content.Downloader.(Unknown Source) at com.install4j.runtime.installer.helper.apiimpl.UpdateCheckerImpl.getUpdateDescriptor(Unknown Source) at com.install4j.api.update.UpdateChecker.getUpdateDescriptor(Unknown Source) at com.eviware.soapui.autoupdate.Install4jSoapUIUpdateProvider.getUpdateDescriptor(Install4jSoapUIUpdateProvider.java:274) at com.eviware.soapui.autoupdate.Install4jSoapUIUpdateProvider.checkUpdate(Install4jSoapUIUpdateProvider.java:250) at com.eviware.soapui.autoupdate.Install4jSoapUIUpdateProvider.run(Install4jSoapUIUpdateProvider.java:169) 10:41:02,308 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 10:41:02,369 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 10:41:02,440 INFO [PluginManager] Adding plugin from [C:\Users\Admin\.soapuios\plugins\readyapi-swaggerhub-plugin-1.0.jar] 10:41:02,924 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 10:41:02,985 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 10:41:03,058 INFO [PluginManager] 4 plugins loaded in 2214 ms 10:41:03,059 INFO [DefaultSoapUICore] All plugins loaded 10:41:03,236 INFO [WorkspaceImpl] Loading workspace from [C:\Users\Admin\default-soapui-workspace.xml] 10:41:03,383 INFO [SoapUI] Used java version: 1.8.0_91 Jul 13, 2016 10:41:03 AM java.util.prefs.WindowsPreferences WARNING: Could not open/create prefs root node Software\JavaSoft\Prefs at root 0x80000002. Windows RegCreateKeyEx(...) returned error code 5. 10:41:07,911 INFO [WsdlProject] Loaded project from [file:/C:/Users/Admin/Documents/section-copy.xml] Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false URL-Loader-12, setSoTimeout(3600000) called Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1.1 %% No cached client session *** ClientHello, TLSv1.2 RandomCookie: GMT: 1451556264 bytes = { 163, 29, 251, 3, 167, 233, 53, 62, 22, 103, 245, 91, 135, 165, 39, 77, 67, 83, 77, 236, 11, 40, 74, 50, 119, 115, 167, 152 } Session ID: {} Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_ HA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SH 256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CB _SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect 71r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} Extension ec_point_formats, formats: [uncompressed] Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SH 1withRSA, SHA1withDSA Extension server_name, server_name: [type=host_name (0), value=www.google.com] *** [write] MD5 and SHA1 hashes: len = 216 0000: 01 00 00 D4 03 03 57 85 FE A8 A3 1D FB 03 A7 E9 ......W......... 0010: 35 3E 16 67 F5 5B 87 A5 27 4D 43 53 4D EC 0B 28 5>.g.[..'MCSM..( 0020: 4A 32 77 73 A7 98 00 00 3A C0 23 C0 27 00 3C C0 J2ws....:.#.'.<. 0030: 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 C0 %.).g.@...../... 0040: 0E 00 33 00 32 C0 2B C0 2F 00 9C C0 2D C0 31 00 ..3.2.+./...-.1. 0050: 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 0D 00 16 00 ................ 0060: 13 00 FF 01 00 00 71 00 0A 00 34 00 32 00 17 00 ......q...4.2... 0070: 01 00 03 00 13 00 15 00 06 00 07 00 09 00 0A 00 ................ 0080: 18 00 0B 00 0C 00 19 00 0D 00 0E 00 0F 00 10 00 ................ 0090: 11 00 02 00 12 00 04 00 05 00 14 00 08 00 16 00 ................ 00A0: 0B 00 02 01 00 00 0D 00 18 00 16 06 03 06 01 05 ................ 00B0: 03 05 01 04 03 04 01 03 03 03 01 02 03 02 01 02 ................ 00C0: 02 00 00 00 13 00 11 00 00 0E 77 77 77 2E 67 6F ..........www.go 00D0: 6F 67 6C 65 2E 63 6F 6D ogle.com URL-Loader-12, WRITE: TLSv1.2 Handshake, length = 216 [Raw write]: length = 221 0000: 16 03 03 00 D8 01 00 00 D4 03 03 57 85 FE A8 A3 ...........W.... 0010: 1D FB 03 A7 E9 35 3E 16 67 F5 5B 87 A5 27 4D 43 .....5>.g.[..'MC 0020: 53 4D EC 0B 28 4A 32 77 73 A7 98 00 00 3A C0 23 SM..(J2ws....:.# 0030: C0 27 00 3C C0 25 C0 29 00 67 00 40 C0 09 C0 13 .'.<.%.).g.@.... 0040: 00 2F C0 04 C0 0E 00 33 00 32 C0 2B C0 2F 00 9C ./.....3.2.+./.. 0050: C0 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 .-.1............ 0060: C0 0D 00 16 00 13 00 FF 01 00 00 71 00 0A 00 34 ...........q...4 0070: 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 07 .2.............. 0080: 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 0E ................ 0090: 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 14 ................ 00A0: 00 08 00 16 00 0B 00 02 01 00 00 0D 00 18 00 16 ................ 00B0: 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 01 ................ 00C0: 02 03 02 01 02 02 00 00 00 13 00 11 00 00 0E 77 ...............w 00D0: 77 77 2E 67 6F 6F 67 6C 65 2E 63 6F 6D ww.google.com [Raw read]: length = 5 0000: 16 03 03 00 5B ....[ [Raw read]: length = 91 0000: 02 00 00 57 03 03 57 85 FE A6 AA B8 6C EA 60 F7 ...W..W.....l.`. 0010: 01 C8 02 76 0B E8 D1 76 C3 04 8B CB BA 3B 9E 5C ...v...v.....;.\ 0020: 1E 13 80 0E 7B 82 20 AD 49 3A A4 25 E2 07 CB DC ...... .I:.%.... 0030: F3 E1 A7 41 0F 52 D7 59 18 21 87 82 ED D0 06 E9 ...A.R.Y.!...... 0040: 52 CE 5E 10 3C 6F 51 C0 2F 00 00 0F FF 01 00 01 R.^. Extension server_name, server_name: Extension ec_point_formats, formats: [uncompressed] *** %% Initialized: [Session-1, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256] ** TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [read] MD5 and SHA1 hashes: len = 91 0000: 02 00 00 57 03 03 57 85 FE A6 AA B8 6C EA 60 F7 ...W..W.....l.`. 0010: 01 C8 02 76 0B E8 D1 76 C3 04 8B CB BA 3B 9E 5C ...v...v.....;.\ 0020: 1E 13 80 0E 7B 82 20 AD 49 3A A4 25 E2 07 CB DC ...... .I:.%.... 0030: F3 E1 A7 41 0F 52 D7 59 18 21 87 82 ED D0 06 E9 ...A.R.Y.!...... 0040: 52 CE 5E 10 3C 6F 51 C0 2F 00 00 0F FF 01 00 01 R.^.U..U..M... 0410: E6 05 F3 C3 61 C3 0D E8 24 89 3D 2A 74 9E 03 84 ....a...$.=*t... 0420: 4E EB 26 68 8E 40 6E 83 44 BF DE 42 BC 32 40 8C N.&h.@n.D..B.2@. 0430: A8 29 25 53 EF 1E D7 55 DD 22 F4 60 F5 3F F0 7F .)%S...U.".`.?.. 0440: 3E 48 30 D1 43 15 61 F3 08 3A 69 AC 35 FA 31 42 >H0.C.a..:i.5.1B 0450: 53 FC 82 3C 71 F1 E1 46 1B 69 D6 85 43 C0 8E F1 S..c+.5ie....F". 0630: 53 95 BE E3 80 4A 10 C6 2A EC BA 97 20 11 C7 39 S....J..*... ..9 0640: 99 10 04 A0 F0 61 7A 95 25 8C 4E 52 75 E2 B6 ED .....az.%.NRu... 0650: 08 CA 14 FC CE 22 6A B3 4E CF 46 03 97 97 03 7E ....."j.N.F..... 0660: C0 B1 DE 7B AF 45 33 CF BA 3E 71 B7 DE F4 25 25 .....E3..>q...%% 0670: C2 0D 35 89 9D 9D FB 0E 11 79 89 1E 37 C5 AF 8E ..5......y..7... 0680: 72 69 02 03 01 00 01 A3 81 E7 30 81 E4 30 1F 06 ri........0..0.. 0690: 03 55 1D 23 04 18 30 16 80 14 C0 7A 98 68 8D 89 .U.#..0....z.h.. 06A0: FB AB 05 64 0C 11 7D AA 7D 65 B8 CA CC 4E 30 1D ...d.....e...N0. 06B0: 06 03 55 1D 0E 04 16 04 14 4A DD 06 16 1B BC F6 ..U......J...... 06C0: 68 B5 76 F5 81 B6 BB 62 1A BA 5A 81 2F 30 0E 06 h.v....b..Z./0.. 06D0: 03 55 1D 0F 01 01 FF 04 04 03 02 01 06 30 2E 06 .U...........0.. 06E0: 08 2B 06 01 05 05 07 01 01 04 22 30 20 30 1E 06 .+........"0 0.. 06F0: 08 2B 06 01 05 05 07 30 01 86 12 68 74 74 70 3A .+.....0...http: 0700: 2F 2F 67 2E 73 79 6D 63 64 2E 63 6F 6D 30 12 06 //g.symcd.com0.. 0710: 03 55 1D 13 01 01 FF 04 08 30 06 01 01 FF 02 01 .U.......0...... 0720: 00 30 35 06 03 55 1D 1F 04 2E 30 2C 30 2A A0 28 .05..U....0,0*.( 0730: A0 26 86 24 68 74 74 70 3A 2F 2F 67 2E 73 79 6D .&.$http://g.sym 0740: 63 62 2E 63 6F 6D 2F 63 72 6C 73 2F 67 74 67 6C cb.com/crls/gtgl 0750: 6F 62 61 6C 2E 63 72 6C 30 17 06 03 55 1D 20 04 obal.crl0...U. . 0760: 10 30 0E 30 0C 06 0A 2B 06 01 04 01 D6 79 02 05 .0.0...+.....y.. 0770: 01 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........ 0780: 03 82 01 01 00 08 4E 04 A7 80 7F 10 16 43 5E 02 ......N......C^. 0790: AD D7 42 80 F4 B0 8E D2 AE B3 EB 11 7D 90 84 18 ..B............. 07A0: 7D E7 90 15 FB 49 7F A8 99 05 91 BB 7A C9 D6 3C .....I......z..< 07B0: 37 18 09 9A B6 C7 92 20 07 35 33 09 E4 28 63 72 7...... .53..(cr 07C0: 0D B4 E0 32 9C 87 98 C4 1B 76 89 67 C1 50 58 B0 ...2.....v.g.PX. 07D0: 13 AA 13 1A 1B 32 A5 BE EA 11 95 4C 48 63 49 E9 .....2.....LHcI. 07E0: 99 5D 20 37 CC FE 2A 69 51 16 95 4B A9 DE 49 82 .] 7..*iQ..K..I. 07F0: C0 10 70 F4 2C F3 EC BC 24 24 D0 4E AC A5 D9 5E ..p.,...$$.N...^ 0800: 1E 6D 92 C1 A7 AC 48 35 81 F9 E5 E4 9C 65 69 CD .m....H5.....ei. 0810: 87 A4 41 50 3F 2E 57 A5 91 51 12 58 0E 8C 09 A1 ..AP?.W..Q.X.... 0820: AC 7A A4 12 A5 27 F3 9A 10 97 7D 55 03 06 F7 66 .z...'.....U...f 0830: 58 5F 5F 64 E1 AB 5D 6D A5 39 48 75 98 4C 29 5A X__d..]m.9Hu.L)Z 0840: 3A 8D D3 2B CA 9C 55 04 BF F4 E6 14 D5 80 AC 26 :..+..U........& 0850: ED 17 89 A6 93 6C 5C A4 CC B8 F0 66 8E 64 E3 7D .....l\....f.d.. 0860: 9A E2 00 B3 49 C7 E4 0A AA DD 5B 83 C7 70 90 46 ....I.....[..p.F 0870: 4E BE D0 DB 59 96 6C 2E F5 16 36 DE 71 CC 01 C2 N...Y.l...6.q... 0880: 12 C1 21 C6 16 00 03 81 30 82 03 7D 30 82 02 E6 ..!.....0...0... 0890: A0 03 02 01 02 02 03 12 BB E6 30 0D 06 09 2A 86 ..........0...*. 08A0: 48 86 F7 0D 01 01 05 05 00 30 4E 31 0B 30 09 06 H........0N1.0.. 08B0: 03 55 04 06 13 02 55 53 31 10 30 0E 06 03 55 04 .U....US1.0...U. 08C0: 0A 13 07 45 71 75 69 66 61 78 31 2D 30 2B 06 03 ...Equifax1-0+.. 08D0: 55 04 0B 13 24 45 71 75 69 66 61 78 20 53 65 63 U...$Equifax Sec 08E0: 75 72 65 20 43 65 72 74 69 66 69 63 61 74 65 20 ure Certificate 08F0: 41 75 74 68 6F 72 69 74 79 30 1E 17 0D 30 32 30 Authority0...020 0900: 35 32 31 30 34 30 30 30 30 5A 17 0D 31 38 30 38 521040000Z..1808 0910: 32 31 30 34 30 30 30 30 5A 30 42 31 0B 30 09 06 21040000Z0B1.0.. 0920: 03 55 04 06 13 02 55 53 31 16 30 14 06 03 55 04 .U....US1.0...U. 0930: 0A 13 0D 47 65 6F 54 72 75 73 74 20 49 6E 63 2E ...GeoTrust Inc. 0940: 31 1B 30 19 06 03 55 04 03 13 12 47 65 6F 54 72 1.0...U....GeoTr 0950: 75 73 74 20 47 6C 6F 62 61 6C 20 43 41 30 82 01 ust Global CA0.. 0960: 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 "0...*.H........ 0970: 03 82 01 0F 00 30 82 01 0A 02 82 01 01 00 DA CC .....0.......... 0980: 18 63 30 FD F4 17 23 1A 56 7E 5B DF 3C 6C 38 E4 .c0...#.V.[..&d.....q 0A10: CA 4E E6 D4 D5 7B A9 19 CD 55 DE C8 EC D2 5E 38 .N.......U....^8 0A20: 53 E5 5C 4F 8C 2D FE 50 23 36 FC 66 E6 CB 8E A4 S.\O.-.P#6.f.... 0A30: 39 19 00 B7 95 02 39 91 0B 0E FE 38 2E D1 1D 05 9.....9....8.... 0A40: 9A F6 4D 3E 6F 0F 07 1D AF 2C 1E 8F 60 39 E2 FA ..M>o....,..`9.. 0A50: 36 53 13 39 D4 5E 26 2B DB 3D A8 14 BD 32 EB 18 6S.9.^&+.=...2.. 0A60: 03 28 52 04 71 E5 AB 33 3D E1 38 BB 07 36 84 62 .(R.q..3=.8..6.b 0A70: 9C 79 EA 16 30 F4 5F C0 2B E8 71 6B E4 F9 02 03 .y..0._.+.qk.... 0A80: 01 00 01 A3 81 F0 30 81 ED 30 1F 06 03 55 1D 23 ......0..0...U.# 0A90: 04 18 30 16 80 14 48 E6 68 F9 2B D2 B2 95 D7 47 ..0...H.h.+....G 0AA0: D8 23 20 10 4F 33 98 90 9F D4 30 1D 06 03 55 1D .# .O3....0...U. 0AB0: 0E 04 16 04 14 C0 7A 98 68 8D 89 FB AB 05 64 0C ......z.h.....d. 0AC0: 11 7D AA 7D 65 B8 CA CC 4E 30 0F 06 03 55 1D 13 ....e...N0...U.. 0AD0: 01 01 FF 04 05 30 03 01 01 FF 30 0E 06 03 55 1D .....0....0...U. 0AE0: 0F 01 01 FF 04 04 03 02 01 06 30 3A 06 03 55 1D ..........0:..U. 0AF0: 1F 04 33 30 31 30 2F A0 2D A0 2B 86 29 68 74 74 ..3010/.-.+.)htt 0B00: 70 3A 2F 2F 63 72 6C 2E 67 65 6F 74 72 75 73 74 p://crl.geotrust 0B10: 2E 63 6F 6D 2F 63 72 6C 73 2F 73 65 63 75 72 65 .com/crls/secure 0B20: 63 61 2E 63 72 6C 30 4E 06 03 55 1D 20 04 47 30 ca.crl0N..U. .G0 0B30: 45 30 43 06 04 55 1D 20 00 30 3B 30 39 06 08 2B E0C..U. .0;09..+ 0B40: 06 01 05 05 07 02 01 16 2D 68 74 74 70 73 3A 2F ........-https:/ 0B50: 2F 77 77 77 2E 67 65 6F 74 72 75 73 74 2E 63 6F /www.geotrust.co 0B60: 6D 2F 72 65 73 6F 75 72 63 65 73 2F 72 65 70 6F m/resources/repo 0B70: 73 69 74 6F 72 79 30 0D 06 09 2A 86 48 86 F7 0D sitory0...*.H... 0B80: 01 01 05 05 00 03 81 81 00 76 E1 12 6E 4E 4B 16 .........v..nNK. 0B90: 12 86 30 06 B2 81 08 CF F0 08 C7 C7 71 7E 66 EE ..0.........q.f. 0BA0: C2 ED D4 3B 1F FF F0 F0 C8 4E D6 43 38 B0 B9 30 ...;.....N.C8..0 0BB0: 7D 18 D0 55 83 A2 6A CB 36 11 9C E8 48 66 A3 6D ...U..j.6...Hf.m 0BC0: 7F B8 13 D4 47 FE 8B 5A 5C 73 FC AE D9 1B 32 19 ....G..Z\s....2. 0BD0: 38 AB 97 34 14 AA 96 D2 EB A3 1C 14 08 49 B6 BB 8..4.........I.. 0BE0: E5 91 EF 83 36 EB 1D 56 6F CA DA BC 73 63 90 E4 ....6..Vo...sc.. 0BF0: 7F 7B 3E 22 CB 3D 07 ED 5F 38 74 9C E3 03 50 4E ..>".=.._8t...PN 0C00: A1 AF 98 EE 61 F2 84 3F 12 ....a..?. URL-Loader-12, READ: TLSv1.2 Handshake, length = 3081 *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=www.google.com, O=Google Inc, L=Mountain View, ST=California, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 22029217425799687872318912715734530487716852836189587476362422385632614243811844320100559222247246935756719138868481644923849400609709106394450913497301315437405251755488209111100307217412 0211585872118894574103329797154802876951421113895617380463231435461964439184245281878961173904705829359297477154693750987893954519933880115843899438741079571424775831118056228390712826599356924149485 4585281637136791845619297992965826668497584889495263469754900619958298637075936525223150587580599173127945555506229576725223657063015509634458504125926430369711444807710394184849706460215189751872522 8625228030657231940485756703 public exponent: 65537 Validity: [From: Wed Jul 06 10:18:10 CEST 2016, To: Wed Sep 28 10:03:00 CEST 2016] Issuer: CN=Google Internet Authority G2, O=Google Inc, C=US SerialNumber: [ 7f96838b d6890a73] Certificate Extensions: 8 [1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://pki.google.com/GIAG2.crt , accessMethod: ocsp accessLocation: URIName: http://clients1.google.com/ocsp ] ] [2]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 4A DD 06 16 1B BC F6 68 B5 76 F5 81 B6 BB 62 1A J......h.v....b. 0010: BA 5A 81 2F .Z./ ] ] [3]: ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:false PathLen: undefined ] [4]: ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://pki.google.com/GIAG2.crl] ]] [5]: ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.11129.2.5.1] [] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] [6]: ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] [7]: ObjectId: 2.5.29.17 Criticality=false SubjectAlternativeName [ DNSName: www.google.com ] [8]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B5 4E 42 F0 F4 36 54 2C 24 6E 04 0B 3B 08 C1 5C .NB..6T,$n..;..\ 0010: A8 66 30 84 .f0. ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 05 A0 1B 1A 8B 4F F3 FB 4A 5A 41 D4 EB E5 AF EB .....O..JZA..... 0010: 9E CD E1 06 5F 0E 08 E6 54 02 69 35 75 2C 02 61 ...._...T.i5u,.a 0020: FC 4F 1A 4F 95 24 11 D1 DF 85 6B D4 C9 B5 A4 D2 .O.O.$....k..... 0030: 39 DF 82 58 E8 AB 8F 05 A8 F5 E5 EE 24 0B E3 4F 9..X........$..O 0040: E9 F0 DD 8D A8 F9 3C 49 59 CD 65 63 E0 B4 0B 66 ......U..U..M. 0080: C9 E6 E6 05 F3 C3 61 C3 0D E8 24 89 3D 2A 74 9E ......a...$.=*t. 0090: 03 84 4E EB 26 68 8E 40 6E 83 44 BF DE 42 BC 32 ..N.&h.@n.D..B.2 00A0: 40 8C A8 29 25 53 EF 1E D7 55 DD 22 F4 60 F5 3F @..)%S...U.".`.? 00B0: F0 7F 3E 48 30 D1 43 15 61 F3 08 3A 69 AC 35 FA ..>H0.C.a..:i.5. 00C0: 31 42 53 FC 82 3C 71 F1 E1 46 1B 69 D6 85 43 C0 1BS..".=.._ 0070: 38 74 9C E3 03 50 4E A1 AF 98 EE 61 F2 84 3F 12 8t...PN....a..?. ] *** Found trusted certificate: [ [ Version: V3 Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 27620593608073140957439440929253438012688864718977347268272053725994928948867769687165112265058896553974818505070806430256424431940072485024407486246475597522063246121214348496326377341879 5585119726040108049854460678876040724332412792993061220100215761869148771363225170006518786596369272372091213539343886130277943218061361616722520651912317643036241026242970240486343490411672705520352 5055809528243369796419235340055715044109972921447603179537390631783528096808442329355740955084451459103106754217262571146058958314262226862721140900632300172925954253937190319249424221762135384879570 1730136782988405751614792953 public exponent: 65537 Validity: [From: Tue May 21 06:00:00 CEST 2002, To: Sat May 21 06:00:00 CEST 2022] Issuer: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US SerialNumber: [ 023456] Certificate Extensions: 3 [1]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] [2]: ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] [3]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] ] Algorithm: [SHA1withRSA] Signature: 0000: 35 E3 29 6A E5 2F 5D 54 8E 29 50 94 9F 99 1A 14 5.)j./]T.)P..... 0010: E4 8F 78 2A 62 94 A2 27 67 9E D0 CF 1A 5E 47 E9 ..x*b..'g....^G. 0020: C1 B2 A4 CF DD 41 1A 05 4E 9B 4B EE 4A 6F 55 52 .....A..N.K.JoUR 0030: B3 24 A1 37 0A EB 64 76 2A 2E 2C F3 FD 3B 75 90 .$.7..dv*.,..;u. 0040: BF FA 71 D8 C7 3D 37 D2 B5 05 95 62 B9 A6 DE 89 ..q..=7....b.... 0050: 3D 36 7B 38 77 48 97 AC A6 20 8F 2E A6 C9 0C C2 =6.8wH... ...... 0060: B2 99 45 00 C7 CE 11 51 22 22 E0 A5 EA B6 15 48 ..E....Q"".....H 0070: 09 64 EA 5E 4F 74 F7 05 3E C7 8A 52 0C DB 15 B4 .d.^Ot..>..R.... 0080: BD 6D 9B E5 C6 B1 54 68 A9 E3 69 90 B6 9A A5 0F .m....Th..i..... 0090: B8 B9 3F 20 7D AE 4A B5 B8 9C E4 1D B6 AB E6 94 ..? ..J......... 00A0: A5 C1 C7 83 AD DB F5 27 87 0E 04 6C D5 FF DD A0 .......'...l.... 00B0: 5D ED 87 52 B7 2B 15 02 AE 39 A6 6A 74 E9 DA C4 ]..R.+...9.jt... 00C0: E7 BC 4D 34 1E A9 5C 4D 33 5F 92 09 2F 88 66 5D ..M4..\M3_../.f] 00D0: 77 97 C7 1D 76 13 A9 D5 E5 F1 16 09 11 35 D5 AC w...v........5.. 00E0: DB 24 71 70 2C 98 56 0B D9 17 B4 D1 E3 51 2B 5E .$qp,.V......Q+^ 00F0: 75 E8 D5 D0 DC 4F 34 ED C2 05 66 80 A1 CB E6 33 u....O4...f....3 ] [read] MD5 and SHA1 hashes: len = 3081 0000: 0B 00 0C 05 00 0C 02 00 04 84 30 82 04 80 30 82 ..........0...0. 0010: 03 68 A0 03 02 01 02 02 08 7F 96 83 8B D6 89 0A .h.............. 0020: 73 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 s0...*.H........ 0030: 30 49 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 0I1.0...U....US1 0040: 13 30 11 06 03 55 04 0A 13 0A 47 6F 6F 67 6C 65 .0...U....Google 0050: 20 49 6E 63 31 25 30 23 06 03 55 04 03 13 1C 47 Inc1%0#..U....G 0060: 6F 6F 67 6C 65 20 49 6E 74 65 72 6E 65 74 20 41 oogle Internet A 0070: 75 74 68 6F 72 69 74 79 20 47 32 30 1E 17 0D 31 uthority G20...1 0080: 36 30 37 30 36 30 38 31 38 31 30 5A 17 0D 31 36 60706081810Z..16 0090: 30 39 32 38 30 38 30 33 30 30 5A 30 68 31 0B 30 0928080300Z0h1.0 00A0: 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 ...U....US1.0... 00B0: 55 04 08 0C 0A 43 61 6C 69 66 6F 72 6E 69 61 31 U....California1 00C0: 16 30 14 06 03 55 04 07 0C 0D 4D 6F 75 6E 74 61 .0...U....Mounta 00D0: 69 6E 20 56 69 65 77 31 13 30 11 06 03 55 04 0A in View1.0...U.. 00E0: 0C 0A 47 6F 6F 67 6C 65 20 49 6E 63 31 17 30 15 ..Google Inc1.0. 00F0: 06 03 55 04 03 0C 0E 77 77 77 2E 67 6F 6F 67 6C ..U....www.googl 0100: 65 2E 63 6F 6D 30 82 01 22 30 0D 06 09 2A 86 48 e.com0.."0...*.H 0110: 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 .............0.. 0120: 0A 02 82 01 01 00 AE 81 48 BA 3B FD 7C 88 4D DF ........H.;...M. 0130: 23 C2 4E 19 DE F0 48 94 31 EF 25 1C E6 4C 75 4C #.N...H.1.%..LuL 0140: 3D D8 94 BA F9 9C D5 87 E7 6D 5C 77 ED E0 22 70 =........m\w.."p 0150: 8B FA ED 66 2F 9F D5 ED 8B 87 02 60 CE CC 63 FB ...f/......`..c. 0160: B1 50 53 0D 6C 39 17 8D 42 A6 E3 9D BE 05 83 77 .PS.l9..B......w 0170: 70 03 B1 B4 19 BB 27 10 47 D9 9A E3 85 A1 E9 F9 p.....'.G....... 0180: FB 71 B7 40 95 D5 26 D9 F2 0E 24 8E D3 A4 6D 0C .q.@..&...$...m. 0190: FC 3B 19 45 F0 32 ED 2D ED BC 9C 9D C3 AF 45 B7 .;.E.2.-......E. 01A0: 1C 75 71 65 41 D8 B0 C6 37 24 A5 24 A6 EB 52 C6 .uqeA...7$.$..R. 01B0: E3 F2 56 55 18 09 4C B7 CA 42 CD 13 3B E1 AA DC ..VU..L..B..;... 01C0: DB 27 BB 57 18 58 18 60 3B 9C 76 3C 75 A6 59 95 .'.W.X.`;.vU..U..M... 0410: E6 05 F3 C3 61 C3 0D E8 24 89 3D 2A 74 9E 03 84 ....a...$.=*t... 0420: 4E EB 26 68 8E 40 6E 83 44 BF DE 42 BC 32 40 8C N.&h.@n.D..B.2@. 0430: A8 29 25 53 EF 1E D7 55 DD 22 F4 60 F5 3F F0 7F .)%S...U.".`.?.. 0440: 3E 48 30 D1 43 15 61 F3 08 3A 69 AC 35 FA 31 42 >H0.C.a..:i.5.1B 0450: 53 FC 82 3C 71 F1 E1 46 1B 69 D6 85 43 C0 8E F1 S..c+.5ie....F". 0630: 53 95 BE E3 80 4A 10 C6 2A EC BA 97 20 11 C7 39 S....J..*... ..9 0640: 99 10 04 A0 F0 61 7A 95 25 8C 4E 52 75 E2 B6 ED .....az.%.NRu... 0650: 08 CA 14 FC CE 22 6A B3 4E CF 46 03 97 97 03 7E ....."j.N.F..... 0660: C0 B1 DE 7B AF 45 33 CF BA 3E 71 B7 DE F4 25 25 .....E3..>q...%% 0670: C2 0D 35 89 9D 9D FB 0E 11 79 89 1E 37 C5 AF 8E ..5......y..7... 0680: 72 69 02 03 01 00 01 A3 81 E7 30 81 E4 30 1F 06 ri........0..0.. 0690: 03 55 1D 23 04 18 30 16 80 14 C0 7A 98 68 8D 89 .U.#..0....z.h.. 06A0: FB AB 05 64 0C 11 7D AA 7D 65 B8 CA CC 4E 30 1D ...d.....e...N0. 06B0: 06 03 55 1D 0E 04 16 04 14 4A DD 06 16 1B BC F6 ..U......J...... 06C0: 68 B5 76 F5 81 B6 BB 62 1A BA 5A 81 2F 30 0E 06 h.v....b..Z./0.. 06D0: 03 55 1D 0F 01 01 FF 04 04 03 02 01 06 30 2E 06 .U...........0.. 06E0: 08 2B 06 01 05 05 07 01 01 04 22 30 20 30 1E 06 .+........"0 0.. 06F0: 08 2B 06 01 05 05 07 30 01 86 12 68 74 74 70 3A .+.....0...http: 0700: 2F 2F 67 2E 73 79 6D 63 64 2E 63 6F 6D 30 12 06 //g.symcd.com0.. 0710: 03 55 1D 13 01 01 FF 04 08 30 06 01 01 FF 02 01 .U.......0...... 0720: 00 30 35 06 03 55 1D 1F 04 2E 30 2C 30 2A A0 28 .05..U....0,0*.( 0730: A0 26 86 24 68 74 74 70 3A 2F 2F 67 2E 73 79 6D .&.$http://g.sym 0740: 63 62 2E 63 6F 6D 2F 63 72 6C 73 2F 67 74 67 6C cb.com/crls/gtgl 0750: 6F 62 61 6C 2E 63 72 6C 30 17 06 03 55 1D 20 04 obal.crl0...U. . 0760: 10 30 0E 30 0C 06 0A 2B 06 01 04 01 D6 79 02 05 .0.0...+.....y.. 0770: 01 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........ 0780: 03 82 01 01 00 08 4E 04 A7 80 7F 10 16 43 5E 02 ......N......C^. 0790: AD D7 42 80 F4 B0 8E D2 AE B3 EB 11 7D 90 84 18 ..B............. 07A0: 7D E7 90 15 FB 49 7F A8 99 05 91 BB 7A C9 D6 3C .....I......z..< 07B0: 37 18 09 9A B6 C7 92 20 07 35 33 09 E4 28 63 72 7...... .53..(cr 07C0: 0D B4 E0 32 9C 87 98 C4 1B 76 89 67 C1 50 58 B0 ...2.....v.g.PX. 07D0: 13 AA 13 1A 1B 32 A5 BE EA 11 95 4C 48 63 49 E9 .....2.....LHcI. 07E0: 99 5D 20 37 CC FE 2A 69 51 16 95 4B A9 DE 49 82 .] 7..*iQ..K..I. 07F0: C0 10 70 F4 2C F3 EC BC 24 24 D0 4E AC A5 D9 5E ..p.,...$$.N...^ 0800: 1E 6D 92 C1 A7 AC 48 35 81 F9 E5 E4 9C 65 69 CD .m....H5.....ei. 0810: 87 A4 41 50 3F 2E 57 A5 91 51 12 58 0E 8C 09 A1 ..AP?.W..Q.X.... 0820: AC 7A A4 12 A5 27 F3 9A 10 97 7D 55 03 06 F7 66 .z...'.....U...f 0830: 58 5F 5F 64 E1 AB 5D 6D A5 39 48 75 98 4C 29 5A X__d..]m.9Hu.L)Z 0840: 3A 8D D3 2B CA 9C 55 04 BF F4 E6 14 D5 80 AC 26 :..+..U........& 0850: ED 17 89 A6 93 6C 5C A4 CC B8 F0 66 8E 64 E3 7D .....l\....f.d.. 0860: 9A E2 00 B3 49 C7 E4 0A AA DD 5B 83 C7 70 90 46 ....I.....[..p.F 0870: 4E BE D0 DB 59 96 6C 2E F5 16 36 DE 71 CC 01 C2 N...Y.l...6.q... 0880: 12 C1 21 C6 16 00 03 81 30 82 03 7D 30 82 02 E6 ..!.....0...0... 0890: A0 03 02 01 02 02 03 12 BB E6 30 0D 06 09 2A 86 ..........0...*. 08A0: 48 86 F7 0D 01 01 05 05 00 30 4E 31 0B 30 09 06 H........0N1.0.. 08B0: 03 55 04 06 13 02 55 53 31 10 30 0E 06 03 55 04 .U....US1.0...U. 08C0: 0A 13 07 45 71 75 69 66 61 78 31 2D 30 2B 06 03 ...Equifax1-0+.. 08D0: 55 04 0B 13 24 45 71 75 69 66 61 78 20 53 65 63 U...$Equifax Sec 08E0: 75 72 65 20 43 65 72 74 69 66 69 63 61 74 65 20 ure Certificate 08F0: 41 75 74 68 6F 72 69 74 79 30 1E 17 0D 30 32 30 Authority0...020 0900: 35 32 31 30 34 30 30 30 30 5A 17 0D 31 38 30 38 521040000Z..1808 0910: 32 31 30 34 30 30 30 30 5A 30 42 31 0B 30 09 06 21040000Z0B1.0.. 0920: 03 55 04 06 13 02 55 53 31 16 30 14 06 03 55 04 .U....US1.0...U. 0930: 0A 13 0D 47 65 6F 54 72 75 73 74 20 49 6E 63 2E ...GeoTrust Inc. 0940: 31 1B 30 19 06 03 55 04 03 13 12 47 65 6F 54 72 1.0...U....GeoTr 0950: 75 73 74 20 47 6C 6F 62 61 6C 20 43 41 30 82 01 ust Global CA0.. 0960: 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 "0...*.H........ 0970: 03 82 01 0F 00 30 82 01 0A 02 82 01 01 00 DA CC .....0.......... 0980: 18 63 30 FD F4 17 23 1A 56 7E 5B DF 3C 6C 38 E4 .c0...#.V.[..&d.....q 0A10: CA 4E E6 D4 D5 7B A9 19 CD 55 DE C8 EC D2 5E 38 .N.......U....^8 0A20: 53 E5 5C 4F 8C 2D FE 50 23 36 FC 66 E6 CB 8E A4 S.\O.-.P#6.f.... 0A30: 39 19 00 B7 95 02 39 91 0B 0E FE 38 2E D1 1D 05 9.....9....8.... 0A40: 9A F6 4D 3E 6F 0F 07 1D AF 2C 1E 8F 60 39 E2 FA ..M>o....,..`9.. 0A50: 36 53 13 39 D4 5E 26 2B DB 3D A8 14 BD 32 EB 18 6S.9.^&+.=...2.. 0A60: 03 28 52 04 71 E5 AB 33 3D E1 38 BB 07 36 84 62 .(R.q..3=.8..6.b 0A70: 9C 79 EA 16 30 F4 5F C0 2B E8 71 6B E4 F9 02 03 .y..0._.+.qk.... 0A80: 01 00 01 A3 81 F0 30 81 ED 30 1F 06 03 55 1D 23 ......0..0...U.# 0A90: 04 18 30 16 80 14 48 E6 68 F9 2B D2 B2 95 D7 47 ..0...H.h.+....G 0AA0: D8 23 20 10 4F 33 98 90 9F D4 30 1D 06 03 55 1D .# .O3....0...U. 0AB0: 0E 04 16 04 14 C0 7A 98 68 8D 89 FB AB 05 64 0C ......z.h.....d. 0AC0: 11 7D AA 7D 65 B8 CA CC 4E 30 0F 06 03 55 1D 13 ....e...N0...U.. 0AD0: 01 01 FF 04 05 30 03 01 01 FF 30 0E 06 03 55 1D .....0....0...U. 0AE0: 0F 01 01 FF 04 04 03 02 01 06 30 3A 06 03 55 1D ..........0:..U. 0AF0: 1F 04 33 30 31 30 2F A0 2D A0 2B 86 29 68 74 74 ..3010/.-.+.)htt 0B00: 70 3A 2F 2F 63 72 6C 2E 67 65 6F 74 72 75 73 74 p://crl.geotrust 0B10: 2E 63 6F 6D 2F 63 72 6C 73 2F 73 65 63 75 72 65 .com/crls/secure 0B20: 63 61 2E 63 72 6C 30 4E 06 03 55 1D 20 04 47 30 ca.crl0N..U. .G0 0B30: 45 30 43 06 04 55 1D 20 00 30 3B 30 39 06 08 2B E0C..U. .0;09..+ 0B40: 06 01 05 05 07 02 01 16 2D 68 74 74 70 73 3A 2F ........-https:/ 0B50: 2F 77 77 77 2E 67 65 6F 74 72 75 73 74 2E 63 6F /www.geotrust.co 0B60: 6D 2F 72 65 73 6F 75 72 63 65 73 2F 72 65 70 6F m/resources/repo 0B70: 73 69 74 6F 72 79 30 0D 06 09 2A 86 48 86 F7 0D sitory0...*.H... 0B80: 01 01 05 05 00 03 81 81 00 76 E1 12 6E 4E 4B 16 .........v..nNK. 0B90: 12 86 30 06 B2 81 08 CF F0 08 C7 C7 71 7E 66 EE ..0.........q.f. 0BA0: C2 ED D4 3B 1F FF F0 F0 C8 4E D6 43 38 B0 B9 30 ...;.....N.C8..0 0BB0: 7D 18 D0 55 83 A2 6A CB 36 11 9C E8 48 66 A3 6D ...U..j.6...Hf.m 0BC0: 7F B8 13 D4 47 FE 8B 5A 5C 73 FC AE D9 1B 32 19 ....G..Z\s....2. 0BD0: 38 AB 97 34 14 AA 96 D2 EB A3 1C 14 08 49 B6 BB 8..4.........I.. 0BE0: E5 91 EF 83 36 EB 1D 56 6F CA DA BC 73 63 90 E4 ....6..Vo...sc.. 0BF0: 7F 7B 3E 22 CB 3D 07 ED 5F 38 74 9C E3 03 50 4E ..>".=.._8t...PN 0C00: A1 AF 98 EE 61 F2 84 3F 12 ....a..?. [Raw read]: length = 5 0000: 16 03 03 01 4D ....M [Raw read]: length = 333 0000: 0C 00 01 49 03 00 17 41 04 60 4E 2D 55 9B DF AF ...I...A.`N-U... 0010: B1 5D A4 0D B9 0C 3F 72 B8 9C A8 69 26 38 2F 3E .]....?r...i&8/> 0020: 7C 85 B7 95 0D 3E 03 7F BB 1C 69 82 CF 63 E5 5A .....>....i..c.Z 0030: CC 8E 0A 9C 07 A9 19 77 94 B6 51 27 59 0B 8B 97 .......w..Q'Y... 0040: FD F3 6E 62 83 11 5B B3 D8 04 01 01 00 30 58 D5 ..nb..[......0X. 0050: 7B 65 96 C7 14 3D 62 1C F2 A3 E2 54 1B 91 2A 74 .e...=b....T..*t 0060: 03 07 C2 AD 49 B7 09 48 AB 22 1B A6 FE AC 6A CB ....I..H."....j. 0070: EA B3 A2 49 B8 1A 86 0F 3F D3 F5 79 21 06 69 EC ...I....?..y!.i. 0080: DF EC 69 36 F9 58 A8 F3 94 BE B6 8A 2D BB 1B 45 ..i6.X......-..E 0090: 5A 9A 24 F4 30 33 B5 E8 A9 EB 17 A0 FB CF 23 93 Z.$.03........#. 00A0: 17 6C C5 7F 37 00 16 F6 93 5D 81 26 24 1B EC 4E .l..7....].&$..N 00B0: E2 4B E8 C1 75 7E DB A4 D7 4A 8E 34 5C 22 55 31 .K..u....J.4\"U1 00C0: 1C 00 4C 89 13 65 90 11 7F F5 F1 5D 7F 88 AC D1 ..L..e.....].... 00D0: 7A 6E 0B FE 45 A5 23 F9 55 3A C2 FE C7 02 CE 69 zn..E.#.U:.....i 00E0: F6 25 70 E4 8D B1 33 04 9C 3E E2 CD 26 D4 2A 1D .%p...3..>..&.*. 00F0: EA A8 36 EF 05 DB A9 D0 F8 8D C1 E3 C0 D2 70 89 ..6...........p. 0100: 69 33 C4 81 E1 AB D7 31 77 D7 F9 3B E0 00 E2 99 i3.....1w..;.... 0110: 22 B7 7D A9 18 03 BF 48 44 88 DD 81 D3 63 CF E2 "......HD....c.. 0120: 39 8E 28 5A FD 07 97 11 E4 C3 B9 A3 AA 37 56 7A 9.(Z.........7Vz 0130: 76 9D ED 94 9E C7 B1 13 35 49 0B B7 DF E1 5C CB v.......5I....\. 0140: C2 91 C4 B7 C1 48 82 0D 5E EB 3C 30 C0 .....H..^.<0. URL-Loader-12, READ: TLSv1.2 Handshake, length = 333 *** ECDH ServerKeyExchange Signature Algorithm SHA256withRSA Server key: Sun EC public key, 256 bits public x coord: 43560160421642783959919273934221639572537656790464482821267277201430825631675 public y coord: 12851181520387500022063510650538024668307042044660884208373244832988127802328 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) [read] MD5 and SHA1 hashes: len = 333 0000: 0C 00 01 49 03 00 17 41 04 60 4E 2D 55 9B DF AF ...I...A.`N-U... 0010: B1 5D A4 0D B9 0C 3F 72 B8 9C A8 69 26 38 2F 3E .]....?r...i&8/> 0020: 7C 85 B7 95 0D 3E 03 7F BB 1C 69 82 CF 63 E5 5A .....>....i..c.Z 0030: CC 8E 0A 9C 07 A9 19 77 94 B6 51 27 59 0B 8B 97 .......w..Q'Y... 0040: FD F3 6E 62 83 11 5B B3 D8 04 01 01 00 30 58 D5 ..nb..[......0X. 0050: 7B 65 96 C7 14 3D 62 1C F2 A3 E2 54 1B 91 2A 74 .e...=b....T..*t 0060: 03 07 C2 AD 49 B7 09 48 AB 22 1B A6 FE AC 6A CB ....I..H."....j. 0070: EA B3 A2 49 B8 1A 86 0F 3F D3 F5 79 21 06 69 EC ...I....?..y!.i. 0080: DF EC 69 36 F9 58 A8 F3 94 BE B6 8A 2D BB 1B 45 ..i6.X......-..E 0090: 5A 9A 24 F4 30 33 B5 E8 A9 EB 17 A0 FB CF 23 93 Z.$.03........#. 00A0: 17 6C C5 7F 37 00 16 F6 93 5D 81 26 24 1B EC 4E .l..7....].&$..N 00B0: E2 4B E8 C1 75 7E DB A4 D7 4A 8E 34 5C 22 55 31 .K..u....J.4\"U1 00C0: 1C 00 4C 89 13 65 90 11 7F F5 F1 5D 7F 88 AC D1 ..L..e.....].... 00D0: 7A 6E 0B FE 45 A5 23 F9 55 3A C2 FE C7 02 CE 69 zn..E.#.U:.....i 00E0: F6 25 70 E4 8D B1 33 04 9C 3E E2 CD 26 D4 2A 1D .%p...3..>..&.*. 00F0: EA A8 36 EF 05 DB A9 D0 F8 8D C1 E3 C0 D2 70 89 ..6...........p. 0100: 69 33 C4 81 E1 AB D7 31 77 D7 F9 3B E0 00 E2 99 i3.....1w..;.... 0110: 22 B7 7D A9 18 03 BF 48 44 88 DD 81 D3 63 CF E2 "......HD....c.. 0120: 39 8E 28 5A FD 07 97 11 E4 C3 B9 A3 AA 37 56 7A 9.(Z.........7Vz 0130: 76 9D ED 94 9E C7 B1 13 35 49 0B B7 DF E1 5C CB v.......5I....\. 0140: C2 91 C4 B7 C1 48 82 0D 5E EB 3C 30 C0 .....H..^.<0. [Raw read]: length = 5 0000: 16 03 03 00 04 ..... [Raw read]: length = 4 0000: 0E 00 00 00 .... URL-Loader-12, READ: TLSv1.2 Handshake, length = 4 *** ServerHelloDone [read] MD5 and SHA1 hashes: len = 4 0000: 0E 00 00 00 .... *** ECDHClientKeyExchange ECDH Public value: { 4, 219, 49, 217, 154, 196, 83, 101, 210, 15, 228, 161, 111, 243, 172, 134, 150, 154, 252, 42, 0, 209, 42, 249, 200, 143, 238, 89, 185, 242, 9, 246, 192, 61, 40, 210, 230, 171, 3 , 121, 131, 70, 17, 166, 117, 57, 77, 240, 93, 190, 77, 91, 176, 74, 225, 201, 125, 78, 71, 220, 64, 34, 83, 236, 151 } [write] MD5 and SHA1 hashes: len = 70 0000: 10 00 00 42 41 04 DB 31 D9 9A C4 53 65 D2 0F E4 ...BA..1...Se... 0010: A1 6F F3 AC 86 96 9A FC 2A 00 D1 2A F9 C8 8F EE .o......*..*.... 0020: 59 B9 F2 09 F6 C0 3D 28 D2 E6 AB 20 79 83 46 11 Y.....=(... y.F. 0030: A6 75 39 4D F0 5D BE 4D 5B B0 4A E1 C9 7D 4E 47 .u9M.].M[.J...NG 0040: DC 40 22 53 EC 97 .@"S.. URL-Loader-12, WRITE: TLSv1.2 Handshake, length = 70 [Raw write]: length = 75 0000: 16 03 03 00 46 10 00 00 42 41 04 DB 31 D9 9A C4 ....F...BA..1... 0010: 53 65 D2 0F E4 A1 6F F3 AC 86 96 9A FC 2A 00 D1 Se....o......*.. 0020: 2A F9 C8 8F EE 59 B9 F2 09 F6 C0 3D 28 D2 E6 AB *....Y.....=(... 0030: 20 79 83 46 11 A6 75 39 4D F0 5D BE 4D 5B B0 4A y.F..u9M.].M[.J 0040: E1 C9 7D 4E 47 DC 40 22 53 EC 97 ...NG.@"S.. SESSION KEYGEN: PreMaster Secret: 0000: 30 20 7B 58 D7 4F FB 4A 78 00 5B 89 4B 86 65 F3 0 .X.O.Jx.[.K.e. 0010: D3 14 06 B7 38 F3 FF F4 A0 AD 34 52 B7 C0 A9 4C ....8.....4R...L CONNECTION KEYGEN: Client Nonce: 0000: 57 85 FE A8 A3 1D FB 03 A7 E9 35 3E 16 67 F5 5B W.........5>.g.[ 0010: 87 A5 27 4D 43 53 4D EC 0B 28 4A 32 77 73 A7 98 ..'MCSM..(J2ws.. Server Nonce: 0000: 57 85 FE A6 AA B8 6C EA 60 F7 01 C8 02 76 0B E8 W.....l.`....v.. 0010: D1 76 C3 04 8B CB BA 3B 9E 5C 1E 13 80 0E 7B 82 .v.....;.\...... Master Secret: 0000: DE 67 10 19 83 FA 9A E1 C6 56 A4 C2 73 AA 62 9B .g.......V..s.b. 0010: 70 9E E8 D9 F0 0A DC 8B 8C 14 61 05 4A C4 22 EC p.........a.J.". 0020: 7F C1 3C 5B 18 76 79 14 A8 31 47 66 37 09 FE 49 ..<[.vy..1Gf7..I ... no MAC keys used for this cipher Client write key: 0000: BD 7C 13 47 EB E5 61 78 FF 75 4E 79 5B AB 38 5D ...G..ax.uNy[.8] Server write key: 0000: 90 54 A2 2D E1 0A 9C 4F 5B 58 9D 12 EC C2 3B 59 .T.-...O[X....;Y Client write IV: 0000: 70 BF 8A E3 p... Server write IV: 0000: C5 6E 30 A6 .n0. URL-Loader-12, WRITE: TLSv1.2 Change Cipher Spec, length = 1 [Raw write]: length = 6 0000: 14 03 03 00 01 01 ...... *** Finished verify_data: { 172, 82, 56, 168, 132, 108, 52, 242, 128, 7, 142, 234 } *** [write] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C AC 52 38 A8 84 6C 34 F2 80 07 8E EA .....R8..l4..... Padded plaintext before ENCRYPTION: len = 16 0000: 14 00 00 0C AC 52 38 A8 84 6C 34 F2 80 07 8E EA .....R8..l4..... URL-Loader-12, WRITE: TLSv1.2 Handshake, length = 40 [Raw write]: length = 45 0000: 16 03 03 00 28 00 00 00 00 00 00 00 00 92 97 A5 ....(........... 0010: B2 EF EC A3 F1 FB E6 DE 16 B2 26 84 A2 D1 48 92 ..........&...H. 0020: F3 BC CC 74 83 C6 00 67 19 A9 4F 32 EA ...t...g..O2. [Raw read]: length = 5 0000: 14 03 03 00 01 ..... [Raw read]: length = 1 0000: 01 . URL-Loader-12, READ: TLSv1.2 Change Cipher Spec, length = 1 [Raw read]: length = 5 0000: 16 03 03 00 28 ....( [Raw read]: length = 40 0000: 00 00 00 00 00 00 00 00 13 0F EC 28 AF BC 1B B5 ...........(.... 0010: 60 92 A5 59 AD EF AA 60 55 91 DA BD AE 62 E0 30 `..Y...`U....b.0 0020: 30 D2 FE 31 AC A0 5B D6 0..1..[. URL-Loader-12, READ: TLSv1.2 Handshake, length = 40 Padded plaintext after DECRYPTION: len = 16 0000: 14 00 00 0C 82 70 D7 A8 71 0F 08 89 D9 B0 25 3A .....p..q.....%: *** Finished verify_data: { 130, 112, 215, 168, 113, 15, 8, 137, 217, 176, 37, 58 } *** %% Cached client session: [Session-1, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256] [read] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C 82 70 D7 A8 71 0F 08 89 D9 B0 25 3A .....p..q.....%: Padded plaintext before ENCRYPTION: len = 599 0000: 47 45 54 20 2F 61 64 73 2F 67 61 2D 61 75 64 69 GET /ads/ga-audi 0010: 65 6E 63 65 73 3F 76 3D 31 26 61 69 70 3D 31 26 ences?v=1&aip=1& 0020: 74 3D 73 72 26 5F 72 3D 34 26 74 69 64 3D 55 41 t=sr&_r=4&tid=UA 0030: 2D 39 32 34 34 37 2D 36 26 63 69 64 3D 32 31 32 -92447-6&cid=212 0040: 37 35 37 31 34 38 33 2E 31 34 36 38 33 39 39 32 7571483.14683992 0050: 37 31 26 6A 69 64 3D 31 31 33 31 30 33 36 31 30 71&jid=113103610 0060: 39 26 5F 76 3D 35 2E 36 2E 37 64 63 26 7A 3D 31 9&_v=5.6.7dc&z=1 0070: 37 31 36 31 34 35 35 37 39 20 48 54 54 50 2F 31 716145579 HTTP/1 0080: 2E 31 0D 0A 41 63 63 65 70 74 2D 4C 61 6E 67 75 .1..Accept-Langu 0090: 61 67 65 3A 20 65 6E 2D 75 73 3B 71 3D 30 2E 38 age: en-us;q=0.8 00A0: 2C 65 6E 3B 71 3D 30 2E 37 0D 0A 41 63 63 65 70 ,en;q=0.7..Accep 00B0: 74 2D 45 6E 63 6F 64 69 6E 67 3A 20 67 7A 69 70 t-Encoding: gzip 00C0: 0D 0A 41 63 63 65 70 74 2D 43 68 61 72 73 65 74 ..Accept-Charset 00D0: 3A 20 49 53 4F 2D 38 38 35 39 2D 31 2C 75 74 66 : ISO-8859-1,utf 00E0: 2D 38 3B 71 3D 30 2E 37 2C 2A 3B 71 3D 30 2E 37 -8;q=0.7,*;q=0.7 00F0: 0D 0A 52 65 66 65 72 65 72 3A 20 68 74 74 70 3A ..Referer: http: 0100: 2F 2F 73 6D 61 72 74 62 65 61 72 73 6F 66 74 77 //smartbearsoftw 0110: 61 72 65 2E 63 6F 6D 2F 61 70 70 69 6E 64 65 78 are.com/appindex 0120: 2F 73 6F 61 70 75 69 2D 73 74 61 72 74 65 72 70 /soapui-starterp 0130: 61 67 65 2D 68 6F 6D 65 2E 68 74 6D 6C 3F 76 65 age-home.html?ve 0140: 72 73 69 6F 6E 3D 35 2E 32 2E 31 0D 0A 55 73 65 rsion=5.2.1..Use 0150: 72 2D 41 67 65 6E 74 3A 20 4D 6F 7A 69 6C 6C 61 r-Agent: Mozilla 0160: 2F 35 2E 30 20 28 57 69 6E 64 6F 77 73 20 4E 54 /5.0 (Windows NT 0170: 20 36 2E 33 3B 20 57 4F 57 36 34 29 20 41 70 70 6.3; WOW64) App 0180: 6C 65 57 65 62 4B 69 74 2F 35 33 38 2E 31 39 20 leWebKit/538.19 0190: 28 4B 48 54 4D 4C 2C 20 6C 69 6B 65 20 47 65 63 (KHTML, like Gec 01A0: 6B 6F 29 20 4A 61 76 61 46 58 2F 38 2E 30 20 53 ko) JavaFX/8.0 S 01B0: 61 66 61 72 69 2F 35 33 38 2E 31 39 0D 0A 43 61 afari/538.19..Ca 01C0: 63 68 65 2D 43 6F 6E 74 72 6F 6C 3A 20 6E 6F 2D che-Control: no- 01D0: 63 61 63 68 65 0D 0A 50 72 61 67 6D 61 3A 20 6E cache..Pragma: n 01E0: 6F 2D 63 61 63 68 65 0D 0A 48 6F 73 74 3A 20 77 o-cache..Host: w 01F0: 77 77 2E 67 6F 6F 67 6C 65 2E 63 6F 6D 0D 0A 41 ww.google.com..A 0200: 63 63 65 70 74 3A 20 74 65 78 74 2F 68 74 6D 6C ccept: text/html 0210: 2C 20 69 6D 61 67 65 2F 67 69 66 2C 20 69 6D 61 , image/gif, ima 0220: 67 65 2F 6A 70 65 67 2C 20 2A 3B 20 71 3D 2E 32 ge/jpeg, *; q=.2 0230: 2C 20 2A 2F 2A 3B 20 71 3D 2E 32 0D 0A 43 6F 6E , */*; q=.2..Con 0240: 6E 65 63 74 69 6F 6E 3A 20 6B 65 65 70 2D 61 6C nection: keep-al 0250: 69 76 65 0D 0A 0D 0A ive.... URL-Loader-12, WRITE: TLSv1.2 Application Data, length = 623 [Raw write]: length = 628 0000: 17 03 03 02 6F 00 00 00 00 00 00 00 01 AA 81 18 ....o........... 0010: 2F DF 7A C7 21 A2 3B FA 3F 9F 2B 18 9C 83 AA 4B /.z.!.;.?.+....K 0020: EB C4 C0 FD F3 15 E8 81 6E 1F 9B 89 61 98 BF EF ........n...a... 0030: 64 07 D7 8A F1 2A FF 23 A8 11 5D 3D 5C C9 66 7C d....*.#..]=\.f. 0040: 44 1B EC 39 E6 4B 63 77 F8 AB BC 06 54 6E 31 E2 D..9.Kcw....Tn1. 0050: 1C 9A B8 80 D6 C2 0E F4 95 DD C7 6D 63 12 D5 45 ...........mc..E 0060: 38 D4 32 93 00 0E C9 10 BE 10 77 10 D1 8F 16 29 8.2.......w....) 0070: BC 7E 73 B7 07 07 14 26 0E A6 DB 34 92 0A E8 61 ..s....&...4...a 0080: 78 68 D9 B0 40 14 FD 04 EF 80 BE EB 71 02 65 B3 xh..@.......q.e. 0090: 53 8B 1A 46 22 AC 98 09 1E BF A1 5B D4 C2 3E 00 S..F"......[..>. 00A0: BE EA 49 F0 62 D7 2E D7 39 08 4B B6 13 66 B3 A6 ..I.b...9.K..f.. 00B0: FA 31 20 A8 A2 A6 75 AC 1A A3 69 6A 83 77 FD 79 .1 ...u...ij.w.y 00C0: 1F 78 5C 3F 18 94 99 04 5A 2E 9B 37 6C 1B 7A F1 .x\?....Z..7l.z. 00D0: 9B 81 3D 02 0E BB DC D6 88 C9 3F DD 29 24 4E 5E ..=.......?.)$N^ 00E0: E9 89 88 5A EC DF 7C E1 EE 7D 7B D3 27 9B FC F9 ...Z........'... 00F0: F6 FC F2 0B 02 90 2B 07 53 9E CF 89 78 CE BD C4 ......+.S...x... 0100: 1B 5D 2D F6 DA 7F F9 F8 E8 68 CC 7B 7E F8 0C E1 .]-......h...... 0110: BA 37 8C 1F 3A FF C8 3A FA D8 24 1A 56 73 BE 66 .7..:..:..$.Vs.f 0120: C9 67 78 48 2C 04 FE C6 65 CC 07 2A 3E E8 FB DA .gxH,...e..*>... 0130: BB 84 34 04 81 9E F7 BE 10 41 4B E9 5B 2D 79 58 ..4......AK.[-yX 0140: 3E 27 68 65 3A 0D D2 3F E1 48 CA 36 41 AE D0 57 >'he:..?.H.6A..W 0150: 79 32 F1 95 62 53 6F 26 64 3E 98 B1 93 C9 2A FD y2..bSo&d>....*. 0160: 45 89 C4 FA 0C F3 93 D8 DE B2 A9 04 ED BB 2B A5 E.............+. 0170: 69 F1 39 8C 57 04 F6 B8 43 28 9D 02 43 34 93 BC i.9.W...C(..C4.. 0180: 27 63 CA 41 48 6C C3 EF 62 0F D2 1F E6 D8 80 F4 'c.AHl..b....... 0190: 87 98 FE 8A 8C 00 88 75 98 9B AF 74 E8 48 6D 9E .......u...t.Hm. 01A0: D7 FF 3F D0 47 97 A5 BB 5F CC D7 AE 12 0F A4 D7 ..?.G..._....... 01B0: 4C E0 87 C0 71 AF 46 D3 56 40 DE CE E7 AC 5B 7F L...q.F.V@....[. 01C0: C7 D9 A3 0C D7 38 C2 96 F0 82 E2 E0 27 A4 5C F2 .....8......'.\. 01D0: 97 D8 97 02 47 ED CC A9 09 DE 7D EC 9B 58 53 11 ....G........XS. 01E0: 64 7C 39 2C 0C FE EC 36 C1 BA D7 8E 9E E3 5E 05 d.9,...6......^. 01F0: 6E 4E C0 8D 9B 44 F9 F2 8A 8D 7F C2 FC 49 29 80 nN...D.......I). 0200: F1 4A 3D 91 C4 36 18 1F 07 89 F7 5F 05 1E 56 02 .J=..6....._..V. 0210: FA 41 2B 42 DA A8 62 B7 2E 9A 6D A4 6F 45 E5 28 .A+B..b...m.oE.( 0220: AD 02 0D E7 79 00 13 E4 69 E0 E4 52 4E CA 16 07 ....y...i..RN... 0230: 64 8C 1A 5C C9 DC 78 2D 5A 15 AE 15 04 56 20 A2 d..\..x-Z....V . 0240: 4F 25 47 F9 C0 55 BC 57 13 3F 28 7A C9 EC 5A 37 O%G..U.W.?(z..Z7 0250: 32 08 E8 81 5A 82 0E 2C 70 83 2E E6 1F B8 8E 6E 2...Z..,p......n 0260: DE 3A 9F C9 6B 08 55 56 F6 F4 0F 41 00 37 CC 6A .:..k.UV...A.7.j 0270: 83 45 CD E0 .E.. [Raw read]: length = 5 0000: 17 03 03 03 B7 ..... [Raw read]: length = 951 0000: 00 00 00 00 00 00 00 01 A0 4C B3 C2 33 55 17 CB .........L..3U.. 0010: FA 91 FB 4B C1 3D 10 A2 62 47 A3 44 33 E0 77 06 ...K.=..bG.D3.w. 0020: 18 F1 73 6F 7B 7C 2A EB B8 D9 88 72 A7 78 42 74 ..so..*....r.xBt 0030: 51 21 85 43 77 E6 3C E7 FD 40 B1 B9 78 65 C2 37 Q!.Cw.<..@..xe.7 0040: 7D 37 ED 6C 4A 1C E4 F6 C1 16 EB B4 47 77 DF AA .7.lJ.......Gw.. 0050: C1 7A DC DD 98 54 0C F6 E7 E2 06 32 97 0C 93 AC .z...T.....2.... 0060: A7 60 3A F9 BA 11 B5 AF EC 3F D5 E9 B4 64 97 81 .`:......?...d.. 0070: FD 7A 7B B2 EB E7 47 F2 DC 17 26 F7 66 9C 7B 64 .z....G...&.f..d 0080: 47 F8 A1 8F C9 37 EE EB 17 ED C4 16 3A 34 43 4C G....7......:4CL 0090: CC B3 61 98 FC 6A F4 87 37 D1 D9 6C 41 58 8B 5F ..a..j..7..lAX._ 00A0: 36 DD 03 C6 B4 B7 13 77 63 0D AB 15 DC 61 71 13 6......wc....aq. 00B0: B8 9C 66 A5 7F 79 49 E1 7C 41 B5 3F 5D 94 0D 7E ..f..yI..A.?]... 00C0: 1A 0F 13 08 33 38 3D 0E 2B 5B 2A 98 91 8E 1B 7E ....38=.+[*..... 00D0: 29 7D 50 7D 4A 6D E9 98 99 A0 D2 79 FA 16 C3 2F ).P.Jm.....y.../ 00E0: C9 32 D3 8F CE 2F 79 E4 A7 C3 33 30 0F 0D A6 77 .2.../y...30...w 00F0: C4 1D FE 8B 49 04 DF 72 18 A8 43 CE 77 24 D7 36 ....I..r..C.w$.6 0100: 20 F8 0F 4C EE B5 DE 2A AC 35 8D FC 53 4B 09 92 ..L...*.5..SK.. 0110: 1E 81 FB F3 6F 87 79 34 55 30 FF A0 F8 76 35 B3 ....o.y4U0...v5. 0120: B7 56 D9 F4 C3 A8 0F 90 88 B7 BB 9F 9D 71 04 F3 .V...........q.. 0130: 87 F0 B9 A0 DD 84 E7 BE CF 57 80 D5 74 10 EF 36 .........W..t..6 0140: 35 0E CB 9C 87 E7 80 F3 20 5D 66 44 57 6D 3B 4C 5....... ]fDWm;L 0150: F5 A2 BF 56 56 56 C9 5A 4F 77 66 66 DC 71 E4 7C ...VVV.ZOwff.q.. 0160: 27 BA 14 D2 81 81 1A D1 E1 49 FA C4 2C 21 67 AE '........I..,!g. 0170: 20 57 3F CA 25 D1 43 6E F6 7B 85 0B 15 0E 6F AD W?.%.Cn......o. 0180: 93 6E 14 4E 7A D0 1E FF 31 61 54 99 76 15 40 85 .n.Nz...1aT.v.@. 0190: 10 97 B0 C3 FB CD 78 D8 71 B0 CB 60 F8 D9 5B FD ......x.q..`..[. 01A0: FE 1D D0 5C 78 F9 1E 8C 7D AC 5C 43 51 2A 63 74 ...\x.....\CQ*ct 01B0: F9 78 52 1E 28 B4 3A 05 69 4F 5E 5A C5 76 F1 C5 .xR.(.:.iO^Z.v.. 01C0: FB B5 D7 B0 A6 5F F1 A5 A6 D5 D0 59 87 0D 4C CB ....._.....Y..L. 01D0: D5 C9 53 7E 1D 03 2F 3D C7 0C 7C E0 76 5F 5B 68 ..S.../=....v_[h 01E0: D4 24 CA 7D CB 40 1C 2B 3D AB E1 51 6F C5 FA A5 .$...@.+=..Qo... 01F0: 34 4F 07 E5 99 2C 13 4B A8 68 AB F0 D9 F8 72 7F 4O...,.K.h....r. 0200: 47 9D AF 50 13 A0 A9 E3 95 7F 1C 5D 97 2D D2 35 G..P.......].-.5 0210: EC 1B 6C 4E A7 6C 9F 7B ED B4 37 36 5D 3D 59 06 ..lN.l....76]=Y. 0220: A5 20 96 2E 69 90 08 60 DF 08 BE 57 C5 4B 7A A5 . ..i..`...W.Kz. 0230: 0D B7 D6 9E DE 8F 89 D5 CA 6E C8 D7 80 A4 20 BD .........n.... . 0240: AB A0 CB 8F 51 B8 AE 2F 95 8D A1 9D 03 BA A4 EE ....Q../........ 0250: C9 2A 9F 20 11 60 33 B8 E8 AD F6 01 02 49 B7 BE .*. .`3......I.. 0260: D6 26 F5 8D 44 DC 74 E0 A7 E1 37 16 D4 6E 8B 73 .&..D.t...7..n.s 0270: 80 FA 96 D2 9E 7E 5A 94 1B CC 97 C1 14 BC C9 E5 ......Z......... 0280: BD 93 59 54 3F 0E CB DB 31 F8 EC 76 C4 38 13 B3 ..YT?...1..v.8.. 0290: 71 A3 59 37 E4 90 71 E4 28 B1 47 72 5C E4 3E 88 q.Y7..q.(.Gr\.>. 02A0: F5 10 CB 9B 5A F5 34 0D DF FC CC C7 FE BD 9C 00 ....Z.4......... 02B0: 45 ED 97 20 89 21 75 6F D6 48 69 E2 3F DE 71 A5 E.. .!uo.Hi.?.q. 02C0: F0 EF C7 A4 57 D2 23 4B 96 A3 CE 70 7F 70 E2 81 ....W.#K...p.p.. 02D0: 3F 29 73 A1 CF 87 5F FF 2E C8 B2 22 00 D3 FC 5D ?)s..._...."...] 02E0: B3 2D FA AE C3 1D 0C AB 94 37 9E A8 47 53 87 E4 .-.......7..GS.. 02F0: 51 7B D6 28 E2 27 A6 7F 63 A6 6D 90 F5 51 C2 10 Q..(.'..c.m..Q.. 0300: 93 68 94 0B 8C 6F FF B6 C6 E9 D6 B6 F4 CA 03 DD .h...o.......... 0310: BA BD 59 41 E3 BA 00 28 59 4D 51 F2 45 40 B2 5E ..YA...(YMQ.E@.^ 0320: CE 63 4B 95 E7 9B 2D 2A E9 85 37 DA FC 5F AF 3D .cK...-*..7.._.= 0330: 2A 20 22 89 47 E8 EC BF 64 7B 2A 34 2A 78 21 5D * ".G...d.*4*x!] 0340: 30 BF 65 3D 94 48 4B 9E 53 AF 51 DB DD B0 34 5C 0.e=.HK.S.Q...4\ 0350: 6F 0D C6 F3 FB 06 CB C9 9B 6E C3 5A F8 D3 5E 9B o........n.Z..^. 0360: C1 40 6D 91 CD 18 B4 1F FD 4B 4F A0 0C CB 3A 24 .@m......KO...:$ 0370: 11 1F 7E 22 65 6B 31 B7 65 BE 79 DD DD 5E C5 CC ..."ek1.e.y..^.. 0380: E7 A0 BB 28 A6 8D D2 16 D5 33 2E E3 6D 45 5D EA ...(.....3..mE]. 0390: 8B FF E6 ED BD 3A 1C 0E 28 D7 5E 0D A9 18 2B 8A .....:..(.^...+. 03A0: AD 8A 20 8C 97 25 EB B9 0B B1 F8 FD 7E 20 D2 F1 .. ..%....... .. 03B0: 0E 96 39 FD FF 32 2E ..9..2. URL-Loader-12, READ: TLSv1.2 Application Data, length = 951 Padded plaintext after DECRYPTION: len = 927 0000: 48 54 54 50 2F 31 2E 31 20 33 30 32 20 46 6F 75 HTTP/1.1 302 Fou 0010: 6E 64 0D 0A 4C 6F 63 61 74 69 6F 6E 3A 20 68 74 nd..Location: ht 0020: 74 70 73 3A 2F 2F 77 77 77 2E 67 6F 6F 67 6C 65 tps://www.google 0030: 2E 73 6B 2F 61 64 73 2F 67 61 2D 61 75 64 69 65 .sk/ads/ga-audie 0040: 6E 63 65 73 3F 76 3D 31 26 61 69 70 3D 31 26 74 nces?v=1&aip=1&t 0050: 3D 73 72 26 5F 72 3D 34 26 74 69 64 3D 55 41 2D =sr&_r=4&tid=UA- 0060: 39 32 34 34 37 2D 36 26 63 69 64 3D 32 31 32 37 92447-6&cid=2127 0070: 35 37 31 34 38 33 2E 31 34 36 38 33 39 39 32 37 571483.146839927 0080: 31 26 6A 69 64 3D 31 31 33 31 30 33 36 31 30 39 1&jid=1131036109 0090: 26 5F 76 3D 35 2E 36 2E 37 64 63 26 7A 3D 31 37 &_v=5.6.7dc&z=17 00A0: 31 36 31 34 35 35 37 39 26 69 70 72 3D 79 0D 0A 16145579&ipr=y.. 00B0: 43 61 63 68 65 2D 43 6F 6E 74 72 6F 6C 3A 20 70 Cache-Control: p 00C0: 72 69 76 61 74 65 2C 20 6D 61 78 2D 61 67 65 3D rivate, max-age= 00D0: 34 33 32 30 30 0D 0A 44 61 74 65 3A 20 57 65 64 43200..Date: Wed 00E0: 2C 20 31 33 20 4A 75 6C 20 32 30 31 36 20 30 38 , 13 Jul 2016 08 00F0: 3A 34 31 3A 31 33 20 47 4D 54 0D 0A 45 78 70 69 :41:13 GMT..Expi 0100: 72 65 73 3A 20 57 65 64 2C 20 31 33 20 4A 75 6C res: Wed, 13 Jul 0110: 20 32 30 31 36 20 30 38 3A 34 31 3A 31 33 20 47 2016 08:41:13 G 0120: 4D 54 0D 0A 43 6F 6E 74 65 6E 74 2D 54 79 70 65 MT..Content-Type 0130: 3A 20 74 65 78 74 2F 68 74 6D 6C 3B 20 63 68 61 : text/html; cha 0140: 72 73 65 74 3D 55 54 46 2D 38 0D 0A 58 2D 43 6F rset=UTF-8..X-Co 0150: 6E 74 65 6E 74 2D 54 79 70 65 2D 4F 70 74 69 6F ntent-Type-Optio 0160: 6E 73 3A 20 6E 6F 73 6E 69 66 66 0D 0A 53 65 72 ns: nosniff..Ser 0170: 76 65 72 3A 20 61 64 63 6C 69 63 6B 5F 73 65 72 ver: adclick_ser 0180: 76 65 72 0D 0A 43 6F 6E 74 65 6E 74 2D 4C 65 6E ver..Content-Len 0190: 67 74 68 3A 20 33 37 37 0D 0A 58 2D 58 53 53 2D gth: 377..X-XSS- 01A0: 50 72 6F 74 65 63 74 69 6F 6E 3A 20 31 3B 20 6D Protection: 1; m 01B0: 6F 64 65 3D 62 6C 6F 63 6B 0D 0A 41 6C 74 65 72 ode=block..Alter 01C0: 6E 61 74 65 2D 50 72 6F 74 6F 63 6F 6C 3A 20 34 nate-Protocol: 4 01D0: 34 33 3A 71 75 69 63 0D 0A 41 6C 74 2D 53 76 63 43:quic..Alt-Svc 01E0: 3A 20 71 75 69 63 3D 22 3A 34 34 33 22 3B 20 6D : quic=":443"; m 01F0: 61 3D 32 35 39 32 30 30 30 3B 20 76 3D 22 33 36 a=2592000; v="36 0200: 2C 33 35 2C 33 34 2C 33 33 2C 33 32 2C 33 31 2C ,35,34,33,32,31, 0210: 33 30 2C 32 39 2C 32 38 2C 32 37 2C 32 36 2C 32 30,29,28,27,26,2 0220: 35 22 0D 0A 0D 0A 3C 48 54 4D 4C 3E 3C 48 45 41 5".....302 0280: 4D 6F 76 65 64 3C 2F 54 49 54 4C 45 3E 3C 2F 48 Moved.

3 02A0: 30 32 20 4D 6F 76 65 64 3C 2F 48 31 3E 0A 54 68 02 Moved

.Th 02B0: 65 20 64 6F 63 75 6D 65 6E 74 20 68 61 73 20 6D e document has m 02C0: 6F 76 65 64 0A 3C 41 20 48 52 45 46 3D 22 68 74 oved.here...< 0390: 2F 42 4F 44 59 3E 3C 2F 48 54 4D 4C 3E 0D 0A /BODY>.. Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false URL-Loader-12, setSoTimeout(3600000) called Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1.1 %% No cached client session *** ClientHello, TLSv1.2 RandomCookie: GMT: 1451556268 bytes = { 159, 122, 83, 45, 70, 77, 13, 65, 54, 240, 234, 64, 242, 250, 64, 97, 14, 121, 69, 82, 254, 141, 243, 10, 114, 191, 192, 99 } Session ID: {} Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_ HA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SH 256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CB _SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect 71r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} Extension ec_point_formats, formats: [uncompressed] Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SH 1withRSA, SHA1withDSA Extension server_name, server_name: [type=host_name (0), value=www.google.sk] *** [write] MD5 and SHA1 hashes: len = 215 0000: 01 00 00 D3 03 03 57 85 FE AC 9F 7A 53 2D 46 4D ......W....zS-FM 0010: 0D 41 36 F0 EA 40 F2 FA 40 61 0E 79 45 52 FE 8D .A6..@..@a.yER.. 0020: F3 0A 72 BF C0 63 00 00 3A C0 23 C0 27 00 3C C0 ..r..c..:.#.'.<. 0030: 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 C0 %.).g.@...../... 0040: 0E 00 33 00 32 C0 2B C0 2F 00 9C C0 2D C0 31 00 ..3.2.+./...-.1. 0050: 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 0D 00 16 00 ................ 0060: 13 00 FF 01 00 00 70 00 0A 00 34 00 32 00 17 00 ......p...4.2... 0070: 01 00 03 00 13 00 15 00 06 00 07 00 09 00 0A 00 ................ 0080: 18 00 0B 00 0C 00 19 00 0D 00 0E 00 0F 00 10 00 ................ 0090: 11 00 02 00 12 00 04 00 05 00 14 00 08 00 16 00 ................ 00A0: 0B 00 02 01 00 00 0D 00 18 00 16 06 03 06 01 05 ................ 00B0: 03 05 01 04 03 04 01 03 03 03 01 02 03 02 01 02 ................ 00C0: 02 00 00 00 12 00 10 00 00 0D 77 77 77 2E 67 6F ..........www.go 00D0: 6F 67 6C 65 2E 73 6B ogle.sk URL-Loader-12, WRITE: TLSv1.2 Handshake, length = 215 [Raw write]: length = 220 0000: 16 03 03 00 D7 01 00 00 D3 03 03 57 85 FE AC 9F ...........W.... 0010: 7A 53 2D 46 4D 0D 41 36 F0 EA 40 F2 FA 40 61 0E zS-FM.A6..@..@a. 0020: 79 45 52 FE 8D F3 0A 72 BF C0 63 00 00 3A C0 23 yER....r..c..:.# 0030: C0 27 00 3C C0 25 C0 29 00 67 00 40 C0 09 C0 13 .'.<.%.).g.@.... 0040: 00 2F C0 04 C0 0E 00 33 00 32 C0 2B C0 2F 00 9C ./.....3.2.+./.. 0050: C0 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 .-.1............ 0060: C0 0D 00 16 00 13 00 FF 01 00 00 70 00 0A 00 34 ...........p...4 0070: 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 07 .2.............. 0080: 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 0E ................ 0090: 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 14 ................ 00A0: 00 08 00 16 00 0B 00 02 01 00 00 0D 00 18 00 16 ................ 00B0: 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 01 ................ 00C0: 02 03 02 01 02 02 00 00 00 12 00 10 00 00 0D 77 ...............w 00D0: 77 77 2E 67 6F 6F 67 6C 65 2E 73 6B ww.google.sk [Raw read]: length = 5 0000: 16 03 03 00 5B ....[ [Raw read]: length = 91 0000: 02 00 00 57 03 03 57 85 FE AA 04 E9 3A 21 2A 4A ...W..W.....:!*J 0010: 6F 9F BC 21 09 08 FA 09 0B 6B 93 98 27 EF 7C 84 o..!.....k..'... 0020: 17 C7 DD 1E E0 9A 20 C2 16 E7 48 55 66 0D 2B 23 ...... ...HUf.+# 0030: 84 F0 65 C5 BA 37 B3 E5 B2 AF 35 5D 05 F0 7E 5E ..e..7....5]...^ 0040: 68 4D 97 2F 65 EE 3C C0 2F 00 00 0F FF 01 00 01 hM./e.<./....... 0050: 00 00 00 00 00 00 0B 00 02 01 00 ........... URL-Loader-12, READ: TLSv1.2 Handshake, length = 91 *** ServerHello, TLSv1.2 RandomCookie: GMT: 1451556266 bytes = { 4, 233, 58, 33, 42, 74, 111, 159, 188, 33, 9, 8, 250, 9, 11, 107, 147, 152, 39, 239, 124, 132, 23, 199, 221, 30, 224, 154 } Session ID: {194, 22, 231, 72, 85, 102, 13, 43, 35, 132, 240, 101, 197, 186, 55, 179, 229, 178, 175, 53, 93, 5, 240, 126, 94, 104, 77, 151, 47, 101, 238, 60} Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Compression Method: 0 Extension renegotiation_info, renegotiated_connection: Extension server_name, server_name: Extension ec_point_formats, formats: [uncompressed] *** %% Initialized: [Session-2, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256] ** TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [read] MD5 and SHA1 hashes: len = 91 0000: 02 00 00 57 03 03 57 85 FE AA 04 E9 3A 21 2A 4A ...W..W.....:!*J 0010: 6F 9F BC 21 09 08 FA 09 0B 6B 93 98 27 EF 7C 84 o..!.....k..'... 0020: 17 C7 DD 1E E0 9A 20 C2 16 E7 48 55 66 0D 2B 23 ...... ...HUf.+# 0030: 84 F0 65 C5 BA 37 B3 E5 B2 AF 35 5D 05 F0 7E 5E ..e..7....5]...^ 0040: 68 4D 97 2F 65 EE 3C C0 2F 00 00 0F FF 01 00 01 hM./e.<./....... 0050: 00 00 00 00 00 00 0B 00 02 01 00 ........... [Raw read]: length = 5 0000: 16 03 03 0C 0E ..... [Raw read]: length = 3086 0000: 0B 00 0C 0A 00 0C 07 00 04 89 30 82 04 85 30 82 ..........0...0. 0010: 03 6D A0 03 02 01 02 02 08 4E 03 5D 62 72 1E EF .m.......N.]br.. 0020: 02 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........ 0030: 30 49 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 0I1.0...U....US1 0040: 13 30 11 06 03 55 04 0A 13 0A 47 6F 6F 67 6C 65 .0...U....Google 0050: 20 49 6E 63 31 25 30 23 06 03 55 04 03 13 1C 47 Inc1%0#..U....G 0060: 6F 6F 67 6C 65 20 49 6E 74 65 72 6E 65 74 20 41 oogle Internet A 0070: 75 74 68 6F 72 69 74 79 20 47 32 30 1E 17 0D 31 uthority G20...1 0080: 36 30 37 30 36 30 38 33 39 32 33 5A 17 0D 31 36 60706083923Z..16 0090: 30 39 32 38 30 38 30 33 30 30 5A 30 65 31 0B 30 0928080300Z0e1.0 00A0: 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 ...U....US1.0... 00B0: 55 04 08 0C 0A 43 61 6C 69 66 6F 72 6E 69 61 31 U....California1 00C0: 16 30 14 06 03 55 04 07 0C 0D 4D 6F 75 6E 74 61 .0...U....Mounta 00D0: 69 6E 20 56 69 65 77 31 13 30 11 06 03 55 04 0A in View1.0...U.. 00E0: 0C 0A 47 6F 6F 67 6C 65 20 49 6E 63 31 14 30 12 ..Google Inc1.0. 00F0: 06 03 55 04 03 0C 0B 2A 2E 67 6F 6F 67 6C 65 2E ..U....*.google. 0100: 73 6B 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D sk0.."0...*.H... 0110: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0120: 01 01 00 A0 91 B7 3F A8 3F C9 B3 9B 1E 1C 89 C4 ......?.?....... 0130: 0E 9D 9E 64 48 25 F4 84 87 BF 48 A5 DC AA C2 82 ...dH%....H..... 0140: EA 1C 66 72 EC B4 0B 2B 78 8A C6 62 33 8E D1 50 ..fr...+x..b3..P 0150: F1 3D E3 FC 8B DC 83 95 56 BB 44 D0 2D FA C9 CF .=......V.D.-... 0160: C1 43 21 2E 18 D8 A9 1F 84 9A 23 54 1A CF 94 9C .C!.......#T.... 0170: DB D1 F9 76 13 30 1E DA 5A BC D9 98 20 74 99 56 ...v.0..Z... t.V 0180: 4A B9 CE 77 35 F9 72 59 40 8A 56 3A FF D6 C2 AF J..w5.rY@.V:.... 0190: 1E E6 8E A0 68 F8 E2 92 2F 6A 54 1B DD CB E1 DE ....h.../jT..... 01A0: 2D 4A 57 48 2E 9A 50 DA DF 37 85 A3 B0 07 AC D9 -JWH..P..7...... 01B0: 34 43 A1 44 35 27 5C 3C 06 48 E6 E2 AA 39 AB D9 4C.D5'\<.H...9.. 01C0: E9 39 85 1F BD 5E 2F 15 B8 55 53 2B 28 5A 6A 19 .9...^/..US+(Zj. 01D0: 11 69 E8 35 5E A1 F7 BD 78 7D AB BB 84 5A 78 16 .i.5^...x....Zx. 01E0: E5 95 77 E8 82 93 AD CB 46 BC 77 5B 2F E5 A0 AC ..w.....F.w[/... 01F0: BC 92 32 A6 2E 93 0B 68 C5 82 8D 60 98 49 0E E6 ..2....h...`.I.. 0200: 12 8B B7 DC B2 2F 9B F1 FC C9 B8 D1 14 89 58 94 ...../........X. 0210: AB 48 6C F5 F9 59 74 45 5C E5 F0 1D 2F 47 6F DA .Hl..YtE\.../Go. 0220: 19 64 2D 02 03 01 00 01 A3 82 01 53 30 82 01 4F .d-........S0..O 0230: 30 1D 06 03 55 1D 25 04 16 30 14 06 08 2B 06 01 0...U.%..0...+.. 0240: 05 05 07 03 01 06 08 2B 06 01 05 05 07 03 02 30 .......+.......0 0250: 21 06 03 55 1D 11 04 1A 30 18 82 0B 2A 2E 67 6F !..U....0...*.go 0260: 6F 67 6C 65 2E 73 6B 82 09 67 6F 6F 67 6C 65 2E ogle.sk..google. 0270: 73 6B 30 68 06 08 2B 06 01 05 05 07 01 01 04 5C sk0h..+........\ 0280: 30 5A 30 2B 06 08 2B 06 01 05 05 07 30 02 86 1F 0Z0+..+.....0... 0290: 68 74 74 70 3A 2F 2F 70 6B 69 2E 67 6F 6F 67 6C http://pki.googl 02A0: 65 2E 63 6F 6D 2F 47 49 41 47 32 2E 63 72 74 30 e.com/GIAG2.crt0 02B0: 2B 06 08 2B 06 01 05 05 07 30 01 86 1F 68 74 74 +..+.....0...htt 02C0: 70 3A 2F 2F 63 6C 69 65 6E 74 73 31 2E 67 6F 6F p://clients1.goo 02D0: 67 6C 65 2E 63 6F 6D 2F 6F 63 73 70 30 1D 06 03 gle.com/ocsp0... 02E0: 55 1D 0E 04 16 04 14 90 CC A4 A5 FF 58 78 E4 24 U...........Xx.$ 02F0: 43 BB 9D ED 57 00 BA EE A4 8F D5 30 0C 06 03 55 C...W......0...U 0300: 1D 13 01 01 FF 04 02 30 00 30 1F 06 03 55 1D 23 .......0.0...U.# 0310: 04 18 30 16 80 14 4A DD 06 16 1B BC F6 68 B5 76 ..0...J......h.v 0320: F5 81 B6 BB 62 1A BA 5A 81 2F 30 21 06 03 55 1D ....b..Z./0!..U. 0330: 20 04 1A 30 18 30 0C 06 0A 2B 06 01 04 01 D6 79 ..0.0...+.....y 0340: 02 05 01 30 08 06 06 67 81 0C 01 02 02 30 30 06 ...0...g.....00. 0350: 03 55 1D 1F 04 29 30 27 30 25 A0 23 A0 21 86 1F .U...)0'0%.#.!.. 0360: 68 74 74 70 3A 2F 2F 70 6B 69 2E 67 6F 6F 67 6C http://pki.googl 0370: 65 2E 63 6F 6D 2F 47 49 41 47 32 2E 63 72 6C 30 e.com/GIAG2.crl0 0380: 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 ...*.H.......... 0390: 01 01 00 5C 27 EA 93 EA 72 AF 74 05 F1 32 4A 87 ...\'...r.t..2J. 03A0: 10 04 EC 28 D6 E5 38 5E 78 2C 54 9E B6 6E BB 95 ...(..8^x,T..n.. 03B0: E6 26 8A D8 8E 03 07 8F BD 11 BB 2D 77 1D C9 15 .&.........-w... 03C0: DF B7 C1 0E CD E7 BD 6B 2E 8B E9 14 A1 0E B3 1E .......k........ 03D0: F7 40 FA AE AF 86 7D 45 7D 37 2D 26 C2 9F FC 65 .@.....E.7-&...e 03E0: 42 DE 9C DD C8 65 0B 17 69 64 68 02 E3 8D 0C 00 B....e..idh..... 03F0: 52 75 78 D6 D4 CA 7A E8 5A 19 01 2A E8 3A 42 46 Rux...z.Z..*.:BF 0400: CE EB 85 C6 05 9E FF D3 04 38 35 5A 3F C2 32 7E .........85Z?.2. 0410: 2E 5F 36 FB 54 21 07 72 DF D2 BF 71 E7 A1 AA 08 ._6.T!.r...q.... 0420: 5B C2 57 D6 0A D9 D5 FE 14 F9 0D B5 29 75 86 D9 [.W.........)u.. 0430: 83 D1 86 B9 D9 40 E8 BA 90 A0 57 B3 5A D5 EE 89 .....@....W.Z... 0440: 7A 1C 8B 2A 47 B1 A5 42 01 97 BB 22 A6 67 F0 A3 z..*G..B...".g.. 0450: 76 82 67 EA 61 76 44 6E C6 F0 EE 0A F4 DB E6 B2 v.g.avDn........ 0460: 60 38 22 1A 26 AC 08 C6 8D 2B A7 2C B1 EB 51 C4 `8".&....+.,..Q. 0470: F4 3B B7 B9 47 6A 87 4E 58 B5 48 67 70 76 24 4D .;..Gj.NX.Hgpv$M 0480: A9 CB 41 89 76 76 4B DF F2 96 84 6F 29 6F 44 D7 ..A.vvK....o)oD. 0490: 4B 0B 13 00 03 F4 30 82 03 F0 30 82 02 D8 A0 03 K.....0...0..... 04A0: 02 01 02 02 03 02 3A 92 30 0D 06 09 2A 86 48 86 ......:.0...*.H. 04B0: F7 0D 01 01 0B 05 00 30 42 31 0B 30 09 06 03 55 .......0B1.0...U 04C0: 04 06 13 02 55 53 31 16 30 14 06 03 55 04 0A 13 ....US1.0...U... 04D0: 0D 47 65 6F 54 72 75 73 74 20 49 6E 63 2E 31 1B .GeoTrust Inc.1. 04E0: 30 19 06 03 55 04 03 13 12 47 65 6F 54 72 75 73 0...U....GeoTrus 04F0: 74 20 47 6C 6F 62 61 6C 20 43 41 30 1E 17 0D 31 t Global CA0...1 0500: 35 30 34 30 31 30 30 30 30 30 30 5A 17 0D 31 37 50401000000Z..17 0510: 31 32 33 31 32 33 35 39 35 39 5A 30 49 31 0B 30 1231235959Z0I1.0 0520: 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 ...U....US1.0... 0530: 55 04 0A 13 0A 47 6F 6F 67 6C 65 20 49 6E 63 31 U....Google Inc1 0540: 25 30 23 06 03 55 04 03 13 1C 47 6F 6F 67 6C 65 %0#..U....Google 0550: 20 49 6E 74 65 72 6E 65 74 20 41 75 74 68 6F 72 Internet Author 0560: 69 74 79 20 47 32 30 82 01 22 30 0D 06 09 2A 86 ity G20.."0...*. 0570: 48 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 30 82 H.............0. 0580: 01 0A 02 82 01 01 00 9C 2A 04 77 5C D8 50 91 3A ........*.w\.P.: 0590: 06 A3 82 E0 D8 50 48 BC 89 3F F1 19 70 1A 88 46 .....PH..?..p..F 05A0: 7E E0 8F C5 F1 89 CE 21 EE 5A FE 61 0D B7 32 44 .......!.Z.a..2D 05B0: 89 A0 74 0B 53 4F 55 A4 CE 82 62 95 EE EB 59 5F ..t.SOU...b...Y_ 05C0: C6 E1 05 80 12 C4 5E 94 3F BC 5B 48 38 F4 53 F7 ......^.?.[H8.S. 05D0: 24 E6 FB 91 E9 15 C4 CF F4 53 0D F4 4A FC 9F 54 $........S..J..T 05E0: DE 7D BE A0 6B 6F 87 C0 D0 50 1F 28 30 03 40 DA ....ko...P.(0.@. 05F0: 08 73 51 6C 7F FF 3A 3C A7 37 06 8E BD 4B 11 04 .sQl..:<.7...K.. 0600: EB 7D 24 DE E6 F9 FC 31 71 FB 94 D5 60 F3 2E 4A ..$....1q...`..J 0610: AF 42 D2 CB EA C4 6A 1A B2 CC 53 DD 15 4B 8B 1F .B....j...S..K.. 0620: C8 19 61 1F CD 9D A8 3E 63 2B 84 35 69 65 84 C8 ..a....>c+.5ie.. 0630: 19 C5 46 22 F8 53 95 BE E3 80 4A 10 C6 2A EC BA ..F".S....J..*.. 0640: 97 20 11 C7 39 99 10 04 A0 F0 61 7A 95 25 8C 4E . ..9.....az.%.N 0650: 52 75 E2 B6 ED 08 CA 14 FC CE 22 6A B3 4E CF 46 Ru........"j.N.F 0660: 03 97 97 03 7E C0 B1 DE 7B AF 45 33 CF BA 3E 71 ..........E3..>q 0670: B7 DE F4 25 25 C2 0D 35 89 9D 9D FB 0E 11 79 89 ...%%..5......y. 0680: 1E 37 C5 AF 8E 72 69 02 03 01 00 01 A3 81 E7 30 .7...ri........0 0690: 81 E4 30 1F 06 03 55 1D 23 04 18 30 16 80 14 C0 ..0...U.#..0.... 06A0: 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 B8 z.h.....d.....e. 06B0: CA CC 4E 30 1D 06 03 55 1D 0E 04 16 04 14 4A DD ..N0...U......J. 06C0: 06 16 1B BC F6 68 B5 76 F5 81 B6 BB 62 1A BA 5A .....h.v....b..Z 06D0: 81 2F 30 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 ./0...U......... 06E0: 01 06 30 2E 06 08 2B 06 01 05 05 07 01 01 04 22 ..0...+........" 06F0: 30 20 30 1E 06 08 2B 06 01 05 05 07 30 01 86 12 0 0...+.....0... 0700: 68 74 74 70 3A 2F 2F 67 2E 73 79 6D 63 64 2E 63 http://g.symcd.c 0710: 6F 6D 30 12 06 03 55 1D 13 01 01 FF 04 08 30 06 om0...U.......0. 0720: 01 01 FF 02 01 00 30 35 06 03 55 1D 1F 04 2E 30 ......05..U....0 0730: 2C 30 2A A0 28 A0 26 86 24 68 74 74 70 3A 2F 2F ,0*.(.&.$http:// 0740: 67 2E 73 79 6D 63 62 2E 63 6F 6D 2F 63 72 6C 73 g.symcb.com/crls 0750: 2F 67 74 67 6C 6F 62 61 6C 2E 63 72 6C 30 17 06 /gtglobal.crl0.. 0760: 03 55 1D 20 04 10 30 0E 30 0C 06 0A 2B 06 01 04 .U. ..0.0...+... 0770: 01 D6 79 02 05 01 30 0D 06 09 2A 86 48 86 F7 0D ..y...0...*.H... 0780: 01 01 0B 05 00 03 82 01 01 00 08 4E 04 A7 80 7F ...........N.... 0790: 10 16 43 5E 02 AD D7 42 80 F4 B0 8E D2 AE B3 EB ..C^...B........ 07A0: 11 7D 90 84 18 7D E7 90 15 FB 49 7F A8 99 05 91 ..........I..... 07B0: BB 7A C9 D6 3C 37 18 09 9A B6 C7 92 20 07 35 33 .z..<7...... .53 07C0: 09 E4 28 63 72 0D B4 E0 32 9C 87 98 C4 1B 76 89 ..(cr...2.....v. 07D0: 67 C1 50 58 B0 13 AA 13 1A 1B 32 A5 BE EA 11 95 g.PX......2..... 07E0: 4C 48 63 49 E9 99 5D 20 37 CC FE 2A 69 51 16 95 LHcI..] 7..*iQ.. 07F0: 4B A9 DE 49 82 C0 10 70 F4 2C F3 EC BC 24 24 D0 K..I...p.,...$$. 0800: 4E AC A5 D9 5E 1E 6D 92 C1 A7 AC 48 35 81 F9 E5 N...^.m....H5... 0810: E4 9C 65 69 CD 87 A4 41 50 3F 2E 57 A5 91 51 12 ..ei...AP?.W..Q. 0820: 58 0E 8C 09 A1 AC 7A A4 12 A5 27 F3 9A 10 97 7D X.....z...'..... 0830: 55 03 06 F7 66 58 5F 5F 64 E1 AB 5D 6D A5 39 48 U...fX__d..]m.9H 0840: 75 98 4C 29 5A 3A 8D D3 2B CA 9C 55 04 BF F4 E6 u.L)Z:..+..U.... 0850: 14 D5 80 AC 26 ED 17 89 A6 93 6C 5C A4 CC B8 F0 ....&.....l\.... 0860: 66 8E 64 E3 7D 9A E2 00 B3 49 C7 E4 0A AA DD 5B f.d......I.....[ 0870: 83 C7 70 90 46 4E BE D0 DB 59 96 6C 2E F5 16 36 ..p.FN...Y.l...6 0880: DE 71 CC 01 C2 12 C1 21 C6 16 00 03 81 30 82 03 .q.....!.....0.. 0890: 7D 30 82 02 E6 A0 03 02 01 02 02 03 12 BB E6 30 .0.............0 08A0: 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 30 4E ...*.H........0N 08B0: 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 10 30 1.0...U....US1.0 08C0: 0E 06 03 55 04 0A 13 07 45 71 75 69 66 61 78 31 ...U....Equifax1 08D0: 2D 30 2B 06 03 55 04 0B 13 24 45 71 75 69 66 61 -0+..U...$Equifa 08E0: 78 20 53 65 63 75 72 65 20 43 65 72 74 69 66 69 x Secure Certifi 08F0: 63 61 74 65 20 41 75 74 68 6F 72 69 74 79 30 1E cate Authority0. 0900: 17 0D 30 32 30 35 32 31 30 34 30 30 30 30 5A 17 ..020521040000Z. 0910: 0D 31 38 30 38 32 31 30 34 30 30 30 30 5A 30 42 .180821040000Z0B 0920: 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 16 30 1.0...U....US1.0 0930: 14 06 03 55 04 0A 13 0D 47 65 6F 54 72 75 73 74 ...U....GeoTrust 0940: 20 49 6E 63 2E 31 1B 30 19 06 03 55 04 03 13 12 Inc.1.0...U.... 0950: 47 65 6F 54 72 75 73 74 20 47 6C 6F 62 61 6C 20 GeoTrust Global 0960: 43 41 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D CA0.."0...*.H... 0970: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0980: 01 01 00 DA CC 18 63 30 FD F4 17 23 1A 56 7E 5B ......c0...#.V.[ 0990: DF 3C 6C 38 E4 71 B7 78 91 D4 BC A1 D8 4C F8 A8 ..&d. 0A10: DF CE 83 19 71 CA 4E E6 D4 D5 7B A9 19 CD 55 DE ....q.N.......U. 0A20: C8 EC D2 5E 38 53 E5 5C 4F 8C 2D FE 50 23 36 FC ...^8S.\O.-.P#6. 0A30: 66 E6 CB 8E A4 39 19 00 B7 95 02 39 91 0B 0E FE f....9.....9.... 0A40: 38 2E D1 1D 05 9A F6 4D 3E 6F 0F 07 1D AF 2C 1E 8......M>o....,. 0A50: 8F 60 39 E2 FA 36 53 13 39 D4 5E 26 2B DB 3D A8 .`9..6S.9.^&+.=. 0A60: 14 BD 32 EB 18 03 28 52 04 71 E5 AB 33 3D E1 38 ..2...(R.q..3=.8 0A70: BB 07 36 84 62 9C 79 EA 16 30 F4 5F C0 2B E8 71 ..6.b.y..0._.+.q 0A80: 6B E4 F9 02 03 01 00 01 A3 81 F0 30 81 ED 30 1F k..........0..0. 0A90: 06 03 55 1D 23 04 18 30 16 80 14 48 E6 68 F9 2B ..U.#..0...H.h.+ 0AA0: D2 B2 95 D7 47 D8 23 20 10 4F 33 98 90 9F D4 30 ....G.# .O3....0 0AB0: 1D 06 03 55 1D 0E 04 16 04 14 C0 7A 98 68 8D 89 ...U.......z.h.. 0AC0: FB AB 05 64 0C 11 7D AA 7D 65 B8 CA CC 4E 30 0F ...d.....e...N0. 0AD0: 06 03 55 1D 13 01 01 FF 04 05 30 03 01 01 FF 30 ..U.......0....0 0AE0: 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 01 06 30 ...U...........0 0AF0: 3A 06 03 55 1D 1F 04 33 30 31 30 2F A0 2D A0 2B :..U...3010/.-.+ 0B00: 86 29 68 74 74 70 3A 2F 2F 63 72 6C 2E 67 65 6F .)http://crl.geo 0B10: 74 72 75 73 74 2E 63 6F 6D 2F 63 72 6C 73 2F 73 trust.com/crls/s 0B20: 65 63 75 72 65 63 61 2E 63 72 6C 30 4E 06 03 55 ecureca.crl0N..U 0B30: 1D 20 04 47 30 45 30 43 06 04 55 1D 20 00 30 3B . .G0E0C..U. .0; 0B40: 30 39 06 08 2B 06 01 05 05 07 02 01 16 2D 68 74 09..+........-ht 0B50: 74 70 73 3A 2F 2F 77 77 77 2E 67 65 6F 74 72 75 tps://www.geotru 0B60: 73 74 2E 63 6F 6D 2F 72 65 73 6F 75 72 63 65 73 st.com/resources 0B70: 2F 72 65 70 6F 73 69 74 6F 72 79 30 0D 06 09 2A /repository0...* 0B80: 86 48 86 F7 0D 01 01 05 05 00 03 81 81 00 76 E1 .H............v. 0B90: 12 6E 4E 4B 16 12 86 30 06 B2 81 08 CF F0 08 C7 .nNK...0........ 0BA0: C7 71 7E 66 EE C2 ED D4 3B 1F FF F0 F0 C8 4E D6 .q.f....;.....N. 0BB0: 43 38 B0 B9 30 7D 18 D0 55 83 A2 6A CB 36 11 9C C8..0...U..j.6.. 0BC0: E8 48 66 A3 6D 7F B8 13 D4 47 FE 8B 5A 5C 73 FC .Hf.m....G..Z\s. 0BD0: AE D9 1B 32 19 38 AB 97 34 14 AA 96 D2 EB A3 1C ...2.8..4....... 0BE0: 14 08 49 B6 BB E5 91 EF 83 36 EB 1D 56 6F CA DA ..I......6..Vo.. 0BF0: BC 73 63 90 E4 7F 7B 3E 22 CB 3D 07 ED 5F 38 74 .sc....>".=.._8t 0C00: 9C E3 03 50 4E A1 AF 98 EE 61 F2 84 3F 12 ...PN....a..?. URL-Loader-12, READ: TLSv1.2 Handshake, length = 3086 *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=*.google.sk, O=Google Inc, L=Mountain View, ST=California, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 20269983941064369317700622145484180736163187002602655791052348796629877057913665056909114210654732316759638067171698614705905603410903258623419324701519341907967712353915873223028575224821 8431349906727053365260878694822085706170069257475065709662152023988966472228046131201201531658453626613394469713383826852415813752777062239158616563158728341312056745007090975787993456004178802802326 2662237220471687416833497060982417867509877519481377281532245376556953463783494865129730784292489360376095321128578894264750724878020297414532852546522783868678079031353506721335608239488066535244232 3510056224318116905436668973 public exponent: 65537 Validity: [From: Wed Jul 06 10:39:23 CEST 2016, To: Wed Sep 28 10:03:00 CEST 2016] Issuer: CN=Google Internet Authority G2, O=Google Inc, C=US SerialNumber: [ 4e035d62 721eef02] Certificate Extensions: 8 [1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://pki.google.com/GIAG2.crt , accessMethod: ocsp accessLocation: URIName: http://clients1.google.com/ocsp ] ] [2]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 4A DD 06 16 1B BC F6 68 B5 76 F5 81 B6 BB 62 1A J......h.v....b. 0010: BA 5A 81 2F .Z./ ] ] [3]: ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:false PathLen: undefined ] [4]: ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://pki.google.com/GIAG2.crl] ]] [5]: ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.11129.2.5.1] [] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] [6]: ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] [7]: ObjectId: 2.5.29.17 Criticality=false SubjectAlternativeName [ DNSName: *.google.sk DNSName: google.sk ] [8]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 90 CC A4 A5 FF 58 78 E4 24 43 BB 9D ED 57 00 BA .....Xx.$C...W.. 0010: EE A4 8F D5 .... ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 5C 27 EA 93 EA 72 AF 74 05 F1 32 4A 87 10 04 EC \'...r.t..2J.... 0010: 28 D6 E5 38 5E 78 2C 54 9E B6 6E BB 95 E6 26 8A (..8^x,T..n...&. 0020: D8 8E 03 07 8F BD 11 BB 2D 77 1D C9 15 DF B7 C1 ........-w...... 0030: 0E CD E7 BD 6B 2E 8B E9 14 A1 0E B3 1E F7 40 FA ....k.........@. 0040: AE AF 86 7D 45 7D 37 2D 26 C2 9F FC 65 42 DE 9C ....E.7-&...eB.. 0050: DD C8 65 0B 17 69 64 68 02 E3 8D 0C 00 52 75 78 ..e..idh.....Rux 0060: D6 D4 CA 7A E8 5A 19 01 2A E8 3A 42 46 CE EB 85 ...z.Z..*.:BF... 0070: C6 05 9E FF D3 04 38 35 5A 3F C2 32 7E 2E 5F 36 ......85Z?.2.._6 0080: FB 54 21 07 72 DF D2 BF 71 E7 A1 AA 08 5B C2 57 .T!.r...q....[.W 0090: D6 0A D9 D5 FE 14 F9 0D B5 29 75 86 D9 83 D1 86 .........)u..... 00A0: B9 D9 40 E8 BA 90 A0 57 B3 5A D5 EE 89 7A 1C 8B ..@....W.Z...z.. 00B0: 2A 47 B1 A5 42 01 97 BB 22 A6 67 F0 A3 76 82 67 *G..B...".g..v.g 00C0: EA 61 76 44 6E C6 F0 EE 0A F4 DB E6 B2 60 38 22 .avDn........`8" 00D0: 1A 26 AC 08 C6 8D 2B A7 2C B1 EB 51 C4 F4 3B B7 .&....+.,..Q..;. 00E0: B9 47 6A 87 4E 58 B5 48 67 70 76 24 4D A9 CB 41 .Gj.NX.Hgpv$M..A 00F0: 89 76 76 4B DF F2 96 84 6F 29 6F 44 D7 4B 0B 13 .vvK....o)oD.K.. ] chain [1] = [ [ Version: V3 Subject: CN=Google Internet Authority G2, O=Google Inc, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 19713895149719550196537065661910573762693934593220985668782860735427060889140793885919063737778303548724916253252606564904177491762533295616984617709378739783748100146882543612565825906799 8213351008754606097122066605515146389873427973100995658293362464629802926583812704620053849659131445894093708218502984561227458484587528625705724759847492556577598986631063663376825550174817240343087 4602287939121893320261894910671868117031504770685368774392846975840418602374893950994026588877455886131423912090242632658423018448681931804770311659363324209847963477313873639149508954913329761777158 9375379088870580457661428329 public exponent: 65537 Validity: [From: Wed Apr 01 02:00:00 CEST 2015, To: Mon Jan 01 00:59:59 CET 2018] Issuer: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US SerialNumber: [ 023a92] Certificate Extensions: 7 [1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://g.symcd.com ] ] [2]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] [3]: ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:0 ] [4]: ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://g.symcb.com/crls/gtglobal.crl] ]] [5]: ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.11129.2.5.1] [] ] ] [6]: ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] [7]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 4A DD 06 16 1B BC F6 68 B5 76 F5 81 B6 BB 62 1A J......h.v....b. 0010: BA 5A 81 2F .Z./ ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 08 4E 04 A7 80 7F 10 16 43 5E 02 AD D7 42 80 F4 .N......C^...B.. 0010: B0 8E D2 AE B3 EB 11 7D 90 84 18 7D E7 90 15 FB ................ 0020: 49 7F A8 99 05 91 BB 7A C9 D6 3C 37 18 09 9A B6 I......z..<7.... 0030: C7 92 20 07 35 33 09 E4 28 63 72 0D B4 E0 32 9C .. .53..(cr...2. 0040: 87 98 C4 1B 76 89 67 C1 50 58 B0 13 AA 13 1A 1B ....v.g.PX...... 0050: 32 A5 BE EA 11 95 4C 48 63 49 E9 99 5D 20 37 CC 2.....LHcI..] 7. 0060: FE 2A 69 51 16 95 4B A9 DE 49 82 C0 10 70 F4 2C .*iQ..K..I...p., 0070: F3 EC BC 24 24 D0 4E AC A5 D9 5E 1E 6D 92 C1 A7 ...$$.N...^.m... 0080: AC 48 35 81 F9 E5 E4 9C 65 69 CD 87 A4 41 50 3F .H5.....ei...AP? 0090: 2E 57 A5 91 51 12 58 0E 8C 09 A1 AC 7A A4 12 A5 .W..Q.X.....z... 00A0: 27 F3 9A 10 97 7D 55 03 06 F7 66 58 5F 5F 64 E1 '.....U...fX__d. 00B0: AB 5D 6D A5 39 48 75 98 4C 29 5A 3A 8D D3 2B CA .]m.9Hu.L)Z:..+. 00C0: 9C 55 04 BF F4 E6 14 D5 80 AC 26 ED 17 89 A6 93 .U........&..... 00D0: 6C 5C A4 CC B8 F0 66 8E 64 E3 7D 9A E2 00 B3 49 l\....f.d......I 00E0: C7 E4 0A AA DD 5B 83 C7 70 90 46 4E BE D0 DB 59 .....[..p.FN...Y 00F0: 96 6C 2E F5 16 36 DE 71 CC 01 C2 12 C1 21 C6 16 .l...6.q.....!.. ] chain [2] = [ [ Version: V3 Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 27620593608073140957439440929253438012688864718977347268272053725994928948867769687165112265058896553974818505070806430256424431940072485024407486246475597522063246121214348496326377341879 5585119726040108049854460678876040724332412792993061220100215761869148771363225170006518786596369272372091213539343886130277943218061361616722520651912317643036241026242970240486343490411672705520352 5055809528243369796419235340055715044109972921447603179537390631783528096808442329355740955084451459103106754217262571146058958314262226862721140900632300172925954253937190319249424221762135384879570 1730136782988405751614792953 public exponent: 65537 Validity: [From: Tue May 21 06:00:00 CEST 2002, To: Tue Aug 21 06:00:00 CEST 2018] Issuer: OU=Equifax Secure Certificate Authority, O=Equifax, C=US SerialNumber: [ 12bbe6] Certificate Extensions: 6 [1]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 48 E6 68 F9 2B D2 B2 95 D7 47 D8 23 20 10 4F 33 H.h.+....G.# .O3 0010: 98 90 9F D4 .... ] ] [2]: ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] [3]: ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.geotrust.com/crls/secureca.crl] ]] [4]: ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 2D 68 74 74 70 73 3A 2F 2F 77 77 77 2E 67 65 .-https://www.ge 0010: 6F 74 72 75 73 74 2E 63 6F 6D 2F 72 65 73 6F 75 otrust.com/resou 0020: 72 63 65 73 2F 72 65 70 6F 73 69 74 6F 72 79 rces/repository ]] ] ] [5]: ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] [6]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] ] Algorithm: [SHA1withRSA] Signature: 0000: 76 E1 12 6E 4E 4B 16 12 86 30 06 B2 81 08 CF F0 v..nNK...0...... 0010: 08 C7 C7 71 7E 66 EE C2 ED D4 3B 1F FF F0 F0 C8 ...q.f....;..... 0020: 4E D6 43 38 B0 B9 30 7D 18 D0 55 83 A2 6A CB 36 N.C8..0...U..j.6 0030: 11 9C E8 48 66 A3 6D 7F B8 13 D4 47 FE 8B 5A 5C ...Hf.m....G..Z\ 0040: 73 FC AE D9 1B 32 19 38 AB 97 34 14 AA 96 D2 EB s....2.8..4..... 0050: A3 1C 14 08 49 B6 BB E5 91 EF 83 36 EB 1D 56 6F ....I......6..Vo 0060: CA DA BC 73 63 90 E4 7F 7B 3E 22 CB 3D 07 ED 5F ...sc....>".=.._ 0070: 38 74 9C E3 03 50 4E A1 AF 98 EE 61 F2 84 3F 12 8t...PN....a..?. ] *** Found trusted certificate: [ [ Version: V3 Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 27620593608073140957439440929253438012688864718977347268272053725994928948867769687165112265058896553974818505070806430256424431940072485024407486246475597522063246121214348496326377341879 5585119726040108049854460678876040724332412792993061220100215761869148771363225170006518786596369272372091213539343886130277943218061361616722520651912317643036241026242970240486343490411672705520352 5055809528243369796419235340055715044109972921447603179537390631783528096808442329355740955084451459103106754217262571146058958314262226862721140900632300172925954253937190319249424221762135384879570 1730136782988405751614792953 public exponent: 65537 Validity: [From: Tue May 21 06:00:00 CEST 2002, To: Sat May 21 06:00:00 CEST 2022] Issuer: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US SerialNumber: [ 023456] Certificate Extensions: 3 [1]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] [2]: ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] [3]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] ] Algorithm: [SHA1withRSA] Signature: 0000: 35 E3 29 6A E5 2F 5D 54 8E 29 50 94 9F 99 1A 14 5.)j./]T.)P..... 0010: E4 8F 78 2A 62 94 A2 27 67 9E D0 CF 1A 5E 47 E9 ..x*b..'g....^G. 0020: C1 B2 A4 CF DD 41 1A 05 4E 9B 4B EE 4A 6F 55 52 .....A..N.K.JoUR 0030: B3 24 A1 37 0A EB 64 76 2A 2E 2C F3 FD 3B 75 90 .$.7..dv*.,..;u. 0040: BF FA 71 D8 C7 3D 37 D2 B5 05 95 62 B9 A6 DE 89 ..q..=7....b.... 0050: 3D 36 7B 38 77 48 97 AC A6 20 8F 2E A6 C9 0C C2 =6.8wH... ...... 0060: B2 99 45 00 C7 CE 11 51 22 22 E0 A5 EA B6 15 48 ..E....Q"".....H 0070: 09 64 EA 5E 4F 74 F7 05 3E C7 8A 52 0C DB 15 B4 .d.^Ot..>..R.... 0080: BD 6D 9B E5 C6 B1 54 68 A9 E3 69 90 B6 9A A5 0F .m....Th..i..... 0090: B8 B9 3F 20 7D AE 4A B5 B8 9C E4 1D B6 AB E6 94 ..? ..J......... 00A0: A5 C1 C7 83 AD DB F5 27 87 0E 04 6C D5 FF DD A0 .......'...l.... 00B0: 5D ED 87 52 B7 2B 15 02 AE 39 A6 6A 74 E9 DA C4 ]..R.+...9.jt... 00C0: E7 BC 4D 34 1E A9 5C 4D 33 5F 92 09 2F 88 66 5D ..M4..\M3_../.f] 00D0: 77 97 C7 1D 76 13 A9 D5 E5 F1 16 09 11 35 D5 AC w...v........5.. 00E0: DB 24 71 70 2C 98 56 0B D9 17 B4 D1 E3 51 2B 5E .$qp,.V......Q+^ 00F0: 75 E8 D5 D0 DC 4F 34 ED C2 05 66 80 A1 CB E6 33 u....O4...f....3 ] [read] MD5 and SHA1 hashes: len = 3086 0000: 0B 00 0C 0A 00 0C 07 00 04 89 30 82 04 85 30 82 ..........0...0. 0010: 03 6D A0 03 02 01 02 02 08 4E 03 5D 62 72 1E EF .m.......N.]br.. 0020: 02 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........ 0030: 30 49 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 0I1.0...U....US1 0040: 13 30 11 06 03 55 04 0A 13 0A 47 6F 6F 67 6C 65 .0...U....Google 0050: 20 49 6E 63 31 25 30 23 06 03 55 04 03 13 1C 47 Inc1%0#..U....G 0060: 6F 6F 67 6C 65 20 49 6E 74 65 72 6E 65 74 20 41 oogle Internet A 0070: 75 74 68 6F 72 69 74 79 20 47 32 30 1E 17 0D 31 uthority G20...1 0080: 36 30 37 30 36 30 38 33 39 32 33 5A 17 0D 31 36 60706083923Z..16 0090: 30 39 32 38 30 38 30 33 30 30 5A 30 65 31 0B 30 0928080300Z0e1.0 00A0: 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 ...U....US1.0... 00B0: 55 04 08 0C 0A 43 61 6C 69 66 6F 72 6E 69 61 31 U....California1 00C0: 16 30 14 06 03 55 04 07 0C 0D 4D 6F 75 6E 74 61 .0...U....Mounta 00D0: 69 6E 20 56 69 65 77 31 13 30 11 06 03 55 04 0A in View1.0...U.. 00E0: 0C 0A 47 6F 6F 67 6C 65 20 49 6E 63 31 14 30 12 ..Google Inc1.0. 00F0: 06 03 55 04 03 0C 0B 2A 2E 67 6F 6F 67 6C 65 2E ..U....*.google. 0100: 73 6B 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D sk0.."0...*.H... 0110: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0120: 01 01 00 A0 91 B7 3F A8 3F C9 B3 9B 1E 1C 89 C4 ......?.?....... 0130: 0E 9D 9E 64 48 25 F4 84 87 BF 48 A5 DC AA C2 82 ...dH%....H..... 0140: EA 1C 66 72 EC B4 0B 2B 78 8A C6 62 33 8E D1 50 ..fr...+x..b3..P 0150: F1 3D E3 FC 8B DC 83 95 56 BB 44 D0 2D FA C9 CF .=......V.D.-... 0160: C1 43 21 2E 18 D8 A9 1F 84 9A 23 54 1A CF 94 9C .C!.......#T.... 0170: DB D1 F9 76 13 30 1E DA 5A BC D9 98 20 74 99 56 ...v.0..Z... t.V 0180: 4A B9 CE 77 35 F9 72 59 40 8A 56 3A FF D6 C2 AF J..w5.rY@.V:.... 0190: 1E E6 8E A0 68 F8 E2 92 2F 6A 54 1B DD CB E1 DE ....h.../jT..... 01A0: 2D 4A 57 48 2E 9A 50 DA DF 37 85 A3 B0 07 AC D9 -JWH..P..7...... 01B0: 34 43 A1 44 35 27 5C 3C 06 48 E6 E2 AA 39 AB D9 4C.D5'\<.H...9.. 01C0: E9 39 85 1F BD 5E 2F 15 B8 55 53 2B 28 5A 6A 19 .9...^/..US+(Zj. 01D0: 11 69 E8 35 5E A1 F7 BD 78 7D AB BB 84 5A 78 16 .i.5^...x....Zx. 01E0: E5 95 77 E8 82 93 AD CB 46 BC 77 5B 2F E5 A0 AC ..w.....F.w[/... 01F0: BC 92 32 A6 2E 93 0B 68 C5 82 8D 60 98 49 0E E6 ..2....h...`.I.. 0200: 12 8B B7 DC B2 2F 9B F1 FC C9 B8 D1 14 89 58 94 ...../........X. 0210: AB 48 6C F5 F9 59 74 45 5C E5 F0 1D 2F 47 6F DA .Hl..YtE\.../Go. 0220: 19 64 2D 02 03 01 00 01 A3 82 01 53 30 82 01 4F .d-........S0..O 0230: 30 1D 06 03 55 1D 25 04 16 30 14 06 08 2B 06 01 0...U.%..0...+.. 0240: 05 05 07 03 01 06 08 2B 06 01 05 05 07 03 02 30 .......+.......0 0250: 21 06 03 55 1D 11 04 1A 30 18 82 0B 2A 2E 67 6F !..U....0...*.go 0260: 6F 67 6C 65 2E 73 6B 82 09 67 6F 6F 67 6C 65 2E ogle.sk..google. 0270: 73 6B 30 68 06 08 2B 06 01 05 05 07 01 01 04 5C sk0h..+........\ 0280: 30 5A 30 2B 06 08 2B 06 01 05 05 07 30 02 86 1F 0Z0+..+.....0... 0290: 68 74 74 70 3A 2F 2F 70 6B 69 2E 67 6F 6F 67 6C http://pki.googl 02A0: 65 2E 63 6F 6D 2F 47 49 41 47 32 2E 63 72 74 30 e.com/GIAG2.crt0 02B0: 2B 06 08 2B 06 01 05 05 07 30 01 86 1F 68 74 74 +..+.....0...htt 02C0: 70 3A 2F 2F 63 6C 69 65 6E 74 73 31 2E 67 6F 6F p://clients1.goo 02D0: 67 6C 65 2E 63 6F 6D 2F 6F 63 73 70 30 1D 06 03 gle.com/ocsp0... 02E0: 55 1D 0E 04 16 04 14 90 CC A4 A5 FF 58 78 E4 24 U...........Xx.$ 02F0: 43 BB 9D ED 57 00 BA EE A4 8F D5 30 0C 06 03 55 C...W......0...U 0300: 1D 13 01 01 FF 04 02 30 00 30 1F 06 03 55 1D 23 .......0.0...U.# 0310: 04 18 30 16 80 14 4A DD 06 16 1B BC F6 68 B5 76 ..0...J......h.v 0320: F5 81 B6 BB 62 1A BA 5A 81 2F 30 21 06 03 55 1D ....b..Z./0!..U. 0330: 20 04 1A 30 18 30 0C 06 0A 2B 06 01 04 01 D6 79 ..0.0...+.....y 0340: 02 05 01 30 08 06 06 67 81 0C 01 02 02 30 30 06 ...0...g.....00. 0350: 03 55 1D 1F 04 29 30 27 30 25 A0 23 A0 21 86 1F .U...)0'0%.#.!.. 0360: 68 74 74 70 3A 2F 2F 70 6B 69 2E 67 6F 6F 67 6C http://pki.googl 0370: 65 2E 63 6F 6D 2F 47 49 41 47 32 2E 63 72 6C 30 e.com/GIAG2.crl0 0380: 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 ...*.H.......... 0390: 01 01 00 5C 27 EA 93 EA 72 AF 74 05 F1 32 4A 87 ...\'...r.t..2J. 03A0: 10 04 EC 28 D6 E5 38 5E 78 2C 54 9E B6 6E BB 95 ...(..8^x,T..n.. 03B0: E6 26 8A D8 8E 03 07 8F BD 11 BB 2D 77 1D C9 15 .&.........-w... 03C0: DF B7 C1 0E CD E7 BD 6B 2E 8B E9 14 A1 0E B3 1E .......k........ 03D0: F7 40 FA AE AF 86 7D 45 7D 37 2D 26 C2 9F FC 65 .@.....E.7-&...e 03E0: 42 DE 9C DD C8 65 0B 17 69 64 68 02 E3 8D 0C 00 B....e..idh..... 03F0: 52 75 78 D6 D4 CA 7A E8 5A 19 01 2A E8 3A 42 46 Rux...z.Z..*.:BF 0400: CE EB 85 C6 05 9E FF D3 04 38 35 5A 3F C2 32 7E .........85Z?.2. 0410: 2E 5F 36 FB 54 21 07 72 DF D2 BF 71 E7 A1 AA 08 ._6.T!.r...q.... 0420: 5B C2 57 D6 0A D9 D5 FE 14 F9 0D B5 29 75 86 D9 [.W.........)u.. 0430: 83 D1 86 B9 D9 40 E8 BA 90 A0 57 B3 5A D5 EE 89 .....@....W.Z... 0440: 7A 1C 8B 2A 47 B1 A5 42 01 97 BB 22 A6 67 F0 A3 z..*G..B...".g.. 0450: 76 82 67 EA 61 76 44 6E C6 F0 EE 0A F4 DB E6 B2 v.g.avDn........ 0460: 60 38 22 1A 26 AC 08 C6 8D 2B A7 2C B1 EB 51 C4 `8".&....+.,..Q. 0470: F4 3B B7 B9 47 6A 87 4E 58 B5 48 67 70 76 24 4D .;..Gj.NX.Hgpv$M 0480: A9 CB 41 89 76 76 4B DF F2 96 84 6F 29 6F 44 D7 ..A.vvK....o)oD. 0490: 4B 0B 13 00 03 F4 30 82 03 F0 30 82 02 D8 A0 03 K.....0...0..... 04A0: 02 01 02 02 03 02 3A 92 30 0D 06 09 2A 86 48 86 ......:.0...*.H. 04B0: F7 0D 01 01 0B 05 00 30 42 31 0B 30 09 06 03 55 .......0B1.0...U 04C0: 04 06 13 02 55 53 31 16 30 14 06 03 55 04 0A 13 ....US1.0...U... 04D0: 0D 47 65 6F 54 72 75 73 74 20 49 6E 63 2E 31 1B .GeoTrust Inc.1. 04E0: 30 19 06 03 55 04 03 13 12 47 65 6F 54 72 75 73 0...U....GeoTrus 04F0: 74 20 47 6C 6F 62 61 6C 20 43 41 30 1E 17 0D 31 t Global CA0...1 0500: 35 30 34 30 31 30 30 30 30 30 30 5A 17 0D 31 37 50401000000Z..17 0510: 31 32 33 31 32 33 35 39 35 39 5A 30 49 31 0B 30 1231235959Z0I1.0 0520: 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 ...U....US1.0... 0530: 55 04 0A 13 0A 47 6F 6F 67 6C 65 20 49 6E 63 31 U....Google Inc1 0540: 25 30 23 06 03 55 04 03 13 1C 47 6F 6F 67 6C 65 %0#..U....Google 0550: 20 49 6E 74 65 72 6E 65 74 20 41 75 74 68 6F 72 Internet Author 0560: 69 74 79 20 47 32 30 82 01 22 30 0D 06 09 2A 86 ity G20.."0...*. 0570: 48 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 30 82 H.............0. 0580: 01 0A 02 82 01 01 00 9C 2A 04 77 5C D8 50 91 3A ........*.w\.P.: 0590: 06 A3 82 E0 D8 50 48 BC 89 3F F1 19 70 1A 88 46 .....PH..?..p..F 05A0: 7E E0 8F C5 F1 89 CE 21 EE 5A FE 61 0D B7 32 44 .......!.Z.a..2D 05B0: 89 A0 74 0B 53 4F 55 A4 CE 82 62 95 EE EB 59 5F ..t.SOU...b...Y_ 05C0: C6 E1 05 80 12 C4 5E 94 3F BC 5B 48 38 F4 53 F7 ......^.?.[H8.S. 05D0: 24 E6 FB 91 E9 15 C4 CF F4 53 0D F4 4A FC 9F 54 $........S..J..T 05E0: DE 7D BE A0 6B 6F 87 C0 D0 50 1F 28 30 03 40 DA ....ko...P.(0.@. 05F0: 08 73 51 6C 7F FF 3A 3C A7 37 06 8E BD 4B 11 04 .sQl..:<.7...K.. 0600: EB 7D 24 DE E6 F9 FC 31 71 FB 94 D5 60 F3 2E 4A ..$....1q...`..J 0610: AF 42 D2 CB EA C4 6A 1A B2 CC 53 DD 15 4B 8B 1F .B....j...S..K.. 0620: C8 19 61 1F CD 9D A8 3E 63 2B 84 35 69 65 84 C8 ..a....>c+.5ie.. 0630: 19 C5 46 22 F8 53 95 BE E3 80 4A 10 C6 2A EC BA ..F".S....J..*.. 0640: 97 20 11 C7 39 99 10 04 A0 F0 61 7A 95 25 8C 4E . ..9.....az.%.N 0650: 52 75 E2 B6 ED 08 CA 14 FC CE 22 6A B3 4E CF 46 Ru........"j.N.F 0660: 03 97 97 03 7E C0 B1 DE 7B AF 45 33 CF BA 3E 71 ..........E3..>q 0670: B7 DE F4 25 25 C2 0D 35 89 9D 9D FB 0E 11 79 89 ...%%..5......y. 0680: 1E 37 C5 AF 8E 72 69 02 03 01 00 01 A3 81 E7 30 .7...ri........0 0690: 81 E4 30 1F 06 03 55 1D 23 04 18 30 16 80 14 C0 ..0...U.#..0.... 06A0: 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 B8 z.h.....d.....e. 06B0: CA CC 4E 30 1D 06 03 55 1D 0E 04 16 04 14 4A DD ..N0...U......J. 06C0: 06 16 1B BC F6 68 B5 76 F5 81 B6 BB 62 1A BA 5A .....h.v....b..Z 06D0: 81 2F 30 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 ./0...U......... 06E0: 01 06 30 2E 06 08 2B 06 01 05 05 07 01 01 04 22 ..0...+........" 06F0: 30 20 30 1E 06 08 2B 06 01 05 05 07 30 01 86 12 0 0...+.....0... 0700: 68 74 74 70 3A 2F 2F 67 2E 73 79 6D 63 64 2E 63 http://g.symcd.c 0710: 6F 6D 30 12 06 03 55 1D 13 01 01 FF 04 08 30 06 om0...U.......0. 0720: 01 01 FF 02 01 00 30 35 06 03 55 1D 1F 04 2E 30 ......05..U....0 0730: 2C 30 2A A0 28 A0 26 86 24 68 74 74 70 3A 2F 2F ,0*.(.&.$http:// 0740: 67 2E 73 79 6D 63 62 2E 63 6F 6D 2F 63 72 6C 73 g.symcb.com/crls 0750: 2F 67 74 67 6C 6F 62 61 6C 2E 63 72 6C 30 17 06 /gtglobal.crl0.. 0760: 03 55 1D 20 04 10 30 0E 30 0C 06 0A 2B 06 01 04 .U. ..0.0...+... 0770: 01 D6 79 02 05 01 30 0D 06 09 2A 86 48 86 F7 0D ..y...0...*.H... 0780: 01 01 0B 05 00 03 82 01 01 00 08 4E 04 A7 80 7F ...........N.... 0790: 10 16 43 5E 02 AD D7 42 80 F4 B0 8E D2 AE B3 EB ..C^...B........ 07A0: 11 7D 90 84 18 7D E7 90 15 FB 49 7F A8 99 05 91 ..........I..... 07B0: BB 7A C9 D6 3C 37 18 09 9A B6 C7 92 20 07 35 33 .z..<7...... .53 07C0: 09 E4 28 63 72 0D B4 E0 32 9C 87 98 C4 1B 76 89 ..(cr...2.....v. 07D0: 67 C1 50 58 B0 13 AA 13 1A 1B 32 A5 BE EA 11 95 g.PX......2..... 07E0: 4C 48 63 49 E9 99 5D 20 37 CC FE 2A 69 51 16 95 LHcI..] 7..*iQ.. 07F0: 4B A9 DE 49 82 C0 10 70 F4 2C F3 EC BC 24 24 D0 K..I...p.,...$$. 0800: 4E AC A5 D9 5E 1E 6D 92 C1 A7 AC 48 35 81 F9 E5 N...^.m....H5... 0810: E4 9C 65 69 CD 87 A4 41 50 3F 2E 57 A5 91 51 12 ..ei...AP?.W..Q. 0820: 58 0E 8C 09 A1 AC 7A A4 12 A5 27 F3 9A 10 97 7D X.....z...'..... 0830: 55 03 06 F7 66 58 5F 5F 64 E1 AB 5D 6D A5 39 48 U...fX__d..]m.9H 0840: 75 98 4C 29 5A 3A 8D D3 2B CA 9C 55 04 BF F4 E6 u.L)Z:..+..U.... 0850: 14 D5 80 AC 26 ED 17 89 A6 93 6C 5C A4 CC B8 F0 ....&.....l\.... 0860: 66 8E 64 E3 7D 9A E2 00 B3 49 C7 E4 0A AA DD 5B f.d......I.....[ 0870: 83 C7 70 90 46 4E BE D0 DB 59 96 6C 2E F5 16 36 ..p.FN...Y.l...6 0880: DE 71 CC 01 C2 12 C1 21 C6 16 00 03 81 30 82 03 .q.....!.....0.. 0890: 7D 30 82 02 E6 A0 03 02 01 02 02 03 12 BB E6 30 .0.............0 08A0: 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 30 4E ...*.H........0N 08B0: 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 10 30 1.0...U....US1.0 08C0: 0E 06 03 55 04 0A 13 07 45 71 75 69 66 61 78 31 ...U....Equifax1 08D0: 2D 30 2B 06 03 55 04 0B 13 24 45 71 75 69 66 61 -0+..U...$Equifa 08E0: 78 20 53 65 63 75 72 65 20 43 65 72 74 69 66 69 x Secure Certifi 08F0: 63 61 74 65 20 41 75 74 68 6F 72 69 74 79 30 1E cate Authority0. 0900: 17 0D 30 32 30 35 32 31 30 34 30 30 30 30 5A 17 ..020521040000Z. 0910: 0D 31 38 30 38 32 31 30 34 30 30 30 30 5A 30 42 .180821040000Z0B 0920: 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 16 30 1.0...U....US1.0 0930: 14 06 03 55 04 0A 13 0D 47 65 6F 54 72 75 73 74 ...U....GeoTrust 0940: 20 49 6E 63 2E 31 1B 30 19 06 03 55 04 03 13 12 Inc.1.0...U.... 0950: 47 65 6F 54 72 75 73 74 20 47 6C 6F 62 61 6C 20 GeoTrust Global 0960: 43 41 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D CA0.."0...*.H... 0970: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0980: 01 01 00 DA CC 18 63 30 FD F4 17 23 1A 56 7E 5B ......c0...#.V.[ 0990: DF 3C 6C 38 E4 71 B7 78 91 D4 BC A1 D8 4C F8 A8 ..&d. 0A10: DF CE 83 19 71 CA 4E E6 D4 D5 7B A9 19 CD 55 DE ....q.N.......U. 0A20: C8 EC D2 5E 38 53 E5 5C 4F 8C 2D FE 50 23 36 FC ...^8S.\O.-.P#6. 0A30: 66 E6 CB 8E A4 39 19 00 B7 95 02 39 91 0B 0E FE f....9.....9.... 0A40: 38 2E D1 1D 05 9A F6 4D 3E 6F 0F 07 1D AF 2C 1E 8......M>o....,. 0A50: 8F 60 39 E2 FA 36 53 13 39 D4 5E 26 2B DB 3D A8 .`9..6S.9.^&+.=. 0A60: 14 BD 32 EB 18 03 28 52 04 71 E5 AB 33 3D E1 38 ..2...(R.q..3=.8 0A70: BB 07 36 84 62 9C 79 EA 16 30 F4 5F C0 2B E8 71 ..6.b.y..0._.+.q 0A80: 6B E4 F9 02 03 01 00 01 A3 81 F0 30 81 ED 30 1F k..........0..0. 0A90: 06 03 55 1D 23 04 18 30 16 80 14 48 E6 68 F9 2B ..U.#..0...H.h.+ 0AA0: D2 B2 95 D7 47 D8 23 20 10 4F 33 98 90 9F D4 30 ....G.# .O3....0 0AB0: 1D 06 03 55 1D 0E 04 16 04 14 C0 7A 98 68 8D 89 ...U.......z.h.. 0AC0: FB AB 05 64 0C 11 7D AA 7D 65 B8 CA CC 4E 30 0F ...d.....e...N0. 0AD0: 06 03 55 1D 13 01 01 FF 04 05 30 03 01 01 FF 30 ..U.......0....0 0AE0: 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 01 06 30 ...U...........0 0AF0: 3A 06 03 55 1D 1F 04 33 30 31 30 2F A0 2D A0 2B :..U...3010/.-.+ 0B00: 86 29 68 74 74 70 3A 2F 2F 63 72 6C 2E 67 65 6F .)http://crl.geo 0B10: 74 72 75 73 74 2E 63 6F 6D 2F 63 72 6C 73 2F 73 trust.com/crls/s 0B20: 65 63 75 72 65 63 61 2E 63 72 6C 30 4E 06 03 55 ecureca.crl0N..U 0B30: 1D 20 04 47 30 45 30 43 06 04 55 1D 20 00 30 3B . .G0E0C..U. .0; 0B40: 30 39 06 08 2B 06 01 05 05 07 02 01 16 2D 68 74 09..+........-ht 0B50: 74 70 73 3A 2F 2F 77 77 77 2E 67 65 6F 74 72 75 tps://www.geotru 0B60: 73 74 2E 63 6F 6D 2F 72 65 73 6F 75 72 63 65 73 st.com/resources 0B70: 2F 72 65 70 6F 73 69 74 6F 72 79 30 0D 06 09 2A /repository0...* 0B80: 86 48 86 F7 0D 01 01 05 05 00 03 81 81 00 76 E1 .H............v. 0B90: 12 6E 4E 4B 16 12 86 30 06 B2 81 08 CF F0 08 C7 .nNK...0........ 0BA0: C7 71 7E 66 EE C2 ED D4 3B 1F FF F0 F0 C8 4E D6 .q.f....;.....N. 0BB0: 43 38 B0 B9 30 7D 18 D0 55 83 A2 6A CB 36 11 9C C8..0...U..j.6.. 0BC0: E8 48 66 A3 6D 7F B8 13 D4 47 FE 8B 5A 5C 73 FC .Hf.m....G..Z\s. 0BD0: AE D9 1B 32 19 38 AB 97 34 14 AA 96 D2 EB A3 1C ...2.8..4....... 0BE0: 14 08 49 B6 BB E5 91 EF 83 36 EB 1D 56 6F CA DA ..I......6..Vo.. 0BF0: BC 73 63 90 E4 7F 7B 3E 22 CB 3D 07 ED 5F 38 74 .sc....>".=.._8t 0C00: 9C E3 03 50 4E A1 AF 98 EE 61 F2 84 3F 12 ...PN....a..?. [Raw read]: length = 5 0000: 16 03 03 01 4D ....M [Raw read]: length = 333 0000: 0C 00 01 49 03 00 17 41 04 AF C0 34 A0 0B 77 20 ...I...A...4..w 0010: 77 F0 72 14 B1 5D E1 A0 4D C0 5F E7 76 25 73 ED w.r..]..M._.v%s. 0020: 99 A4 41 D5 77 4B DE 8E 5D 50 92 0C 5E F4 5C CE ..A.wK..]P..^.\. 0030: F6 E5 56 7E 06 CC DB D4 50 DC 9E D9 A4 28 89 E2 ..V.....P....(.. 0040: 31 60 83 BD 4B 18 0A 49 DF 04 01 01 00 72 66 BF 1`..K..I.....rf. 0050: 98 C8 BB 10 FD 70 36 89 0F 00 72 B7 E4 A7 2F 70 .....p6...r.../p 0060: 8A 1C 7C DB B1 7F 93 FA BD 4F 5F 21 27 54 76 2E .........O_!'Tv. 0070: 11 3C 0C AA F9 B5 81 8B 79 2A E9 B0 B7 82 F1 82 .<......y*...... 0080: A2 F4 4A 67 4D 08 6E A4 9B F7 5D 57 4E 0D BC 45 ..JgM.n...]WN..E 0090: 1B BE 5F C4 B4 22 4F C8 6F B7 74 6E 7C A6 E4 6C .._.."O.o.tn...l 00A0: 2E 10 D8 DC FA 22 F0 9A A7 4B 09 CC 56 C0 23 DD ....."...K..V.#. 00B0: F0 D6 42 20 5B AF C7 F9 58 F0 B5 08 7C 77 B8 58 ..B [...X....w.X 00C0: CE 20 F0 AA 3F A0 C1 04 5B 87 EB E4 6D BB 12 19 . ..?...[...m... 00D0: 33 04 EB DD A1 46 F8 B8 FE FD 64 56 70 50 61 7A 3....F....dVpPaz 00E0: A7 36 5D 20 D7 62 18 5C 45 59 69 E0 DB 86 61 0B .6] .b.\EYi...a. 00F0: 19 1A 3B A5 F0 0B 04 DD 1B 8A 42 44 96 A9 23 E4 ..;.......BD..#. 0100: 8C 95 76 CF 80 46 72 75 23 75 F3 14 8D A9 F1 15 ..v..Fru#u...... 0110: F3 1D 27 B7 09 F3 40 C3 1B B5 68 4C 16 9A 84 E8 ..'...@...hL.... 0120: C0 64 0A 04 BC B6 58 B5 4C 44 00 14 3C 69 08 83 .d....X.LD.......M.Hh.p.. 0020: 7C 97 BC 44 CB FF 8F 3B 62 F0 BD 93 1D AA 22 14 ...D...;b.....". ... no MAC keys used for this cipher Client write key: 0000: 0C 3F 0D 2E B3 BA 80 2A 2B 64 2E D6 4A D8 2F 29 .?.....*+d..J./) Server write key: 0000: 76 13 2A 3B 47 CF FF ED 0D 25 9B 80 C6 D0 96 8E v.*;G....%...... Client write IV: 0000: 1F 15 C1 4B ...K Server write IV: 0000: 2B 79 D9 EF +y.. URL-Loader-12, WRITE: TLSv1.2 Change Cipher Spec, length = 1 [Raw write]: length = 6 0000: 14 03 03 00 01 01 ...... *** Finished verify_data: { 98, 247, 202, 249, 222, 178, 35, 51, 62, 193, 10, 56 } *** [write] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C 62 F7 CA F9 DE B2 23 33 3E C1 0A 38 ....b.....#3>..8 Padded plaintext before ENCRYPTION: len = 16 0000: 14 00 00 0C 62 F7 CA F9 DE B2 23 33 3E C1 0A 38 ....b.....#3>..8 URL-Loader-12, WRITE: TLSv1.2 Handshake, length = 40 [Raw write]: length = 45 0000: 16 03 03 00 28 00 00 00 00 00 00 00 00 42 4E E6 ....(........BN. 0010: 59 5F 40 6D 3B 10 63 52 7A 6E B1 83 63 C3 F1 E7 Y_@m;.cRzn..c... 0020: 1A 30 F8 D9 E8 86 1B 56 7B BA AA B6 F2 .0.....V..... [Raw read]: length = 5 0000: 14 03 03 00 01 ..... [Raw read]: length = 1 0000: 01 . URL-Loader-12, READ: TLSv1.2 Change Cipher Spec, length = 1 [Raw read]: length = 5 0000: 16 03 03 00 28 ....( [Raw read]: length = 40 0000: 00 00 00 00 00 00 00 00 13 B2 36 22 6B AC 77 25 ..........6"k.w% 0010: B3 56 CA DF 9E 2D 2F EB 8F 19 1A 24 E6 89 D4 53 .V...-/....$...S 0020: 9A 31 A5 43 02 5F 2A C4 .1.C._*. URL-Loader-12, READ: TLSv1.2 Handshake, length = 40 Padded plaintext after DECRYPTION: len = 16 0000: 14 00 00 0C AA 33 D5 84 51 B0 02 E9 29 E6 69 B9 .....3..Q...).i. *** Finished verify_data: { 170, 51, 213, 132, 81, 176, 2, 233, 41, 230, 105, 185 } *** %% Cached client session: [Session-2, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256] [read] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C AA 33 D5 84 51 B0 02 E9 29 E6 69 B9 .....3..Q...).i. Padded plaintext before ENCRYPTION: len = 604 0000: 47 45 54 20 2F 61 64 73 2F 67 61 2D 61 75 64 69 GET /ads/ga-audi 0010: 65 6E 63 65 73 3F 76 3D 31 26 61 69 70 3D 31 26 ences?v=1&aip=1& 0020: 74 3D 73 72 26 5F 72 3D 34 26 74 69 64 3D 55 41 t=sr&_r=4&tid=UA 0030: 2D 39 32 34 34 37 2D 36 26 63 69 64 3D 32 31 32 -92447-6&cid=212 0040: 37 35 37 31 34 38 33 2E 31 34 36 38 33 39 39 32 7571483.14683992 0050: 37 31 26 6A 69 64 3D 31 31 33 31 30 33 36 31 30 71&jid=113103610 0060: 39 26 5F 76 3D 35 2E 36 2E 37 64 63 26 7A 3D 31 9&_v=5.6.7dc&z=1 0070: 37 31 36 31 34 35 35 37 39 26 69 70 72 3D 79 20 716145579&ipr=y 0080: 48 54 54 50 2F 31 2E 31 0D 0A 41 63 63 65 70 74 HTTP/1.1..Accept 0090: 2D 4C 61 6E 67 75 61 67 65 3A 20 65 6E 2D 75 73 -Language: en-us 00A0: 3B 71 3D 30 2E 38 2C 65 6E 3B 71 3D 30 2E 37 0D ;q=0.8,en;q=0.7. 00B0: 0A 41 63 63 65 70 74 2D 45 6E 63 6F 64 69 6E 67 .Accept-Encoding 00C0: 3A 20 67 7A 69 70 0D 0A 41 63 63 65 70 74 2D 43 : gzip..Accept-C 00D0: 68 61 72 73 65 74 3A 20 49 53 4F 2D 38 38 35 39 harset: ISO-8859 00E0: 2D 31 2C 75 74 66 2D 38 3B 71 3D 30 2E 37 2C 2A -1,utf-8;q=0.7,* 00F0: 3B 71 3D 30 2E 37 0D 0A 52 65 66 65 72 65 72 3A ;q=0.7..Referer: 0100: 20 68 74 74 70 3A 2F 2F 73 6D 61 72 74 62 65 61 http://smartbea 0110: 72 73 6F 66 74 77 61 72 65 2E 63 6F 6D 2F 61 70 rsoftware.com/ap 0120: 70 69 6E 64 65 78 2F 73 6F 61 70 75 69 2D 73 74 pindex/soapui-st 0130: 61 72 74 65 72 70 61 67 65 2D 68 6F 6D 65 2E 68 arterpage-home.h 0140: 74 6D 6C 3F 76 65 72 73 69 6F 6E 3D 35 2E 32 2E tml?version=5.2. 0150: 31 0D 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 4D 1..User-Agent: M 0160: 6F 7A 69 6C 6C 61 2F 35 2E 30 20 28 57 69 6E 64 ozilla/5.0 (Wind 0170: 6F 77 73 20 4E 54 20 36 2E 33 3B 20 57 4F 57 36 ows NT 6.3; WOW6 0180: 34 29 20 41 70 70 6C 65 57 65 62 4B 69 74 2F 35 4) AppleWebKit/5 0190: 33 38 2E 31 39 20 28 4B 48 54 4D 4C 2C 20 6C 69 38.19 (KHTML, li 01A0: 6B 65 20 47 65 63 6B 6F 29 20 4A 61 76 61 46 58 ke Gecko) JavaFX 01B0: 2F 38 2E 30 20 53 61 66 61 72 69 2F 35 33 38 2E /8.0 Safari/538. 01C0: 31 39 0D 0A 43 61 63 68 65 2D 43 6F 6E 74 72 6F 19..Cache-Contro 01D0: 6C 3A 20 6E 6F 2D 63 61 63 68 65 0D 0A 50 72 61 l: no-cache..Pra 01E0: 67 6D 61 3A 20 6E 6F 2D 63 61 63 68 65 0D 0A 48 gma: no-cache..H 01F0: 6F 73 74 3A 20 77 77 77 2E 67 6F 6F 67 6C 65 2E ost: www.google. 0200: 73 6B 0D 0A 41 63 63 65 70 74 3A 20 74 65 78 74 sk..Accept: text 0210: 2F 68 74 6D 6C 2C 20 69 6D 61 67 65 2F 67 69 66 /html, image/gif 0220: 2C 20 69 6D 61 67 65 2F 6A 70 65 67 2C 20 2A 3B , image/jpeg, *; 0230: 20 71 3D 2E 32 2C 20 2A 2F 2A 3B 20 71 3D 2E 32 q=.2, */*; q=.2 0240: 0D 0A 43 6F 6E 6E 65 63 74 69 6F 6E 3A 20 6B 65 ..Connection: ke 0250: 65 70 2D 61 6C 69 76 65 0D 0A 0D 0A ep-alive.... URL-Loader-12, WRITE: TLSv1.2 Application Data, length = 628 [Raw write]: length = 633 0000: 17 03 03 02 74 00 00 00 00 00 00 00 01 2D A0 01 ....t........-.. 0010: BE AD 15 A9 47 78 41 6C 82 ED 3A E6 66 2A 49 BF ....GxAl..:.f*I. 0020: CF 17 1F 28 5F 68 76 32 F6 65 7D 57 B1 7E 3B 69 ...(_hv2.e.W..;i 0030: D4 0F B0 62 7F C9 42 BB D8 1D 99 29 67 71 53 B0 ...b..B....)gqS. 0040: 23 DD 8C 1B B6 C8 77 04 C1 50 C4 0D D8 C3 F4 1D #.....w..P...... 0050: 75 9F 62 25 B7 4D FB 54 71 EC 50 ED 12 D7 DD 28 u.b%.M.Tq.P....( 0060: E5 DC 07 EF A0 8F 1E 08 C2 0E 90 A0 5D 67 14 63 ............]g.c 0070: 47 0A C7 BA 0B 7E C6 90 E1 5A 32 A4 9E ED 5F 64 G........Z2..._d 0080: A5 8F 1E 8C 74 0C 93 6B 26 A0 4B D0 C9 6C 03 11 ....t..k&.K..l.. 0090: 14 A2 C4 64 42 F6 57 F0 C4 75 BD 4D C9 65 88 CD ...dB.W..u.M.e.. 00A0: 35 69 02 2F AA DB 10 DB B6 78 D3 93 36 20 3B 16 5i./.....x..6 ;. 00B0: 20 B2 91 C6 7F 34 69 A9 63 9E 04 63 CA 78 65 D0 ....4i.c..c.xe. 00C0: 23 86 B8 88 6A CC B6 D4 79 60 01 62 1B F7 46 28 #...j...y`.b..F( 00D0: 11 D3 DE 42 F4 DA D1 5F 51 22 ED C4 76 EE 85 4C ...B..._Q"..v..L 00E0: 57 86 75 C8 BF 0D 31 C6 23 D2 2E 97 17 BF C8 EE W.u...1.#....... 00F0: 01 AF C5 C8 CE 72 0E 3D 05 34 A5 9D 90 C4 53 68 .....r.=.4....Sh 0100: 3D 65 41 0D AC C8 D5 1C F8 42 57 04 50 B5 4E EC =eA......BW.P.N. 0110: 63 A3 49 07 25 8E CD C7 08 13 DA 8A D8 C2 26 26 c.I.%.........&& 0120: 47 99 9B 7D 29 17 66 65 E2 D4 73 C5 D6 86 B4 62 G...).fe..s....b 0130: 2F B1 A1 20 7A 68 03 47 D2 75 BB EC 92 5A 7D 8B /.. zh.G.u...Z.. 0140: 8E 3C 41 01 D0 DC F0 D4 1E D2 35 23 4A 78 E3 E6 . 0170: A5 0F 63 47 36 2D 91 4C B9 EA 1D D8 B1 0B 6E A1 ..cG6-.L......n. 0180: EA D0 E5 7B 29 1F 6D 3D FE 53 8F EE D7 97 73 5E ....).m=.S....s^ 0190: 95 70 34 75 4B 0A 3A 06 38 97 7D 42 CC 72 27 D3 .p4uK.:.8..B.r'. 01A0: 5D 2B 34 C8 96 7A 35 DE D6 D2 83 55 40 88 0F DB ]+4..z5....U@... 01B0: BA 5D B5 55 5C 8A E2 96 89 4F 5B 2C 71 16 99 7E .].U\....O[,q... 01C0: A8 F0 82 B5 9A CF 38 E3 97 AB 22 40 54 85 C8 C6 ......8..."@T... 01D0: 7D E1 FA DF 85 1C 1E 53 F4 1D F0 9A 78 73 D5 89 .......S....xs.. 01E0: 2B C1 98 3D 5C F0 F1 A5 59 12 5B 79 DF 5D 3D 0C +..=\...Y.[y.]=. 01F0: 7A E3 7E 1E 48 98 5D 7E CF E3 E6 32 FE 0C 30 D8 z...H.]....2..0. 0200: EF 2F 97 EF BB 73 F8 6C FC E6 71 1B C9 3D 3D 17 ./...s.l..q..==. 0210: 7C 4F 32 25 DA BF 18 65 5C E6 72 7C F7 5F F7 4F .O2%...e\.r.._.O 0220: E2 B7 E3 9B 76 D3 3C AF 49 94 1D 0C 95 91 00 0E ....v.<.I....... 0230: CE 80 B2 C9 46 35 0E DA 57 0D 09 EB D4 58 23 12 ....F5..W....X#. 0240: E6 4F 59 0F 73 BE 1B 39 78 9F 76 2C 19 8E B5 7E .OY.s..9x.v,.... 0250: EE AD 46 60 46 BA 9D FD 0B C0 B7 E8 6D 0B 5E B4 ..F`F.......m.^. 0260: 93 F3 1E F4 EA 55 D2 1A B9 F5 72 97 50 63 21 AF .....U....r.Pc!. 0270: 5F 35 EC 0F E9 E6 A4 C0 A8 _5....... [Raw read]: length = 5 0000: 17 03 03 01 D8 ..... [Raw read]: length = 472 0000: 00 00 00 00 00 00 00 01 09 F3 E2 90 AF 5B 27 39 .............['9 0010: 6A 4C 5B 50 A0 3D 13 69 B6 F4 C8 8E 0C 71 86 42 jL[P.=.i.....q.B 0020: 5A 75 BC 2F C8 06 9B D8 FC 8C B3 09 8D A9 81 2A Zu./...........* 0030: DE 0E 43 63 09 C0 2D A6 E4 7E AB 54 74 5E FB B5 ..Cc..-....Tt^.. 0040: 59 3F 78 43 16 21 19 AA 81 FF A5 22 EB 52 8B 51 Y?xC.!.....".R.Q 0050: F6 C2 CC 17 B8 9D 70 46 1C 9B A8 F6 AE B5 4E AE ......pF......N. 0060: 39 D2 95 3F F5 9C D5 D3 F3 B7 54 D8 56 8A CC 9B 9..?......T.V... 0070: 41 38 F1 2A 9C 2E 22 83 81 40 BF F5 11 FD E6 C3 A8.*.."..@...... 0080: 8E BF 41 CB 3D A8 F6 77 AD CB 5B 51 41 D8 3C 22 ..A.=..w..[QA.<" 0090: 1A 5A E6 33 FE 93 32 6A EF 12 81 49 0E FD FF 76 .Z.3..2j...I...v 00A0: 33 FC 3F 7A A8 52 C3 5F 8B E0 8C E0 7B 54 93 09 3.?z.R._.....T.. 00B0: 56 BC 0C 6B 2E 40 65 AE AE 24 2E AC 57 D5 3E DD V..k.@e..$..W.>. 00C0: BE E3 DB 14 9E B3 BC 93 9B 4C 52 37 91 53 E7 28 .........LR7.S.( 00D0: E2 00 55 4B 24 69 0C 00 5F FE 16 2A 15 EE 9C 1D ..UK$i.._..*.... 00E0: 26 63 4A DA 28 B1 2E 59 C1 38 2C D4 AD 10 0C 7F &cJ.(..Y.8,..... 00F0: 87 5E 2C A7 E5 4F 2E B1 18 5F 49 22 52 71 17 83 .^,..O..._I"Rq.. 0100: 14 43 F0 5F 80 89 75 10 A3 90 A0 CF 2C B3 6B 85 .C._..u.....,.k. 0110: 19 94 C4 41 C3 12 28 35 AC EE 66 3E 16 7B C4 49 ...A..(5..f>...I 0120: 8E FC 68 FE 1B 18 02 54 FD 77 EB 74 ED C8 CE 1D ..h....T.w.t.... 0130: 14 62 1E 6E 1A B5 EC 5A EA EB 42 00 95 8A C8 DF .b.n...Z..B..... 0140: A4 B4 97 36 FA FB 85 DB 36 61 6A 52 46 E5 97 E1 ...6....6ajRF... 0150: 4B 40 1A D7 F8 6B 7F D2 71 D3 C4 76 20 C3 54 9F K@...k..q..v .T. 0160: A1 23 50 51 C9 4E 12 E2 4F 0C DD EF A3 EB 01 12 .#PQ.N..O....... 0170: BD 37 F0 56 57 23 E5 E8 DE 53 F5 67 8D 30 8F 0E .7.VW#...S.g.0.. 0180: 0A 8B CE FF B6 96 1A AE 18 1F 1A 16 92 23 15 62 .............#.b 0190: 7E F0 93 01 6E 60 13 4C 59 05 0B CD 35 D9 B9 F4 ....n`.LY...5... 01A0: EF 81 17 B3 BB 49 C5 E3 58 99 79 18 98 DF 6F 41 .....I..X.y...oA 01B0: 60 CB 53 99 6B CA FA 90 A9 FA FB D1 5D 4A 5F 45 `.S.k.......]J_E 01C0: 21 AC 2D 3A 7B 16 67 4E AF F1 D8 53 3B 95 EB B0 !.-:..gN...S;... 01D0: CE F6 73 42 4F 96 81 D6 ..sBO... URL-Loader-12, READ: TLSv1.2 Application Data, length = 472 Padded plaintext after DECRYPTION: len = 448 0000: 48 54 54 50 2F 31 2E 31 20 32 30 30 20 4F 4B 0D HTTP/1.1 200 OK. 0010: 0A 43 6F 6E 74 65 6E 74 2D 54 79 70 65 3A 20 69 .Content-Type: i 0020: 6D 61 67 65 2F 67 69 66 0D 0A 44 61 74 65 3A 20 mage/gif..Date: 0030: 57 65 64 2C 20 31 33 20 4A 75 6C 20 32 30 31 36 Wed, 13 Jul 2016 0040: 20 30 38 3A 34 31 3A 31 37 20 47 4D 54 0D 0A 50 08:41:17 GMT..P 0050: 72 61 67 6D 61 3A 20 6E 6F 2D 63 61 63 68 65 0D ragma: no-cache. 0060: 0A 45 78 70 69 72 65 73 3A 20 46 72 69 2C 20 30 .Expires: Fri, 0 0070: 31 20 4A 61 6E 20 31 39 39 30 20 30 30 3A 30 30 1 Jan 1990 00:00 0080: 3A 30 30 20 47 4D 54 0D 0A 43 61 63 68 65 2D 43 :00 GMT..Cache-C 0090: 6F 6E 74 72 6F 6C 3A 20 6E 6F 2D 63 61 63 68 65 ontrol: no-cache 00A0: 2C 20 6E 6F 2D 73 74 6F 72 65 2C 20 6D 75 73 74 , no-store, must 00B0: 2D 72 65 76 61 6C 69 64 61 74 65 0D 0A 58 2D 43 -revalidate..X-C 00C0: 6F 6E 74 65 6E 74 2D 54 79 70 65 2D 4F 70 74 69 ontent-Type-Opti 00D0: 6F 6E 73 3A 20 6E 6F 73 6E 69 66 66 0D 0A 53 65 ons: nosniff..Se 00E0: 72 76 65 72 3A 20 61 64 63 6C 69 63 6B 5F 73 65 rver: adclick_se 00F0: 72 76 65 72 0D 0A 43 6F 6E 74 65 6E 74 2D 4C 65 rver..Content-Le 0100: 6E 67 74 68 3A 20 34 32 0D 0A 58 2D 58 53 53 2D ngth: 42..X-XSS- 0110: 50 72 6F 74 65 63 74 69 6F 6E 3A 20 31 3B 20 6D Protection: 1; m 0120: 6F 64 65 3D 62 6C 6F 63 6B 0D 0A 41 6C 74 65 72 ode=block..Alter 0130: 6E 61 74 65 2D 50 72 6F 74 6F 63 6F 6C 3A 20 34 nate-Protocol: 4 0140: 34 33 3A 71 75 69 63 0D 0A 41 6C 74 2D 53 76 63 43:quic..Alt-Svc 0150: 3A 20 71 75 69 63 3D 22 3A 34 34 33 22 3B 20 6D : quic=":443"; m 0160: 61 3D 32 35 39 32 30 30 30 3B 20 76 3D 22 33 36 a=2592000; v="36 0170: 2C 33 35 2C 33 34 2C 33 33 2C 33 32 2C 33 31 2C ,35,34,33,32,31, 0180: 33 30 2C 32 39 2C 32 38 2C 32 37 2C 32 36 2C 32 30,29,28,27,26,2 0190: 35 22 0D 0A 0D 0A 47 49 46 38 39 61 01 00 01 00 5"....GIF89a.... 01A0: 80 00 00 00 00 00 FF FF FF 21 F9 04 01 00 00 00 .........!...... 01B0: 00 2C 00 00 00 00 01 00 01 00 00 02 01 44 00 3B .,...........D.; Keep-Alive-Timer, called close() Keep-Alive-Timer, called closeInternal(true) Keep-Alive-Timer, SEND TLSv1.2 ALERT: warning, description = close_notify Padded plaintext before ENCRYPTION: len = 2 0000: 01 00 .. Keep-Alive-Timer, WRITE: TLSv1.2 Alert, length = 26 [Raw write]: length = 31 0000: 15 03 03 00 1A 00 00 00 00 00 00 00 02 F3 42 A5 ..............B. 0010: F9 7F D2 5E C4 8B 99 AA A8 47 E7 F4 8A 34 14 ...^.....G...4. Keep-Alive-Timer, called closeSocket(true) Keep-Alive-Timer, called close() Keep-Alive-Timer, called closeInternal(true) Keep-Alive-Timer, SEND TLSv1.2 ALERT: warning, description = close_notify Padded plaintext before ENCRYPTION: len = 2 0000: 01 00 .. Keep-Alive-Timer, WRITE: TLSv1.2 Alert, length = 26 [Raw write]: length = 31 0000: 15 03 03 00 1A 00 00 00 00 00 00 00 02 C8 D8 1E ................ 0010: 14 22 C8 9B 92 A5 C8 7E 4E 87 66 8A 39 54 AB ."......N.f.9T. Keep-Alive-Timer, called closeSocket(true) Finalizer, called close() Finalizer, called closeInternal(true) Finalizer, called close() Finalizer, called closeInternal(true) Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Thread-33, setSoTimeout(60000) called Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false Thread-33, setSoTimeout(60000) called 10:42:11,671 DEBUG [HttpClientSupport$SoapUIHttpClient] Attempt 1 to execute request 10:42:11,671 DEBUG [SoapUIMultiThreadedHttpConnectionManager$SoapUIDefaultClientConnection] Sending request: POST /erm-branch/j_spring_security_check?j_username=protecht.support&j_password=zzzzzzzzzzzzz HTTP/1.1 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1.1 %% No cached client session *** ClientHello, TLSv1.2 RandomCookie: GMT: 1451556323 bytes = { 117, 208, 163, 10, 92, 145, 31, 230, 101, 138, 95, 180, 30, 149, 118, 249, 176, 102, 60, 59, 198, 143, 234, 87, 134, 106, 171, 203 } Session ID: {} Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_ HA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SH 256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CB _SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect 71r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} Extension ec_point_formats, formats: [uncompressed] Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SH 1withRSA, SHA1withDSA *** [write] MD5 and SHA1 hashes: len = 193 0000: 01 00 00 BD 03 03 57 85 FE E3 75 D0 A3 0A 5C 91 ......W...u...\. 0010: 1F E6 65 8A 5F B4 1E 95 76 F9 B0 66 3C 3B C6 8F ..e._...v..f<;.. 0020: EA 57 86 6A AB CB 00 00 3A C0 23 C0 27 00 3C C0 .W.j....:.#.'.<. 0030: 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 C0 %.).g.@...../... 0040: 0E 00 33 00 32 C0 2B C0 2F 00 9C C0 2D C0 31 00 ..3.2.+./...-.1. 0050: 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 0D 00 16 00 ................ 0060: 13 00 FF 01 00 00 5A 00 0A 00 34 00 32 00 17 00 ......Z...4.2... 0070: 01 00 03 00 13 00 15 00 06 00 07 00 09 00 0A 00 ................ 0080: 18 00 0B 00 0C 00 19 00 0D 00 0E 00 0F 00 10 00 ................ 0090: 11 00 02 00 12 00 04 00 05 00 14 00 08 00 16 00 ................ 00A0: 0B 00 02 01 00 00 0D 00 18 00 16 06 03 06 01 05 ................ 00B0: 03 05 01 04 03 04 01 03 03 03 01 02 03 02 01 02 ................ 00C0: 02 . Thread-33, WRITE: TLSv1.2 Handshake, length = 193 [Raw write]: length = 198 0000: 16 03 03 00 C1 01 00 00 BD 03 03 57 85 FE E3 75 ...........W...u 0010: D0 A3 0A 5C 91 1F E6 65 8A 5F B4 1E 95 76 F9 B0 ...\...e._...v.. 0020: 66 3C 3B C6 8F EA 57 86 6A AB CB 00 00 3A C0 23 f<;...W.j....:.# 0030: C0 27 00 3C C0 25 C0 29 00 67 00 40 C0 09 C0 13 .'.<.%.).g.@.... 0040: 00 2F C0 04 C0 0E 00 33 00 32 C0 2B C0 2F 00 9C ./.....3.2.+./.. 0050: C0 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 .-.1............ 0060: C0 0D 00 16 00 13 00 FF 01 00 00 5A 00 0A 00 34 ...........Z...4 0070: 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 07 .2.............. 0080: 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 0E ................ 0090: 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 14 ................ 00A0: 00 08 00 16 00 0B 00 02 01 00 00 0D 00 18 00 16 ................ 00B0: 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 01 ................ 00C0: 02 03 02 01 02 02 ...... [Raw read]: length = 5 0000: 15 03 03 00 02 ..... [Raw read]: length = 2 0000: 02 28 .( Thread-33, READ: TLSv1.2 Alert, length = 2 Thread-33, RECV TLSv1.2 ALERT: fatal, handshake_failure Thread-33, called closeSocket() Thread-33, handling exception: javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure Thread-33, called close() Thread-33, called closeInternal(true) 10:42:12,082 DEBUG [SoapUIMultiThreadedHttpConnectionManager$SoapUIDefaultClientConnection] I/O error closing connection javax.net.ssl.SSLException: Connection has been shutdown: javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure at sun.security.ssl.SSLSocketImpl.checkEOF(Unknown Source) at sun.security.ssl.SSLSocketImpl.checkWrite(Unknown Source) at sun.security.ssl.AppOutputStream.write(Unknown Source) at org.apache.http.impl.io.AbstractSessionOutputBuffer.flushBuffer(AbstractSessionOutputBuffer.java:131) at org.apache.http.impl.io.AbstractSessionOutputBuffer.flush(AbstractSessionOutputBuffer.java:138) at org.apache.http.impl.conn.LoggingSessionOutputBuffer.flush(LoggingSessionOutputBuffer.java:95) at org.apache.http.impl.AbstractHttpClientConnection.doFlush(AbstractHttpClientConnection.java:270) at org.apache.http.impl.SocketHttpClientConnection.close(SocketHttpClientConnection.java:245) at org.apache.http.impl.conn.DefaultClientConnection.close(DefaultClientConnection.java:164) at org.apache.http.impl.conn.AbstractPooledConnAdapter.close(AbstractPooledConnAdapter.java:152) at org.apache.http.protocol.HttpRequestExecutor.closeConnection(HttpRequestExecutor.java:142) at org.apache.http.protocol.HttpRequestExecutor.execute(HttpRequestExecutor.java:129) at org.apache.http.impl.client.DefaultRequestDirector.tryExecute(DefaultRequestDirector.java:633) at org.apache.http.impl.client.DefaultRequestDirector.execute(DefaultRequestDirector.java:454) at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:820) at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:754) at com.eviware.soapui.impl.wsdl.support.http.HttpClientSupport$Helper.execute(HttpClientSupport.java:233) at com.eviware.soapui.impl.wsdl.support.http.HttpClientSupport.execute(HttpClientSupport.java:323) at com.eviware.soapui.impl.wsdl.submit.transports.http.HttpClientRequestTransport.submitRequest(HttpClientRequestTransport.java:290) at com.eviware.soapui.impl.wsdl.submit.transports.http.HttpClientRequestTransport.sendRequest(HttpClientRequestTransport.java:220) at com.eviware.soapui.impl.wsdl.WsdlSubmit.run(WsdlSubmit.java:119) at java.util.concurrent.Executors$RunnableAdapter.call(Unknown Source) at java.util.concurrent.FutureTask.run(Unknown Source) at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source) at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source) at java.lang.Thread.run(Unknown Source) Caused by: javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure at sun.security.ssl.Alerts.getSSLException(Unknown Source) at sun.security.ssl.Alerts.getSSLException(Unknown Source) at sun.security.ssl.SSLSocketImpl.recvAlert(Unknown Source) at sun.security.ssl.SSLSocketImpl.readRecord(Unknown Source) at sun.security.ssl.SSLSocketImpl.performInitialHandshake(Unknown Source) at sun.security.ssl.SSLSocketImpl.writeRecord(Unknown Source) at sun.security.ssl.AppOutputStream.write(Unknown Source) at org.apache.http.impl.io.AbstractSessionOutputBuffer.flushBuffer(AbstractSessionOutputBuffer.java:131) at org.apache.http.impl.io.AbstractSessionOutputBuffer.flush(AbstractSessionOutputBuffer.java:138) at org.apache.http.impl.conn.LoggingSessionOutputBuffer.flush(LoggingSessionOutputBuffer.java:95) at org.apache.http.impl.AbstractHttpClientConnection.doFlush(AbstractHttpClientConnection.java:270) at org.apache.http.impl.AbstractHttpClientConnection.flush(AbstractHttpClientConnection.java:275) at org.apache.http.impl.conn.AbstractClientConnAdapter.flush(AbstractClientConnAdapter.java:197) at org.apache.http.protocol.HttpRequestExecutor.doSendRequest(HttpRequestExecutor.java:258) at com.eviware.soapui.impl.wsdl.support.http.HttpClientSupport$SoapUIHttpRequestExecutor.doSendRequest(HttpClientSupport.java:119) at org.apache.http.protocol.HttpRequestExecutor.execute(HttpRequestExecutor.java:123) ... 14 more 10:42:12,105 DEBUG [HttpClientSupport$SoapUIHttpClient] Closing the connection. 10:42:12,106 DEBUG [SoapUIMultiThreadedHttpConnectionManager$SoapUIDefaultClientConnection] Connection closed Thread-33, called close() Thread-33, called closeInternal(true) 10:42:12,107 DEBUG [SoapUIMultiThreadedHttpConnectionManager$SoapUIDefaultClientConnection] Connection shut down Thread-33, called close() Thread-33, called closeInternal(true) 10:42:12,116 ERROR [WsdlSubmit] Exception in request: javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure 10:42:12,117 ERROR [SoapUI] An error occurred [Received fatal alert: handshake_failure], see error log for details 10:42:12,182 INFO [AbstractHttpRequestDesktopPanel] Error getting response for [ERM RESTful API.Login:Login ENV2]; javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure Finalizer, called close() Finalizer, called closeInternal(true)