Key: Sun DSA Public Key Parameters:DSA p: fd7f5381 1d751229 52df4a9c 2eece4e7 f611b752 3cef4400 c31e3f80 b6512669 455d4022 51fb593d 8d58fabf c5f5ba30 f6cb9b55 6cd7813b 801d346f f26660b7 6b9950a5 a49f9fe8 047b1022 c24fbba9 d7feb7c6 1bf83b57 e7c6a8a6 150f04fb 83f6d3c5 1ec30235 54135a16 9132f675 f3ae2b61 d72aeff2 2203199d d14801c7 q: 9760508f 15230bcc b292b982 a2eb840b f0581cf5 g: f7e1a085 d69b3dde cbbcab5c 36b857b9 7994afbb fa3aea82 f9574c0b 3d078267 5159578e bad4594f e6710710 8180b449 167123e8 4c281613 b7cf0932 8cc8a6e1 3c167a8b 547c8d28 e0a3ae1e 2bb3a675 916ea37f 0bfa2135 62f1fb62 7a01243b cca4f1be a8519089 a883dfe1 5ae59f06 928b665e 807b5525 64014c3b fecf492a y: 26ebf56a 743c990e 2bd8fd2a d705ddc6 69ce1a02 55f8de13 9a0b528b eb404076 5c9d3e96 694e2a92 d6eb22c4 69560164 a2a5575a bf263f5e bbec9ce3 119d8a31 71f0c991 8aad61ce 1aaaf474 74417631 0ec148e0 400e359e aa6c1880 2ef69fdf 352f5fc4 33b287f9 d82212dd 550c5a23 9af5f372 d3ebe74a 83754a68 de81edac Validity: [From: Tue Jul 12 21:37:51 CEST 2016, To: Mon Oct 10 21:37:51 CEST 2016] Issuer: CN=Unknown, OU=Unknown, O=Unknown, L=Unknown, ST=Unknown, C=Unknown SerialNumber: [ 4f5dd5fb] Certificate Extensions: 1 [1]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 1F F1 EC 00 23 72 3F 3F 11 A5 7E 84 A0 B5 B1 17 ....#r??........ 0010: 7A B3 99 10 z... ] ] ] Algorithm: [SHA1withDSA] Signature: 0000: 30 2C 02 14 14 A4 D4 8D CF 57 DD EC 26 A9 1C 39 0,.......W..&..9 0010: 6A 05 D8 E0 95 49 8B B1 02 14 75 B3 03 93 6D D3 j....I....u...m. 0020: 8C 95 AC 76 97 A5 6E F5 B8 4B BF A3 13 FC ...v..n..K.... ] *** trigger seeding of SecureRandom done seeding SecureRandom Finalizer, called close() Finalizer, called closeInternal(true) Finalizer, called closeSocket(true) 11:11:59,026 INFO [PluginManager] Adding plugin from [C:\Users\Admin\.soapuios\plugins\ready-mqtt-plugin-dist.jar] 11:11:59,026 INFO [PluginManager] Adding plugin from [C:\Users\Admin\.soapuios\plugins\soapui-swagger-plugin-2.2-dist.jar] 11:11:59,624 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 11:11:59,700 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 11:11:59,767 INFO [PluginManager] Adding plugin from [C:\Users\Admin\.soapuios\plugins\ready-uxm-plugin-1.0.1-dist.jar] 11:12:00,122 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 11:12:00,184 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 11:12:00,486 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 11:12:00,548 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 11:12:00,623 INFO [PluginManager] Adding plugin from [C:\Users\Admin\.soapuios\plugins\readyapi-swaggerhub-plugin-1.0.jar] 11:12:01,101 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 11:12:01,163 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 11:12:01,241 INFO [PluginManager] 4 plugins loaded in 2216 ms 11:12:01,242 INFO [DefaultSoapUICore] All plugins loaded Configuring log4j from [C:\Program Files\SmartBear\SoapUI-5.2.1\bin\soapui-log4j.xml] log4j:ERROR setFile(null,true) call failed. java.io.FileNotFoundException: global-groovy.log (Access is denied) at java.io.FileOutputStream.open0(Native Method) at java.io.FileOutputStream.open(Unknown Source) at java.io.FileOutputStream.(Unknown Source) at java.io.FileOutputStream.(Unknown Source) at org.apache.log4j.FileAppender.setFile(FileAppender.java:289) at org.apache.log4j.FileAppender.activateOptions(FileAppender.java:163) at org.apache.log4j.config.PropertySetter.activate(PropertySetter.java:256) at org.apache.log4j.xml.DOMConfigurator.parseAppender(DOMConfigurator.java:220) at org.apache.log4j.xml.DOMConfigurator.findAppenderByName(DOMConfigurator.java:150) at org.apache.log4j.xml.DOMConfigurator.findAppenderByReference(DOMConfigurator.java:163) at org.apache.log4j.xml.DOMConfigurator.parseChildrenOfLoggerElement(DOMConfigurator.java:425) at org.apache.log4j.xml.DOMConfigurator.parseCategory(DOMConfigurator.java:345) at org.apache.log4j.xml.DOMConfigurator.parse(DOMConfigurator.java:827) at org.apache.log4j.xml.DOMConfigurator.doConfigure(DOMConfigurator.java:712) at org.apache.log4j.xml.DOMConfigurator.doConfigure(DOMConfigurator.java:604) at org.apache.log4j.xml.XMLWatchdog.doOnChange(DOMConfigurator.java:861) at org.apache.log4j.helpers.FileWatchdog.checkAndConfigure(FileWatchdog.java:88) at org.apache.log4j.helpers.FileWatchdog.(FileWatchdog.java:57) at org.apache.log4j.xml.XMLWatchdog.(DOMConfigurator.java:853) at org.apache.log4j.xml.DOMConfigurator.configureAndWatch(DOMConfigurator.java:584) at com.eviware.soapui.DefaultSoapUICore.initLog(DefaultSoapUICore.java:480) at com.eviware.soapui.DefaultSoapUICore.init(DefaultSoapUICore.java:124) at com.eviware.soapui.StandaloneSoapUICore.(StandaloneSoapUICore.java:38) at com.eviware.soapui.SoapUI$SoapUIRunner.run(SoapUI.java:721) at java.awt.event.InvocationEvent.dispatch(Unknown Source) at java.awt.EventQueue.dispatchEventImpl(Unknown Source) at java.awt.EventQueue.access$500(Unknown Source) at java.awt.EventQueue$3.run(Unknown Source) at java.awt.EventQueue$3.run(Unknown Source) at java.security.AccessController.doPrivileged(Native Method) at java.security.ProtectionDomain$JavaSecurityAccessImpl.doIntersectionPrivilege(Unknown Source) at java.awt.EventQueue.dispatchEvent(Unknown Source) at java.awt.EventDispatchThread.pumpOneEventForFilters(Unknown Source) at java.awt.EventDispatchThread.pumpEventsForFilter(Unknown Source) at java.awt.EventDispatchThread.pumpEventsForHierarchy(Unknown Source) at java.awt.EventDispatchThread.pumpEvents(Unknown Source) at java.awt.EventDispatchThread.pumpEvents(Unknown Source) at java.awt.EventDispatchThread.run(Unknown Source) 11:12:01,551 INFO [SoapUI] Adding [C:\Program Files\SmartBear\SoapUI-5.2.1\bin\ext\postgresql-9.4.1208.jre7.jar] to extensions classpath 11:12:01,552 INFO [DefaultSoapUICore] initialized soapui-settings from [C:\Users\Admin\soapui-settings.xml] 11:12:02,470 INFO [PluginManager] Adding plugin from [C:\Users\Admin\.soapuios\plugins\ready-mqtt-plugin-dist.jar] 11:12:02,470 INFO [PluginManager] Adding plugin from [C:\Users\Admin\.soapuios\plugins\soapui-swagger-plugin-2.2-dist.jar] Exception in thread "Thread-2" java.lang.UnsatisfiedLinkError: could not load i4jinst from C:\Program Files\SmartBear\SoapUI-5.2.1\lib\i4jinst.dll, false, C:\Program Files\SmartBear\SoapUI-5.2.1\bin\p latform.zip, false, C:\Program Files\SmartBear\SoapUI-5.2.1\bin\i4jinst.dll at com.install4j.runtime.installer.platform.win32.Common.init(Unknown Source) at com.install4j.runtime.installer.platform.win32.Registry.(Unknown Source) at com.install4j.api.windows.WinRegistry.getValue(Unknown Source) at com.install4j.api.windows.WinRegistry.getValue(Unknown Source) at com.install4j.runtime.installer.helper.registry.Win32Registry.getValue(Unknown Source) at com.install4j.runtime.installer.helper.registry.InstallRegistry.getValue(Unknown Source) at com.install4j.runtime.installer.helper.content.ProxyConfig.(Unknown Source) at com.install4j.runtime.installer.helper.content.Downloader.(Unknown Source) at com.install4j.runtime.installer.helper.apiimpl.UpdateCheckerImpl.getUpdateDescriptor(Unknown Source) at com.install4j.api.update.UpdateChecker.getUpdateDescriptor(Unknown Source) at com.eviware.soapui.autoupdate.Install4jSoapUIUpdateProvider.getUpdateDescriptor(Install4jSoapUIUpdateProvider.java:274) at com.eviware.soapui.autoupdate.Install4jSoapUIUpdateProvider.checkUpdate(Install4jSoapUIUpdateProvider.java:250) at com.eviware.soapui.autoupdate.Install4jSoapUIUpdateProvider.run(Install4jSoapUIUpdateProvider.java:169) 11:12:03,049 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 11:12:03,120 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 11:12:03,185 INFO [PluginManager] Adding plugin from [C:\Users\Admin\.soapuios\plugins\ready-uxm-plugin-1.0.1-dist.jar] 11:12:03,565 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 11:12:03,630 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 11:12:03,968 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 11:12:04,039 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 11:12:04,117 INFO [PluginManager] Adding plugin from [C:\Users\Admin\.soapuios\plugins\readyapi-swaggerhub-plugin-1.0.jar] 11:12:04,592 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoImportMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 11:12:04,657 ERROR [SoapUI] An error occurred [com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory], see error log for details java.lang.ClassNotFoundException: com.eviware.soapui.plugins.auto.factories.AutoDiscoveryMethodFactory at java.net.URLClassLoader.findClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at sun.misc.Launcher$AppClassLoader.loadClass(Unknown Source) at java.lang.ClassLoader.loadClass(Unknown Source) at java.lang.Class.forName0(Native Method) at java.lang.Class.forName(Unknown Source) at com.eviware.soapui.plugins.LoaderBase.loadAutoFactories(LoaderBase.java:96) at com.eviware.soapui.plugins.LoaderBase.loadFactories(LoaderBase.java:64) at com.eviware.soapui.plugins.PluginLoader.loadPluginFactories(PluginLoader.java:129) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:92) at com.eviware.soapui.plugins.PluginLoader.loadPlugin(PluginLoader.java:42) at com.eviware.soapui.plugins.PluginManager.doInstallPlugin(PluginManager.java:136) at com.eviware.soapui.plugins.PluginManager.access$600(PluginManager.java:38) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.computeSequentially(PluginManager.java:415) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:372) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:377) at com.eviware.soapui.plugins.PluginManager$LoadPluginsTask.compute(PluginManager.java:360) at java.util.concurrent.RecursiveTask.exec(Unknown Source) at java.util.concurrent.ForkJoinTask.doExec(Unknown Source) at java.util.concurrent.ForkJoinPool$WorkQueue.runTask(Unknown Source) at java.util.concurrent.ForkJoinPool.runWorker(Unknown Source) at java.util.concurrent.ForkJoinWorkerThread.run(Unknown Source) 11:12:04,731 INFO [PluginManager] 4 plugins loaded in 2261 ms 11:12:04,732 INFO [DefaultSoapUICore] All plugins loaded 11:12:04,911 INFO [WorkspaceImpl] Loading workspace from [C:\Users\Admin\default-soapui-workspace.xml] 11:12:05,058 INFO [SoapUI] Used java version: 1.8.0_91 Jul 13, 2016 11:12:05 AM java.util.prefs.WindowsPreferences WARNING: Could not open/create prefs root node Software\JavaSoft\Prefs at root 0x80000002. Windows RegCreateKeyEx(...) returned error code 5. 11:12:08,147 INFO [WsdlProject] Loaded project from [file:/C:/Users/Admin/Documents/section-copy.xml] Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false URL-Loader-12, setSoTimeout(3600000) called Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1.1 %% No cached client session *** ClientHello, TLSv1.2 RandomCookie: GMT: 1451623658 bytes = { 112, 160, 228, 152, 118, 179, 23, 198, 139, 90, 110, 134, 77, 222, 90, 191, 52, 157, 124, 17, 150, 126, 4, 50, 187, 115, 36, 106 } Session ID: {} Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_S HA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_ WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA 256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC _SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect5 71r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} Extension ec_point_formats, formats: [uncompressed] Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA 1withRSA, SHA1withDSA Extension server_name, server_name: [type=host_name (0), value=www.google.com] *** [write] MD5 and SHA1 hashes: len = 216 0000: 01 00 00 D4 03 03 57 86 05 EA 70 A0 E4 98 76 B3 ......W...p...v. 0010: 17 C6 8B 5A 6E 86 4D DE 5A BF 34 9D 7C 11 96 7E ...Zn.M.Z.4..... 0020: 04 32 BB 73 24 6A 00 00 3A C0 23 C0 27 00 3C C0 .2.s$j..:.#.'.<. 0030: 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 C0 %.).g.@...../... 0040: 0E 00 33 00 32 C0 2B C0 2F 00 9C C0 2D C0 31 00 ..3.2.+./...-.1. 0050: 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 0D 00 16 00 ................ 0060: 13 00 FF 01 00 00 71 00 0A 00 34 00 32 00 17 00 ......q...4.2... 0070: 01 00 03 00 13 00 15 00 06 00 07 00 09 00 0A 00 ................ 0080: 18 00 0B 00 0C 00 19 00 0D 00 0E 00 0F 00 10 00 ................ 0090: 11 00 02 00 12 00 04 00 05 00 14 00 08 00 16 00 ................ 00A0: 0B 00 02 01 00 00 0D 00 18 00 16 06 03 06 01 05 ................ 00B0: 03 05 01 04 03 04 01 03 03 03 01 02 03 02 01 02 ................ 00C0: 02 00 00 00 13 00 11 00 00 0E 77 77 77 2E 67 6F ..........www.go 00D0: 6F 67 6C 65 2E 63 6F 6D ogle.com URL-Loader-12, WRITE: TLSv1.2 Handshake, length = 216 [Raw write]: length = 221 0000: 16 03 03 00 D8 01 00 00 D4 03 03 57 86 05 EA 70 ...........W...p 0010: A0 E4 98 76 B3 17 C6 8B 5A 6E 86 4D DE 5A BF 34 ...v....Zn.M.Z.4 0020: 9D 7C 11 96 7E 04 32 BB 73 24 6A 00 00 3A C0 23 ......2.s$j..:.# 0030: C0 27 00 3C C0 25 C0 29 00 67 00 40 C0 09 C0 13 .'.<.%.).g.@.... 0040: 00 2F C0 04 C0 0E 00 33 00 32 C0 2B C0 2F 00 9C ./.....3.2.+./.. 0050: C0 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 .-.1............ 0060: C0 0D 00 16 00 13 00 FF 01 00 00 71 00 0A 00 34 ...........q...4 0070: 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 07 .2.............. 0080: 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 0E ................ 0090: 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 14 ................ 00A0: 00 08 00 16 00 0B 00 02 01 00 00 0D 00 18 00 16 ................ 00B0: 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 01 ................ 00C0: 02 03 02 01 02 02 00 00 00 13 00 11 00 00 0E 77 ...............w 00D0: 77 77 2E 67 6F 6F 67 6C 65 2E 63 6F 6D ww.google.com [Raw read]: length = 5 0000: 16 03 03 00 5B ....[ [Raw read]: length = 91 0000: 02 00 00 57 03 03 57 86 05 E9 46 AE 4B 5C 03 76 ...W..W...F.K\.v 0010: D6 D3 FE 0A FD 25 08 70 3E FD E0 43 BE 21 79 E5 .....%.p>..C.!y. 0020: E8 B0 AC F5 1B 72 20 71 8A F0 E8 31 51 32 8A 6C .....r q...1Q2.l 0030: 9D DD 7A 2F 76 71 E8 B4 D4 07 D4 E6 5C 52 1D 8E ..z/vq......\R.. 0040: A2 E7 6B 73 69 6F F1 C0 2F 00 00 0F FF 01 00 01 ..ksio../....... 0050: 00 00 00 00 00 00 0B 00 02 01 00 ........... URL-Loader-12, READ: TLSv1.2 Handshake, length = 91 *** ServerHello, TLSv1.2 RandomCookie: GMT: 1451623657 bytes = { 70, 174, 75, 92, 3, 118, 214, 211, 254, 10, 253, 37, 8, 112, 62, 253, 224, 67, 190, 33, 121, 229, 232, 176, 172, 245, 27, 114 } Session ID: {113, 138, 240, 232, 49, 81, 50, 138, 108, 157, 221, 122, 47, 118, 113, 232, 180, 212, 7, 212, 230, 92, 82, 29, 142, 162, 231, 107, 115, 105, 111, 241} Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Compression Method: 0 Extension renegotiation_info, renegotiated_connection: Extension server_name, server_name: Extension ec_point_formats, formats: [uncompressed] *** %% Initialized: [Session-1, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256] ** TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [read] MD5 and SHA1 hashes: len = 91 0000: 02 00 00 57 03 03 57 86 05 E9 46 AE 4B 5C 03 76 ...W..W...F.K\.v 0010: D6 D3 FE 0A FD 25 08 70 3E FD E0 43 BE 21 79 E5 .....%.p>..C.!y. 0020: E8 B0 AC F5 1B 72 20 71 8A F0 E8 31 51 32 8A 6C .....r q...1Q2.l 0030: 9D DD 7A 2F 76 71 E8 B4 D4 07 D4 E6 5C 52 1D 8E ..z/vq......\R.. 0040: A2 E7 6B 73 69 6F F1 C0 2F 00 00 0F FF 01 00 01 ..ksio../....... 0050: 00 00 00 00 00 00 0B 00 02 01 00 ........... [Raw read]: length = 5 0000: 16 03 03 0C 09 ..... [Raw read]: length = 3081 0000: 0B 00 0C 05 00 0C 02 00 04 84 30 82 04 80 30 82 ..........0...0. 0010: 03 68 A0 03 02 01 02 02 08 7F 96 83 8B D6 89 0A .h.............. 0020: 73 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 s0...*.H........ 0030: 30 49 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 0I1.0...U....US1 0040: 13 30 11 06 03 55 04 0A 13 0A 47 6F 6F 67 6C 65 .0...U....Google 0050: 20 49 6E 63 31 25 30 23 06 03 55 04 03 13 1C 47 Inc1%0#..U....G 0060: 6F 6F 67 6C 65 20 49 6E 74 65 72 6E 65 74 20 41 oogle Internet A 0070: 75 74 68 6F 72 69 74 79 20 47 32 30 1E 17 0D 31 uthority G20...1 0080: 36 30 37 30 36 30 38 31 38 31 30 5A 17 0D 31 36 60706081810Z..16 0090: 30 39 32 38 30 38 30 33 30 30 5A 30 68 31 0B 30 0928080300Z0h1.0 00A0: 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 ...U....US1.0... 00B0: 55 04 08 0C 0A 43 61 6C 69 66 6F 72 6E 69 61 31 U....California1 00C0: 16 30 14 06 03 55 04 07 0C 0D 4D 6F 75 6E 74 61 .0...U....Mounta 00D0: 69 6E 20 56 69 65 77 31 13 30 11 06 03 55 04 0A in View1.0...U.. 00E0: 0C 0A 47 6F 6F 67 6C 65 20 49 6E 63 31 17 30 15 ..Google Inc1.0. 00F0: 06 03 55 04 03 0C 0E 77 77 77 2E 67 6F 6F 67 6C ..U....www.googl 0100: 65 2E 63 6F 6D 30 82 01 22 30 0D 06 09 2A 86 48 e.com0.."0...*.H 0110: 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 .............0.. 0120: 0A 02 82 01 01 00 AE 81 48 BA 3B FD 7C 88 4D DF ........H.;...M. 0130: 23 C2 4E 19 DE F0 48 94 31 EF 25 1C E6 4C 75 4C #.N...H.1.%..LuL 0140: 3D D8 94 BA F9 9C D5 87 E7 6D 5C 77 ED E0 22 70 =........m\w.."p 0150: 8B FA ED 66 2F 9F D5 ED 8B 87 02 60 CE CC 63 FB ...f/......`..c. 0160: B1 50 53 0D 6C 39 17 8D 42 A6 E3 9D BE 05 83 77 .PS.l9..B......w 0170: 70 03 B1 B4 19 BB 27 10 47 D9 9A E3 85 A1 E9 F9 p.....'.G....... 0180: FB 71 B7 40 95 D5 26 D9 F2 0E 24 8E D3 A4 6D 0C .q.@..&...$...m. 0190: FC 3B 19 45 F0 32 ED 2D ED BC 9C 9D C3 AF 45 B7 .;.E.2.-......E. 01A0: 1C 75 71 65 41 D8 B0 C6 37 24 A5 24 A6 EB 52 C6 .uqeA...7$.$..R. 01B0: E3 F2 56 55 18 09 4C B7 CA 42 CD 13 3B E1 AA DC ..VU..L..B..;... 01C0: DB 27 BB 57 18 58 18 60 3B 9C 76 3C 75 A6 59 95 .'.W.X.`;.vU..U..M... 0410: E6 05 F3 C3 61 C3 0D E8 24 89 3D 2A 74 9E 03 84 ....a...$.=*t... 0420: 4E EB 26 68 8E 40 6E 83 44 BF DE 42 BC 32 40 8C N.&h.@n.D..B.2@. 0430: A8 29 25 53 EF 1E D7 55 DD 22 F4 60 F5 3F F0 7F .)%S...U.".`.?.. 0440: 3E 48 30 D1 43 15 61 F3 08 3A 69 AC 35 FA 31 42 >H0.C.a..:i.5.1B 0450: 53 FC 82 3C 71 F1 E1 46 1B 69 D6 85 43 C0 8E F1 S..c+.5ie....F". 0630: 53 95 BE E3 80 4A 10 C6 2A EC BA 97 20 11 C7 39 S....J..*... ..9 0640: 99 10 04 A0 F0 61 7A 95 25 8C 4E 52 75 E2 B6 ED .....az.%.NRu... 0650: 08 CA 14 FC CE 22 6A B3 4E CF 46 03 97 97 03 7E ....."j.N.F..... 0660: C0 B1 DE 7B AF 45 33 CF BA 3E 71 B7 DE F4 25 25 .....E3..>q...%% 0670: C2 0D 35 89 9D 9D FB 0E 11 79 89 1E 37 C5 AF 8E ..5......y..7... 0680: 72 69 02 03 01 00 01 A3 81 E7 30 81 E4 30 1F 06 ri........0..0.. 0690: 03 55 1D 23 04 18 30 16 80 14 C0 7A 98 68 8D 89 .U.#..0....z.h.. 06A0: FB AB 05 64 0C 11 7D AA 7D 65 B8 CA CC 4E 30 1D ...d.....e...N0. 06B0: 06 03 55 1D 0E 04 16 04 14 4A DD 06 16 1B BC F6 ..U......J...... 06C0: 68 B5 76 F5 81 B6 BB 62 1A BA 5A 81 2F 30 0E 06 h.v....b..Z./0.. 06D0: 03 55 1D 0F 01 01 FF 04 04 03 02 01 06 30 2E 06 .U...........0.. 06E0: 08 2B 06 01 05 05 07 01 01 04 22 30 20 30 1E 06 .+........"0 0.. 06F0: 08 2B 06 01 05 05 07 30 01 86 12 68 74 74 70 3A .+.....0...http: 0700: 2F 2F 67 2E 73 79 6D 63 64 2E 63 6F 6D 30 12 06 //g.symcd.com0.. 0710: 03 55 1D 13 01 01 FF 04 08 30 06 01 01 FF 02 01 .U.......0...... 0720: 00 30 35 06 03 55 1D 1F 04 2E 30 2C 30 2A A0 28 .05..U....0,0*.( 0730: A0 26 86 24 68 74 74 70 3A 2F 2F 67 2E 73 79 6D .&.$http://g.sym 0740: 63 62 2E 63 6F 6D 2F 63 72 6C 73 2F 67 74 67 6C cb.com/crls/gtgl 0750: 6F 62 61 6C 2E 63 72 6C 30 17 06 03 55 1D 20 04 obal.crl0...U. . 0760: 10 30 0E 30 0C 06 0A 2B 06 01 04 01 D6 79 02 05 .0.0...+.....y.. 0770: 01 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........ 0780: 03 82 01 01 00 08 4E 04 A7 80 7F 10 16 43 5E 02 ......N......C^. 0790: AD D7 42 80 F4 B0 8E D2 AE B3 EB 11 7D 90 84 18 ..B............. 07A0: 7D E7 90 15 FB 49 7F A8 99 05 91 BB 7A C9 D6 3C .....I......z..< 07B0: 37 18 09 9A B6 C7 92 20 07 35 33 09 E4 28 63 72 7...... .53..(cr 07C0: 0D B4 E0 32 9C 87 98 C4 1B 76 89 67 C1 50 58 B0 ...2.....v.g.PX. 07D0: 13 AA 13 1A 1B 32 A5 BE EA 11 95 4C 48 63 49 E9 .....2.....LHcI. 07E0: 99 5D 20 37 CC FE 2A 69 51 16 95 4B A9 DE 49 82 .] 7..*iQ..K..I. 07F0: C0 10 70 F4 2C F3 EC BC 24 24 D0 4E AC A5 D9 5E ..p.,...$$.N...^ 0800: 1E 6D 92 C1 A7 AC 48 35 81 F9 E5 E4 9C 65 69 CD .m....H5.....ei. 0810: 87 A4 41 50 3F 2E 57 A5 91 51 12 58 0E 8C 09 A1 ..AP?.W..Q.X.... 0820: AC 7A A4 12 A5 27 F3 9A 10 97 7D 55 03 06 F7 66 .z...'.....U...f 0830: 58 5F 5F 64 E1 AB 5D 6D A5 39 48 75 98 4C 29 5A X__d..]m.9Hu.L)Z 0840: 3A 8D D3 2B CA 9C 55 04 BF F4 E6 14 D5 80 AC 26 :..+..U........& 0850: ED 17 89 A6 93 6C 5C A4 CC B8 F0 66 8E 64 E3 7D .....l\....f.d.. 0860: 9A E2 00 B3 49 C7 E4 0A AA DD 5B 83 C7 70 90 46 ....I.....[..p.F 0870: 4E BE D0 DB 59 96 6C 2E F5 16 36 DE 71 CC 01 C2 N...Y.l...6.q... 0880: 12 C1 21 C6 16 00 03 81 30 82 03 7D 30 82 02 E6 ..!.....0...0... 0890: A0 03 02 01 02 02 03 12 BB E6 30 0D 06 09 2A 86 ..........0...*. 08A0: 48 86 F7 0D 01 01 05 05 00 30 4E 31 0B 30 09 06 H........0N1.0.. 08B0: 03 55 04 06 13 02 55 53 31 10 30 0E 06 03 55 04 .U....US1.0...U. 08C0: 0A 13 07 45 71 75 69 66 61 78 31 2D 30 2B 06 03 ...Equifax1-0+.. 08D0: 55 04 0B 13 24 45 71 75 69 66 61 78 20 53 65 63 U...$Equifax Sec 08E0: 75 72 65 20 43 65 72 74 69 66 69 63 61 74 65 20 ure Certificate 08F0: 41 75 74 68 6F 72 69 74 79 30 1E 17 0D 30 32 30 Authority0...020 0900: 35 32 31 30 34 30 30 30 30 5A 17 0D 31 38 30 38 521040000Z..1808 0910: 32 31 30 34 30 30 30 30 5A 30 42 31 0B 30 09 06 21040000Z0B1.0.. 0920: 03 55 04 06 13 02 55 53 31 16 30 14 06 03 55 04 .U....US1.0...U. 0930: 0A 13 0D 47 65 6F 54 72 75 73 74 20 49 6E 63 2E ...GeoTrust Inc. 0940: 31 1B 30 19 06 03 55 04 03 13 12 47 65 6F 54 72 1.0...U....GeoTr 0950: 75 73 74 20 47 6C 6F 62 61 6C 20 43 41 30 82 01 ust Global CA0.. 0960: 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 "0...*.H........ 0970: 03 82 01 0F 00 30 82 01 0A 02 82 01 01 00 DA CC .....0.......... 0980: 18 63 30 FD F4 17 23 1A 56 7E 5B DF 3C 6C 38 E4 .c0...#.V.[..&d.....q 0A10: CA 4E E6 D4 D5 7B A9 19 CD 55 DE C8 EC D2 5E 38 .N.......U....^8 0A20: 53 E5 5C 4F 8C 2D FE 50 23 36 FC 66 E6 CB 8E A4 S.\O.-.P#6.f.... 0A30: 39 19 00 B7 95 02 39 91 0B 0E FE 38 2E D1 1D 05 9.....9....8.... 0A40: 9A F6 4D 3E 6F 0F 07 1D AF 2C 1E 8F 60 39 E2 FA ..M>o....,..`9.. 0A50: 36 53 13 39 D4 5E 26 2B DB 3D A8 14 BD 32 EB 18 6S.9.^&+.=...2.. 0A60: 03 28 52 04 71 E5 AB 33 3D E1 38 BB 07 36 84 62 .(R.q..3=.8..6.b 0A70: 9C 79 EA 16 30 F4 5F C0 2B E8 71 6B E4 F9 02 03 .y..0._.+.qk.... 0A80: 01 00 01 A3 81 F0 30 81 ED 30 1F 06 03 55 1D 23 ......0..0...U.# 0A90: 04 18 30 16 80 14 48 E6 68 F9 2B D2 B2 95 D7 47 ..0...H.h.+....G 0AA0: D8 23 20 10 4F 33 98 90 9F D4 30 1D 06 03 55 1D .# .O3....0...U. 0AB0: 0E 04 16 04 14 C0 7A 98 68 8D 89 FB AB 05 64 0C ......z.h.....d. 0AC0: 11 7D AA 7D 65 B8 CA CC 4E 30 0F 06 03 55 1D 13 ....e...N0...U.. 0AD0: 01 01 FF 04 05 30 03 01 01 FF 30 0E 06 03 55 1D .....0....0...U. 0AE0: 0F 01 01 FF 04 04 03 02 01 06 30 3A 06 03 55 1D ..........0:..U. 0AF0: 1F 04 33 30 31 30 2F A0 2D A0 2B 86 29 68 74 74 ..3010/.-.+.)htt 0B00: 70 3A 2F 2F 63 72 6C 2E 67 65 6F 74 72 75 73 74 p://crl.geotrust 0B10: 2E 63 6F 6D 2F 63 72 6C 73 2F 73 65 63 75 72 65 .com/crls/secure 0B20: 63 61 2E 63 72 6C 30 4E 06 03 55 1D 20 04 47 30 ca.crl0N..U. .G0 0B30: 45 30 43 06 04 55 1D 20 00 30 3B 30 39 06 08 2B E0C..U. .0;09..+ 0B40: 06 01 05 05 07 02 01 16 2D 68 74 74 70 73 3A 2F ........-https:/ 0B50: 2F 77 77 77 2E 67 65 6F 74 72 75 73 74 2E 63 6F /www.geotrust.co 0B60: 6D 2F 72 65 73 6F 75 72 63 65 73 2F 72 65 70 6F m/resources/repo 0B70: 73 69 74 6F 72 79 30 0D 06 09 2A 86 48 86 F7 0D sitory0...*.H... 0B80: 01 01 05 05 00 03 81 81 00 76 E1 12 6E 4E 4B 16 .........v..nNK. 0B90: 12 86 30 06 B2 81 08 CF F0 08 C7 C7 71 7E 66 EE ..0.........q.f. 0BA0: C2 ED D4 3B 1F FF F0 F0 C8 4E D6 43 38 B0 B9 30 ...;.....N.C8..0 0BB0: 7D 18 D0 55 83 A2 6A CB 36 11 9C E8 48 66 A3 6D ...U..j.6...Hf.m 0BC0: 7F B8 13 D4 47 FE 8B 5A 5C 73 FC AE D9 1B 32 19 ....G..Z\s....2. 0BD0: 38 AB 97 34 14 AA 96 D2 EB A3 1C 14 08 49 B6 BB 8..4.........I.. 0BE0: E5 91 EF 83 36 EB 1D 56 6F CA DA BC 73 63 90 E4 ....6..Vo...sc.. 0BF0: 7F 7B 3E 22 CB 3D 07 ED 5F 38 74 9C E3 03 50 4E ..>".=.._8t...PN 0C00: A1 AF 98 EE 61 F2 84 3F 12 ....a..?. URL-Loader-12, READ: TLSv1.2 Handshake, length = 3081 *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=www.google.com, O=Google Inc, L=Mountain View, ST=California, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 220292174257996878723189127157345304877168528361895874763624223856326142438118443201005592222472469357567191388684816449238494006097091063944509134973013154374052517554882091111003072174128 02115858721188945741033297971548028769514211138956173804632314354619644391842452818789611739047058293592974771546937509878939545199338801158438994387410795714247758311180562283907128265993569241494859 45852816371367918456192979929658266684975848894952634697549006199582986370759365252231505875805991731279455555062295767252236570630155096344585041259264303697114448077103941848497064602151897518725229 8625228030657231940485756703 public exponent: 65537 Validity: [From: Wed Jul 06 10:18:10 CEST 2016, To: Wed Sep 28 10:03:00 CEST 2016] Issuer: CN=Google Internet Authority G2, O=Google Inc, C=US SerialNumber: [ 7f96838b d6890a73] Certificate Extensions: 8 [1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://pki.google.com/GIAG2.crt , accessMethod: ocsp accessLocation: URIName: http://clients1.google.com/ocsp ] ] [2]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 4A DD 06 16 1B BC F6 68 B5 76 F5 81 B6 BB 62 1A J......h.v....b. 0010: BA 5A 81 2F .Z./ ] ] [3]: ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:false PathLen: undefined ] [4]: ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://pki.google.com/GIAG2.crl] ]] [5]: ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.11129.2.5.1] [] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] [6]: ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] [7]: ObjectId: 2.5.29.17 Criticality=false SubjectAlternativeName [ DNSName: www.google.com ] [8]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B5 4E 42 F0 F4 36 54 2C 24 6E 04 0B 3B 08 C1 5C .NB..6T,$n..;..\ 0010: A8 66 30 84 .f0. ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 05 A0 1B 1A 8B 4F F3 FB 4A 5A 41 D4 EB E5 AF EB .....O..JZA..... 0010: 9E CD E1 06 5F 0E 08 E6 54 02 69 35 75 2C 02 61 ...._...T.i5u,.a 0020: FC 4F 1A 4F 95 24 11 D1 DF 85 6B D4 C9 B5 A4 D2 .O.O.$....k..... 0030: 39 DF 82 58 E8 AB 8F 05 A8 F5 E5 EE 24 0B E3 4F 9..X........$..O 0040: E9 F0 DD 8D A8 F9 3C 49 59 CD 65 63 E0 B4 0B 66 ......U..U..M. 0080: C9 E6 E6 05 F3 C3 61 C3 0D E8 24 89 3D 2A 74 9E ......a...$.=*t. 0090: 03 84 4E EB 26 68 8E 40 6E 83 44 BF DE 42 BC 32 ..N.&h.@n.D..B.2 00A0: 40 8C A8 29 25 53 EF 1E D7 55 DD 22 F4 60 F5 3F @..)%S...U.".`.? 00B0: F0 7F 3E 48 30 D1 43 15 61 F3 08 3A 69 AC 35 FA ..>H0.C.a..:i.5. 00C0: 31 42 53 FC 82 3C 71 F1 E1 46 1B 69 D6 85 43 C0 1BS..".=.._ 0070: 38 74 9C E3 03 50 4E A1 AF 98 EE 61 F2 84 3F 12 8t...PN....a..?. ] *** Found trusted certificate: [ [ Version: V3 Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 276205936080731409574394409292534380126888647189773472682720537259949289488677696871651122650588965539748185050708064302564244319400724850244074862464755975220632461212143484963263773418797 55851197260401080498544606788760407243324127929930612201002157618691487713632251700065187865963692723720912135393438861302779432180613616167225206519123176430362410262429702404863434904116727055203524 50558095282433697964192353400557150441099729214476031795373906317835280968084423293557409550844514591031067542172625711460589583142622268627211409006323001729259542539371903192494242217621353848795704 1730136782988405751614792953 public exponent: 65537 Validity: [From: Tue May 21 06:00:00 CEST 2002, To: Sat May 21 06:00:00 CEST 2022] Issuer: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US SerialNumber: [ 023456] Certificate Extensions: 3 [1]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] [2]: ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] [3]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] ] Algorithm: [SHA1withRSA] Signature: 0000: 35 E3 29 6A E5 2F 5D 54 8E 29 50 94 9F 99 1A 14 5.)j./]T.)P..... 0010: E4 8F 78 2A 62 94 A2 27 67 9E D0 CF 1A 5E 47 E9 ..x*b..'g....^G. 0020: C1 B2 A4 CF DD 41 1A 05 4E 9B 4B EE 4A 6F 55 52 .....A..N.K.JoUR 0030: B3 24 A1 37 0A EB 64 76 2A 2E 2C F3 FD 3B 75 90 .$.7..dv*.,..;u. 0040: BF FA 71 D8 C7 3D 37 D2 B5 05 95 62 B9 A6 DE 89 ..q..=7....b.... 0050: 3D 36 7B 38 77 48 97 AC A6 20 8F 2E A6 C9 0C C2 =6.8wH... ...... 0060: B2 99 45 00 C7 CE 11 51 22 22 E0 A5 EA B6 15 48 ..E....Q"".....H 0070: 09 64 EA 5E 4F 74 F7 05 3E C7 8A 52 0C DB 15 B4 .d.^Ot..>..R.... 0080: BD 6D 9B E5 C6 B1 54 68 A9 E3 69 90 B6 9A A5 0F .m....Th..i..... 0090: B8 B9 3F 20 7D AE 4A B5 B8 9C E4 1D B6 AB E6 94 ..? ..J......... 00A0: A5 C1 C7 83 AD DB F5 27 87 0E 04 6C D5 FF DD A0 .......'...l.... 00B0: 5D ED 87 52 B7 2B 15 02 AE 39 A6 6A 74 E9 DA C4 ]..R.+...9.jt... 00C0: E7 BC 4D 34 1E A9 5C 4D 33 5F 92 09 2F 88 66 5D ..M4..\M3_../.f] 00D0: 77 97 C7 1D 76 13 A9 D5 E5 F1 16 09 11 35 D5 AC w...v........5.. 00E0: DB 24 71 70 2C 98 56 0B D9 17 B4 D1 E3 51 2B 5E .$qp,.V......Q+^ 00F0: 75 E8 D5 D0 DC 4F 34 ED C2 05 66 80 A1 CB E6 33 u....O4...f....3 ] [read] MD5 and SHA1 hashes: len = 3081 0000: 0B 00 0C 05 00 0C 02 00 04 84 30 82 04 80 30 82 ..........0...0. 0010: 03 68 A0 03 02 01 02 02 08 7F 96 83 8B D6 89 0A .h.............. 0020: 73 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 s0...*.H........ 0030: 30 49 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 0I1.0...U....US1 0040: 13 30 11 06 03 55 04 0A 13 0A 47 6F 6F 67 6C 65 .0...U....Google 0050: 20 49 6E 63 31 25 30 23 06 03 55 04 03 13 1C 47 Inc1%0#..U....G 0060: 6F 6F 67 6C 65 20 49 6E 74 65 72 6E 65 74 20 41 oogle Internet A 0070: 75 74 68 6F 72 69 74 79 20 47 32 30 1E 17 0D 31 uthority G20...1 0080: 36 30 37 30 36 30 38 31 38 31 30 5A 17 0D 31 36 60706081810Z..16 0090: 30 39 32 38 30 38 30 33 30 30 5A 30 68 31 0B 30 0928080300Z0h1.0 00A0: 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 ...U....US1.0... 00B0: 55 04 08 0C 0A 43 61 6C 69 66 6F 72 6E 69 61 31 U....California1 00C0: 16 30 14 06 03 55 04 07 0C 0D 4D 6F 75 6E 74 61 .0...U....Mounta 00D0: 69 6E 20 56 69 65 77 31 13 30 11 06 03 55 04 0A in View1.0...U.. 00E0: 0C 0A 47 6F 6F 67 6C 65 20 49 6E 63 31 17 30 15 ..Google Inc1.0. 00F0: 06 03 55 04 03 0C 0E 77 77 77 2E 67 6F 6F 67 6C ..U....www.googl 0100: 65 2E 63 6F 6D 30 82 01 22 30 0D 06 09 2A 86 48 e.com0.."0...*.H 0110: 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 30 82 01 .............0.. 0120: 0A 02 82 01 01 00 AE 81 48 BA 3B FD 7C 88 4D DF ........H.;...M. 0130: 23 C2 4E 19 DE F0 48 94 31 EF 25 1C E6 4C 75 4C #.N...H.1.%..LuL 0140: 3D D8 94 BA F9 9C D5 87 E7 6D 5C 77 ED E0 22 70 =........m\w.."p 0150: 8B FA ED 66 2F 9F D5 ED 8B 87 02 60 CE CC 63 FB ...f/......`..c. 0160: B1 50 53 0D 6C 39 17 8D 42 A6 E3 9D BE 05 83 77 .PS.l9..B......w 0170: 70 03 B1 B4 19 BB 27 10 47 D9 9A E3 85 A1 E9 F9 p.....'.G....... 0180: FB 71 B7 40 95 D5 26 D9 F2 0E 24 8E D3 A4 6D 0C .q.@..&...$...m. 0190: FC 3B 19 45 F0 32 ED 2D ED BC 9C 9D C3 AF 45 B7 .;.E.2.-......E. 01A0: 1C 75 71 65 41 D8 B0 C6 37 24 A5 24 A6 EB 52 C6 .uqeA...7$.$..R. 01B0: E3 F2 56 55 18 09 4C B7 CA 42 CD 13 3B E1 AA DC ..VU..L..B..;... 01C0: DB 27 BB 57 18 58 18 60 3B 9C 76 3C 75 A6 59 95 .'.W.X.`;.vU..U..M... 0410: E6 05 F3 C3 61 C3 0D E8 24 89 3D 2A 74 9E 03 84 ....a...$.=*t... 0420: 4E EB 26 68 8E 40 6E 83 44 BF DE 42 BC 32 40 8C N.&h.@n.D..B.2@. 0430: A8 29 25 53 EF 1E D7 55 DD 22 F4 60 F5 3F F0 7F .)%S...U.".`.?.. 0440: 3E 48 30 D1 43 15 61 F3 08 3A 69 AC 35 FA 31 42 >H0.C.a..:i.5.1B 0450: 53 FC 82 3C 71 F1 E1 46 1B 69 D6 85 43 C0 8E F1 S..c+.5ie....F". 0630: 53 95 BE E3 80 4A 10 C6 2A EC BA 97 20 11 C7 39 S....J..*... ..9 0640: 99 10 04 A0 F0 61 7A 95 25 8C 4E 52 75 E2 B6 ED .....az.%.NRu... 0650: 08 CA 14 FC CE 22 6A B3 4E CF 46 03 97 97 03 7E ....."j.N.F..... 0660: C0 B1 DE 7B AF 45 33 CF BA 3E 71 B7 DE F4 25 25 .....E3..>q...%% 0670: C2 0D 35 89 9D 9D FB 0E 11 79 89 1E 37 C5 AF 8E ..5......y..7... 0680: 72 69 02 03 01 00 01 A3 81 E7 30 81 E4 30 1F 06 ri........0..0.. 0690: 03 55 1D 23 04 18 30 16 80 14 C0 7A 98 68 8D 89 .U.#..0....z.h.. 06A0: FB AB 05 64 0C 11 7D AA 7D 65 B8 CA CC 4E 30 1D ...d.....e...N0. 06B0: 06 03 55 1D 0E 04 16 04 14 4A DD 06 16 1B BC F6 ..U......J...... 06C0: 68 B5 76 F5 81 B6 BB 62 1A BA 5A 81 2F 30 0E 06 h.v....b..Z./0.. 06D0: 03 55 1D 0F 01 01 FF 04 04 03 02 01 06 30 2E 06 .U...........0.. 06E0: 08 2B 06 01 05 05 07 01 01 04 22 30 20 30 1E 06 .+........"0 0.. 06F0: 08 2B 06 01 05 05 07 30 01 86 12 68 74 74 70 3A .+.....0...http: 0700: 2F 2F 67 2E 73 79 6D 63 64 2E 63 6F 6D 30 12 06 //g.symcd.com0.. 0710: 03 55 1D 13 01 01 FF 04 08 30 06 01 01 FF 02 01 .U.......0...... 0720: 00 30 35 06 03 55 1D 1F 04 2E 30 2C 30 2A A0 28 .05..U....0,0*.( 0730: A0 26 86 24 68 74 74 70 3A 2F 2F 67 2E 73 79 6D .&.$http://g.sym 0740: 63 62 2E 63 6F 6D 2F 63 72 6C 73 2F 67 74 67 6C cb.com/crls/gtgl 0750: 6F 62 61 6C 2E 63 72 6C 30 17 06 03 55 1D 20 04 obal.crl0...U. . 0760: 10 30 0E 30 0C 06 0A 2B 06 01 04 01 D6 79 02 05 .0.0...+.....y.. 0770: 01 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........ 0780: 03 82 01 01 00 08 4E 04 A7 80 7F 10 16 43 5E 02 ......N......C^. 0790: AD D7 42 80 F4 B0 8E D2 AE B3 EB 11 7D 90 84 18 ..B............. 07A0: 7D E7 90 15 FB 49 7F A8 99 05 91 BB 7A C9 D6 3C .....I......z..< 07B0: 37 18 09 9A B6 C7 92 20 07 35 33 09 E4 28 63 72 7...... .53..(cr 07C0: 0D B4 E0 32 9C 87 98 C4 1B 76 89 67 C1 50 58 B0 ...2.....v.g.PX. 07D0: 13 AA 13 1A 1B 32 A5 BE EA 11 95 4C 48 63 49 E9 .....2.....LHcI. 07E0: 99 5D 20 37 CC FE 2A 69 51 16 95 4B A9 DE 49 82 .] 7..*iQ..K..I. 07F0: C0 10 70 F4 2C F3 EC BC 24 24 D0 4E AC A5 D9 5E ..p.,...$$.N...^ 0800: 1E 6D 92 C1 A7 AC 48 35 81 F9 E5 E4 9C 65 69 CD .m....H5.....ei. 0810: 87 A4 41 50 3F 2E 57 A5 91 51 12 58 0E 8C 09 A1 ..AP?.W..Q.X.... 0820: AC 7A A4 12 A5 27 F3 9A 10 97 7D 55 03 06 F7 66 .z...'.....U...f 0830: 58 5F 5F 64 E1 AB 5D 6D A5 39 48 75 98 4C 29 5A X__d..]m.9Hu.L)Z 0840: 3A 8D D3 2B CA 9C 55 04 BF F4 E6 14 D5 80 AC 26 :..+..U........& 0850: ED 17 89 A6 93 6C 5C A4 CC B8 F0 66 8E 64 E3 7D .....l\....f.d.. 0860: 9A E2 00 B3 49 C7 E4 0A AA DD 5B 83 C7 70 90 46 ....I.....[..p.F 0870: 4E BE D0 DB 59 96 6C 2E F5 16 36 DE 71 CC 01 C2 N...Y.l...6.q... 0880: 12 C1 21 C6 16 00 03 81 30 82 03 7D 30 82 02 E6 ..!.....0...0... 0890: A0 03 02 01 02 02 03 12 BB E6 30 0D 06 09 2A 86 ..........0...*. 08A0: 48 86 F7 0D 01 01 05 05 00 30 4E 31 0B 30 09 06 H........0N1.0.. 08B0: 03 55 04 06 13 02 55 53 31 10 30 0E 06 03 55 04 .U....US1.0...U. 08C0: 0A 13 07 45 71 75 69 66 61 78 31 2D 30 2B 06 03 ...Equifax1-0+.. 08D0: 55 04 0B 13 24 45 71 75 69 66 61 78 20 53 65 63 U...$Equifax Sec 08E0: 75 72 65 20 43 65 72 74 69 66 69 63 61 74 65 20 ure Certificate 08F0: 41 75 74 68 6F 72 69 74 79 30 1E 17 0D 30 32 30 Authority0...020 0900: 35 32 31 30 34 30 30 30 30 5A 17 0D 31 38 30 38 521040000Z..1808 0910: 32 31 30 34 30 30 30 30 5A 30 42 31 0B 30 09 06 21040000Z0B1.0.. 0920: 03 55 04 06 13 02 55 53 31 16 30 14 06 03 55 04 .U....US1.0...U. 0930: 0A 13 0D 47 65 6F 54 72 75 73 74 20 49 6E 63 2E ...GeoTrust Inc. 0940: 31 1B 30 19 06 03 55 04 03 13 12 47 65 6F 54 72 1.0...U....GeoTr 0950: 75 73 74 20 47 6C 6F 62 61 6C 20 43 41 30 82 01 ust Global CA0.. 0960: 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 "0...*.H........ 0970: 03 82 01 0F 00 30 82 01 0A 02 82 01 01 00 DA CC .....0.......... 0980: 18 63 30 FD F4 17 23 1A 56 7E 5B DF 3C 6C 38 E4 .c0...#.V.[..&d.....q 0A10: CA 4E E6 D4 D5 7B A9 19 CD 55 DE C8 EC D2 5E 38 .N.......U....^8 0A20: 53 E5 5C 4F 8C 2D FE 50 23 36 FC 66 E6 CB 8E A4 S.\O.-.P#6.f.... 0A30: 39 19 00 B7 95 02 39 91 0B 0E FE 38 2E D1 1D 05 9.....9....8.... 0A40: 9A F6 4D 3E 6F 0F 07 1D AF 2C 1E 8F 60 39 E2 FA ..M>o....,..`9.. 0A50: 36 53 13 39 D4 5E 26 2B DB 3D A8 14 BD 32 EB 18 6S.9.^&+.=...2.. 0A60: 03 28 52 04 71 E5 AB 33 3D E1 38 BB 07 36 84 62 .(R.q..3=.8..6.b 0A70: 9C 79 EA 16 30 F4 5F C0 2B E8 71 6B E4 F9 02 03 .y..0._.+.qk.... 0A80: 01 00 01 A3 81 F0 30 81 ED 30 1F 06 03 55 1D 23 ......0..0...U.# 0A90: 04 18 30 16 80 14 48 E6 68 F9 2B D2 B2 95 D7 47 ..0...H.h.+....G 0AA0: D8 23 20 10 4F 33 98 90 9F D4 30 1D 06 03 55 1D .# .O3....0...U. 0AB0: 0E 04 16 04 14 C0 7A 98 68 8D 89 FB AB 05 64 0C ......z.h.....d. 0AC0: 11 7D AA 7D 65 B8 CA CC 4E 30 0F 06 03 55 1D 13 ....e...N0...U.. 0AD0: 01 01 FF 04 05 30 03 01 01 FF 30 0E 06 03 55 1D .....0....0...U. 0AE0: 0F 01 01 FF 04 04 03 02 01 06 30 3A 06 03 55 1D ..........0:..U. 0AF0: 1F 04 33 30 31 30 2F A0 2D A0 2B 86 29 68 74 74 ..3010/.-.+.)htt 0B00: 70 3A 2F 2F 63 72 6C 2E 67 65 6F 74 72 75 73 74 p://crl.geotrust 0B10: 2E 63 6F 6D 2F 63 72 6C 73 2F 73 65 63 75 72 65 .com/crls/secure 0B20: 63 61 2E 63 72 6C 30 4E 06 03 55 1D 20 04 47 30 ca.crl0N..U. .G0 0B30: 45 30 43 06 04 55 1D 20 00 30 3B 30 39 06 08 2B E0C..U. .0;09..+ 0B40: 06 01 05 05 07 02 01 16 2D 68 74 74 70 73 3A 2F ........-https:/ 0B50: 2F 77 77 77 2E 67 65 6F 74 72 75 73 74 2E 63 6F /www.geotrust.co 0B60: 6D 2F 72 65 73 6F 75 72 63 65 73 2F 72 65 70 6F m/resources/repo 0B70: 73 69 74 6F 72 79 30 0D 06 09 2A 86 48 86 F7 0D sitory0...*.H... 0B80: 01 01 05 05 00 03 81 81 00 76 E1 12 6E 4E 4B 16 .........v..nNK. 0B90: 12 86 30 06 B2 81 08 CF F0 08 C7 C7 71 7E 66 EE ..0.........q.f. 0BA0: C2 ED D4 3B 1F FF F0 F0 C8 4E D6 43 38 B0 B9 30 ...;.....N.C8..0 0BB0: 7D 18 D0 55 83 A2 6A CB 36 11 9C E8 48 66 A3 6D ...U..j.6...Hf.m 0BC0: 7F B8 13 D4 47 FE 8B 5A 5C 73 FC AE D9 1B 32 19 ....G..Z\s....2. 0BD0: 38 AB 97 34 14 AA 96 D2 EB A3 1C 14 08 49 B6 BB 8..4.........I.. 0BE0: E5 91 EF 83 36 EB 1D 56 6F CA DA BC 73 63 90 E4 ....6..Vo...sc.. 0BF0: 7F 7B 3E 22 CB 3D 07 ED 5F 38 74 9C E3 03 50 4E ..>".=.._8t...PN 0C00: A1 AF 98 EE 61 F2 84 3F 12 ....a..?. [Raw read]: length = 5 0000: 16 03 03 01 4D ....M [Raw read]: length = 333 0000: 0C 00 01 49 03 00 17 41 04 05 41 59 99 2B 70 9B ...I...A..AY.+p. 0010: B3 1A 97 D9 B2 C5 F4 F3 AE F3 A0 AE 39 4C C3 6A ............9L.j 0020: 4C B5 E3 93 49 E1 C8 55 4D 44 C3 05 8A DB A4 E4 L...I..UMD...... 0030: 35 E5 35 EC A5 FC 65 5F 2F E7 E2 86 3C BC C8 40 5.5...e_/...<..@ 0040: 54 5D B7 14 70 F1 6C 12 49 04 01 01 00 40 94 7E T]..p.l.I....@.. 0050: 77 AF D5 4E 14 23 B2 2A E3 72 75 09 B6 66 7D A2 w..N.#.*.ru..f.. 0060: 9D B2 7B A8 E2 64 05 98 0A B9 46 64 97 14 66 BF .....d....Fd..f. 0070: 81 A2 33 95 55 C7 A7 9B C2 30 E6 52 3C D3 FB D9 ..3.U....0.R<... 0080: B2 2C 2E D1 28 38 5E AD 89 DB 1C B2 FB 39 F8 81 .,..(8^......9.. 0090: 08 C4 C8 F6 E1 B6 F1 AE 15 B4 F2 D5 73 DA 8C C7 ............s... 00A0: E2 A5 49 B4 2C 38 B2 96 A5 71 81 66 AC 51 E2 AA ..I.,8...q.f.Q.. 00B0: 30 60 22 BA 71 A6 26 8C 39 C7 0A 15 D4 DE 94 CC 0`".q.&.9....... 00C0: C4 E8 2B D7 0D BA 6B 79 E4 47 47 95 0A BB 9C CB ..+...ky.GG..... 00D0: 92 46 0A 1D 9C DB E7 27 CE 69 C4 BD E1 9F 62 B9 .F.....'.i....b. 00E0: 60 C7 C8 B4 30 5E 52 59 5C 79 BC 65 20 68 A2 4C `...0^RY\y.e h.L 00F0: 95 A8 D2 69 15 92 85 4C 70 45 41 7D 14 4E 9D 4C ...i...LpEA..N.L 0100: 40 93 2D 9A 21 29 9C F2 6E C5 BF C0 78 92 89 EF @.-.!)..n...x... 0110: 78 5F 2A 05 AB C6 CE F2 5E 51 31 24 F6 22 31 37 x_*.....^Q1$."17 0120: 86 74 72 8E 33 A1 D7 41 93 60 89 F0 4F 09 F8 D5 .tr.3..A.`..O... 0130: 42 48 5D BB 02 8D 3D 71 F5 F4 65 EC 4B 41 00 D5 BH]...=q..e.KA.. 0140: 89 5F B6 16 9A DF 39 10 71 3B 8C D0 30 ._....9.q;..0 URL-Loader-12, READ: TLSv1.2 Handshake, length = 333 *** ECDH ServerKeyExchange Signature Algorithm SHA256withRSA Server key: Sun EC public key, 256 bits public x coord: 2377027686998384226517591513007170265193429673881824746716608550660985083213 public y coord: 31101847133629497655706919697137646396589368511554276819818758684564406407753 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) [read] MD5 and SHA1 hashes: len = 333 0000: 0C 00 01 49 03 00 17 41 04 05 41 59 99 2B 70 9B ...I...A..AY.+p. 0010: B3 1A 97 D9 B2 C5 F4 F3 AE F3 A0 AE 39 4C C3 6A ............9L.j 0020: 4C B5 E3 93 49 E1 C8 55 4D 44 C3 05 8A DB A4 E4 L...I..UMD...... 0030: 35 E5 35 EC A5 FC 65 5F 2F E7 E2 86 3C BC C8 40 5.5...e_/...<..@ 0040: 54 5D B7 14 70 F1 6C 12 49 04 01 01 00 40 94 7E T]..p.l.I....@.. 0050: 77 AF D5 4E 14 23 B2 2A E3 72 75 09 B6 66 7D A2 w..N.#.*.ru..f.. 0060: 9D B2 7B A8 E2 64 05 98 0A B9 46 64 97 14 66 BF .....d....Fd..f. 0070: 81 A2 33 95 55 C7 A7 9B C2 30 E6 52 3C D3 FB D9 ..3.U....0.R<... 0080: B2 2C 2E D1 28 38 5E AD 89 DB 1C B2 FB 39 F8 81 .,..(8^......9.. 0090: 08 C4 C8 F6 E1 B6 F1 AE 15 B4 F2 D5 73 DA 8C C7 ............s... 00A0: E2 A5 49 B4 2C 38 B2 96 A5 71 81 66 AC 51 E2 AA ..I.,8...q.f.Q.. 00B0: 30 60 22 BA 71 A6 26 8C 39 C7 0A 15 D4 DE 94 CC 0`".q.&.9....... 00C0: C4 E8 2B D7 0D BA 6B 79 E4 47 47 95 0A BB 9C CB ..+...ky.GG..... 00D0: 92 46 0A 1D 9C DB E7 27 CE 69 C4 BD E1 9F 62 B9 .F.....'.i....b. 00E0: 60 C7 C8 B4 30 5E 52 59 5C 79 BC 65 20 68 A2 4C `...0^RY\y.e h.L 00F0: 95 A8 D2 69 15 92 85 4C 70 45 41 7D 14 4E 9D 4C ...i...LpEA..N.L 0100: 40 93 2D 9A 21 29 9C F2 6E C5 BF C0 78 92 89 EF @.-.!)..n...x... 0110: 78 5F 2A 05 AB C6 CE F2 5E 51 31 24 F6 22 31 37 x_*.....^Q1$."17 0120: 86 74 72 8E 33 A1 D7 41 93 60 89 F0 4F 09 F8 D5 .tr.3..A.`..O... 0130: 42 48 5D BB 02 8D 3D 71 F5 F4 65 EC 4B 41 00 D5 BH]...=q..e.KA.. 0140: 89 5F B6 16 9A DF 39 10 71 3B 8C D0 30 ._....9.q;..0 [Raw read]: length = 5 0000: 16 03 03 00 04 ..... [Raw read]: length = 4 0000: 0E 00 00 00 .... URL-Loader-12, READ: TLSv1.2 Handshake, length = 4 *** ServerHelloDone [read] MD5 and SHA1 hashes: len = 4 0000: 0E 00 00 00 .... *** ECDHClientKeyExchange ECDH Public value: { 4, 176, 198, 118, 56, 182, 245, 239, 35, 44, 2, 147, 127, 251, 77, 11, 237, 212, 237, 124, 202, 172, 146, 45, 185, 233, 30, 54, 198, 181, 74, 150, 73, 88, 196, 67, 49, 77, 90, 4, 47, 82, 255, 69, 67, 55, 231, 173, 238, 184, 104, 74, 243, 112, 113, 188, 80, 30, 120, 233, 85, 206, 196, 29, 97 } [write] MD5 and SHA1 hashes: len = 70 0000: 10 00 00 42 41 04 B0 C6 76 38 B6 F5 EF 23 2C 02 ...BA...v8...#,. 0010: 93 7F FB 4D 0B ED D4 ED 7C CA AC 92 2D B9 E9 1E ...M........-... 0020: 36 C6 B5 4A 96 49 58 C4 43 31 4D 5A 04 2F 52 FF 6..J.IX.C1MZ./R. 0030: 45 43 37 E7 AD EE B8 68 4A F3 70 71 BC 50 1E 78 EC7....hJ.pq.P.x 0040: E9 55 CE C4 1D 61 .U...a URL-Loader-12, WRITE: TLSv1.2 Handshake, length = 70 [Raw write]: length = 75 0000: 16 03 03 00 46 10 00 00 42 41 04 B0 C6 76 38 B6 ....F...BA...v8. 0010: F5 EF 23 2C 02 93 7F FB 4D 0B ED D4 ED 7C CA AC ..#,....M....... 0020: 92 2D B9 E9 1E 36 C6 B5 4A 96 49 58 C4 43 31 4D .-...6..J.IX.C1M 0030: 5A 04 2F 52 FF 45 43 37 E7 AD EE B8 68 4A F3 70 Z./R.EC7....hJ.p 0040: 71 BC 50 1E 78 E9 55 CE C4 1D 61 q.P.x.U...a SESSION KEYGEN: PreMaster Secret: 0000: F4 9E 54 AB 94 00 E4 90 6C 29 5F 06 07 DD F0 06 ..T.....l)_..... 0010: 0D CA 18 87 C0 84 8C 5B F0 E7 38 98 C6 1E 46 A1 .......[..8...F. CONNECTION KEYGEN: Client Nonce: 0000: 57 86 05 EA 70 A0 E4 98 76 B3 17 C6 8B 5A 6E 86 W...p...v....Zn. 0010: 4D DE 5A BF 34 9D 7C 11 96 7E 04 32 BB 73 24 6A M.Z.4......2.s$j Server Nonce: 0000: 57 86 05 E9 46 AE 4B 5C 03 76 D6 D3 FE 0A FD 25 W...F.K\.v.....% 0010: 08 70 3E FD E0 43 BE 21 79 E5 E8 B0 AC F5 1B 72 .p>..C.!y......r Master Secret: 0000: DE B3 88 06 3D 49 78 D5 65 1B C0 B7 CC CF 00 BB ....=Ix.e....... 0010: B4 59 9F AB 66 EA CC 41 C7 9F A4 15 8E 66 98 60 .Y..f..A.....f.` 0020: 0D 10 95 88 14 F7 DA 3E 00 AA 10 A7 E0 FB 40 41 .......>......@A ... no MAC keys used for this cipher Client write key: 0000: 72 33 11 17 AD B6 D3 16 A8 AD D5 E2 F9 A6 D1 06 r3.............. Server write key: 0000: 03 39 52 38 26 DB A5 12 ED 50 86 13 7F 09 AC 73 .9R8&....P.....s Client write IV: 0000: D5 F4 09 41 ...A Server write IV: 0000: 5E 4A A7 83 ^J.. URL-Loader-12, WRITE: TLSv1.2 Change Cipher Spec, length = 1 [Raw write]: length = 6 0000: 14 03 03 00 01 01 ...... *** Finished verify_data: { 172, 67, 18, 40, 85, 53, 117, 56, 50, 82, 112, 171 } *** [write] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C AC 43 12 28 55 35 75 38 32 52 70 AB .....C.(U5u82Rp. Padded plaintext before ENCRYPTION: len = 16 0000: 14 00 00 0C AC 43 12 28 55 35 75 38 32 52 70 AB .....C.(U5u82Rp. URL-Loader-12, WRITE: TLSv1.2 Handshake, length = 40 [Raw write]: length = 45 0000: 16 03 03 00 28 00 00 00 00 00 00 00 00 80 37 E5 ....(.........7. 0010: 35 DE 1D CD C8 D9 1E 22 4C 94 B3 BA 17 91 28 66 5......"L.....(f 0020: FD A7 9B E4 BC 7F 5E 80 03 6E 50 3B 67 ......^..nP;g [Raw read]: length = 5 0000: 14 03 03 00 01 ..... [Raw read]: length = 1 0000: 01 . URL-Loader-12, READ: TLSv1.2 Change Cipher Spec, length = 1 [Raw read]: length = 5 0000: 16 03 03 00 28 ....( [Raw read]: length = 40 0000: 00 00 00 00 00 00 00 00 24 43 A3 44 3C 27 22 AD ........$C.D<'". 0010: BD A0 22 7F B7 B6 D5 9E 22 58 FC 96 D4 12 88 C8 .."....."X...... 0020: 1C 8E C7 8D AF 06 77 48 ......wH URL-Loader-12, READ: TLSv1.2 Handshake, length = 40 Padded plaintext after DECRYPTION: len = 16 0000: 14 00 00 0C DC C8 0E 82 DD C1 D9 5D C3 30 0E B2 ...........].0.. *** Finished verify_data: { 220, 200, 14, 130, 221, 193, 217, 93, 195, 48, 14, 178 } *** %% Cached client session: [Session-1, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256] [read] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C DC C8 0E 82 DD C1 D9 5D C3 30 0E B2 ...........].0.. Padded plaintext before ENCRYPTION: len = 597 0000: 47 45 54 20 2F 61 64 73 2F 67 61 2D 61 75 64 69 GET /ads/ga-audi 0010: 65 6E 63 65 73 3F 76 3D 31 26 61 69 70 3D 31 26 ences?v=1&aip=1& 0020: 74 3D 73 72 26 5F 72 3D 34 26 74 69 64 3D 55 41 t=sr&_r=4&tid=UA 0030: 2D 39 32 34 34 37 2D 36 26 63 69 64 3D 39 39 30 -92447-6&cid=990 0040: 33 31 32 38 38 33 2E 31 34 36 38 34 30 31 31 33 312883.146840113 0050: 30 26 6A 69 64 3D 36 39 31 30 38 35 33 34 35 26 0&jid=691085345& 0060: 5F 76 3D 35 2E 36 2E 37 64 63 26 7A 3D 31 34 34 _v=5.6.7dc&z=144 0070: 36 36 36 31 31 31 34 20 48 54 54 50 2F 31 2E 31 6661114 HTTP/1.1 0080: 0D 0A 41 63 63 65 70 74 2D 4C 61 6E 67 75 61 67 ..Accept-Languag 0090: 65 3A 20 65 6E 2D 75 73 3B 71 3D 30 2E 38 2C 65 e: en-us;q=0.8,e 00A0: 6E 3B 71 3D 30 2E 37 0D 0A 41 63 63 65 70 74 2D n;q=0.7..Accept- 00B0: 45 6E 63 6F 64 69 6E 67 3A 20 67 7A 69 70 0D 0A Encoding: gzip.. 00C0: 41 63 63 65 70 74 2D 43 68 61 72 73 65 74 3A 20 Accept-Charset: 00D0: 49 53 4F 2D 38 38 35 39 2D 31 2C 75 74 66 2D 38 ISO-8859-1,utf-8 00E0: 3B 71 3D 30 2E 37 2C 2A 3B 71 3D 30 2E 37 0D 0A ;q=0.7,*;q=0.7.. 00F0: 52 65 66 65 72 65 72 3A 20 68 74 74 70 3A 2F 2F Referer: http:// 0100: 73 6D 61 72 74 62 65 61 72 73 6F 66 74 77 61 72 smartbearsoftwar 0110: 65 2E 63 6F 6D 2F 61 70 70 69 6E 64 65 78 2F 73 e.com/appindex/s 0120: 6F 61 70 75 69 2D 73 74 61 72 74 65 72 70 61 67 oapui-starterpag 0130: 65 2D 68 6F 6D 65 2E 68 74 6D 6C 3F 76 65 72 73 e-home.html?vers 0140: 69 6F 6E 3D 35 2E 32 2E 31 0D 0A 55 73 65 72 2D ion=5.2.1..User- 0150: 41 67 65 6E 74 3A 20 4D 6F 7A 69 6C 6C 61 2F 35 Agent: Mozilla/5 0160: 2E 30 20 28 57 69 6E 64 6F 77 73 20 4E 54 20 36 .0 (Windows NT 6 0170: 2E 33 3B 20 57 4F 57 36 34 29 20 41 70 70 6C 65 .3; WOW64) Apple 0180: 57 65 62 4B 69 74 2F 35 33 38 2E 31 39 20 28 4B WebKit/538.19 (K 0190: 48 54 4D 4C 2C 20 6C 69 6B 65 20 47 65 63 6B 6F HTML, like Gecko 01A0: 29 20 4A 61 76 61 46 58 2F 38 2E 30 20 53 61 66 ) JavaFX/8.0 Saf 01B0: 61 72 69 2F 35 33 38 2E 31 39 0D 0A 43 61 63 68 ari/538.19..Cach 01C0: 65 2D 43 6F 6E 74 72 6F 6C 3A 20 6E 6F 2D 63 61 e-Control: no-ca 01D0: 63 68 65 0D 0A 50 72 61 67 6D 61 3A 20 6E 6F 2D che..Pragma: no- 01E0: 63 61 63 68 65 0D 0A 48 6F 73 74 3A 20 77 77 77 cache..Host: www 01F0: 2E 67 6F 6F 67 6C 65 2E 63 6F 6D 0D 0A 41 63 63 .google.com..Acc 0200: 65 70 74 3A 20 74 65 78 74 2F 68 74 6D 6C 2C 20 ept: text/html, 0210: 69 6D 61 67 65 2F 67 69 66 2C 20 69 6D 61 67 65 image/gif, image 0220: 2F 6A 70 65 67 2C 20 2A 3B 20 71 3D 2E 32 2C 20 /jpeg, *; q=.2, 0230: 2A 2F 2A 3B 20 71 3D 2E 32 0D 0A 43 6F 6E 6E 65 */*; q=.2..Conne 0240: 63 74 69 6F 6E 3A 20 6B 65 65 70 2D 61 6C 69 76 ction: keep-aliv 0250: 65 0D 0A 0D 0A e.... URL-Loader-12, WRITE: TLSv1.2 Application Data, length = 621 [Raw write]: length = 626 0000: 17 03 03 02 6D 00 00 00 00 00 00 00 01 07 1B 96 ....m........... 0010: D3 0F 27 73 63 34 35 33 96 CE 87 B4 F9 CA 3D 8E ..'sc453......=. 0020: 1E 0B 5E D2 BA 5B 9D 73 31 AD 1A 31 61 FF ED 5B ..^..[.s1..1a..[ 0030: 47 83 38 EC B6 CE 26 92 29 FD 3B 99 B8 D6 1C 79 G.8...&.).;....y 0040: 13 98 71 EC 94 EC 27 1D A4 3E 5E 29 BC 6D 30 BC ..q...'..>^).m0. 0050: B1 E3 EA 12 05 2C 31 20 65 40 25 53 FD F7 23 50 .....,1 e@%S..#P 0060: B4 ED 4A 06 D2 A5 7A 8B A0 D8 4C C7 3F C7 60 BB ..J...z...L.?.`. 0070: BB ED A9 61 29 EB 7F 49 56 7C B9 0D FC 98 43 23 ...a)..IV.....C# 0080: D5 41 50 6A 36 74 92 62 F2 E1 9F 92 70 CB 46 DE .APj6t.b....p.F. 0090: 0E 2E A7 E7 F6 F2 04 8B 97 5F 57 CE 5B E7 75 99 ........._W.[.u. 00A0: FB 73 28 8A E9 11 87 A1 79 39 F9 5F 70 3E 6D E4 .s(.....y9._p>m. 00B0: 12 A0 45 CC 3E 95 DC F5 DD C0 0A 0A 3E 68 2C 56 ..E.>.......>h,V 00C0: 93 AC D0 61 6C 85 AC F4 D6 91 3C C3 A6 36 A6 EB ...al.....<..6.. 00D0: D4 C1 AC 27 9E FE E1 A6 FB 91 7D FE 11 34 93 86 ...'.........4.. 00E0: F0 5A 1B 90 11 F3 5D 09 D0 D6 55 F9 17 0B 18 F6 .Z....]...U..... 00F0: 6A D4 84 ED B3 98 64 AE 2B CE D1 94 12 49 0F B3 j.....d.+....I.. 0100: 2D 6C 80 D9 27 BB 19 CB 12 D5 5A 7E D2 DD 3E 8A -l..'.....Z...>. 0110: 9A 17 71 37 35 0A 4A 6E C3 B8 72 12 DE 51 1C 71 ..q75.Jn..r..Q.q 0120: 06 47 E2 00 3D 07 74 80 C1 41 8C 23 25 FB 91 F5 .G..=.t..A.#%... 0130: F4 EE FC 20 56 78 F1 BF BE 58 F7 DB CF 82 43 DF ... Vx...X....C. 0140: F5 2B 14 8C 5A 04 09 40 0C 16 3C 6F 61 69 14 3A .+..Z..@..G%BQ.".7.. 01B0: E5 84 A9 D5 8B A2 8B 5D E2 90 C8 CA 90 C9 51 5A .......]......QZ 01C0: 8B 0D AB 00 F8 73 AA 40 42 2E 71 A8 81 AD AB 69 .....s.@B.q....i 01D0: E0 4E E4 8C 47 D7 B3 AE 41 49 F2 7D 6A 05 9A 0D .N..G...AI..j... 01E0: 91 09 4E 57 15 61 23 4C 98 2B A3 ED E7 EA 72 AD ..NW.a#L.+....r. 01F0: 67 E7 04 CE B5 FA 89 EB B6 C3 31 56 C4 21 0B 88 g.........1V.!.. 0200: 1B E1 7A 01 78 BC 71 3C 89 07 BF 01 00 F2 EF F6 ..z.x.q<........ 0210: D3 54 12 18 47 CD 3F 86 DD 90 B8 03 48 C4 99 95 .T..G.?.....H... 0220: 53 80 2E 6A C6 9E 81 C6 42 2F 5C BA 02 B1 7A 62 S..j....B/\...zb 0230: 3F F9 00 F0 37 FC 53 5C 24 E5 DE AD C0 B2 3C 62 ?...7.S\$.......Q..w..U.9.. 0050: B3 00 0C A7 39 75 0C 4E F3 05 DF 95 7A EE FC 51 ....9u.N....z..Q 0060: 73 FB FB 47 58 4D ED AD A0 A3 DA C4 22 F1 85 0D s..GXM......"... 0070: 7B C8 24 2B 48 9F 70 EC 92 6E 0B 6B E7 91 4C 2B ..$+H.p..n.k..L+ 0080: 71 6F 61 DA 0D EF 7C EF 4F 1A CF 4E 12 71 E8 3B qoa.....O..N.q.; 0090: 2F 3E F2 7A 4B EA 01 08 CD 2C 29 01 2D 26 2E CC />.zK....,).-&.. 00A0: CD 94 28 BD 54 94 C8 C2 CB 2A 58 58 E7 CD 14 62 ..(.T....*XX...b 00B0: C3 2B A2 A2 52 FB 66 C1 0F 3A 3B 45 8E E4 0A D1 .+..R.f..:;E.... 00C0: 73 5A 0D 2A 8F 62 B5 F4 67 BD C6 24 C8 4D B7 83 sZ.*.b..g..$.M.. 00D0: E3 3A A6 FF D8 E3 97 9A 50 36 5F 60 21 27 1A 2A .:......P6_`!'.* 00E0: E5 B5 F7 1E 4D 70 68 68 BD A4 1F D4 B2 6C A5 D9 ....Mphh.....l.. 00F0: 55 93 46 FE 61 8E 47 7B D9 4E EA B9 EC 16 9B B7 U.F.a.G..N...... 0100: 5C 6E 20 5B 67 B7 DE E9 D6 33 CB CE BF E4 DC 78 \n [g....3.....x 0110: EE C1 DC 4C E8 A1 33 55 07 B9 3E 2F E9 23 F8 F5 ...L..3U..>/.#.. 0120: 60 13 31 B3 B8 37 63 7A 7D 91 7C 3F 2E 85 17 D3 `.1..7cz...?.... 0130: BB F9 4C 38 3F D6 D8 55 FF EA B3 D8 CD BC 0E AD ..L8?..U........ 0140: 39 CA 34 37 4B 8C C8 D1 FD 9E 52 84 61 68 69 20 9.47K.....R.ahi 0150: 06 5F 66 AE A4 8B 05 91 E3 0D 58 36 8A 41 CD 77 ._f.......X6.A.w 0160: B0 09 13 36 83 47 D0 26 A8 6F 03 6A 03 FC 79 62 ...6.G.&.o.j..yb 0170: B5 75 B1 7C 9F 98 CB 25 35 85 07 2F 64 32 9E 3E .u.....%5../d2.> 0180: 00 F5 4B 6D 2E 96 CC 93 6C B4 95 F6 4A 7E F5 CF ..Km....l...J... 0190: 26 F1 A7 08 03 E4 87 46 B4 33 62 F5 62 27 74 4D &......F.3b.b'tM 01A0: BE 60 80 D1 AF 12 AC B0 F7 18 07 9D A2 EB AC F8 .`.............. 01B0: 71 0C FA 74 E7 21 AE 66 93 6A 0A E7 ED F3 FA DF q..t.!.f.j...... 01C0: E8 EF 7D B3 C0 7E 3E 66 09 FC DA 6F 5D 9E C0 75 ......>f...o]..u 01D0: AA F0 62 6B 9C B6 D9 BD 24 E1 9A AA 69 2E 75 79 ..bk....$...i.uy 01E0: 47 99 FA 45 B5 4D 4F 0B A1 3D 19 DB 5F C5 3B 9A G..E.MO..=.._.;. 01F0: F3 30 4D 61 50 2B 0F 93 D1 50 1C C9 B2 9E 73 F8 .0MaP+...P....s. 0200: FC 56 34 6D FF 64 78 C5 48 7E C7 8D 46 68 7E 3D .V4m.dx.H...Fh.= 0210: E0 77 DB CD 40 8D 8C 3A 46 9C B3 8A 23 C9 70 CD .w..@..:F...#.p. 0220: 46 BA 04 09 72 0F F7 B2 11 82 05 5E C0 A1 67 75 F...r......^..gu 0230: 1F 48 D5 80 FB E6 EF 24 CC 88 B2 A4 C8 42 87 03 .H.....$.....B.. 0240: F0 B4 55 BA 76 68 EB 5B C1 DC DB 4A 2A 11 BA 0D ..U.vh.[...J*... 0250: 16 D3 59 85 40 7B E6 5C 1D C2 29 D7 06 2D E5 DA ..Y.@..\..)..-.. 0260: 94 E7 10 38 45 04 9A 7C B6 51 EE 93 3E B0 9A 64 ...8E....Q..>..d 0270: 79 26 06 62 88 D4 C7 D3 5A 7D 15 1A 5C 99 D5 05 y&.b....Z...\... 0280: 04 24 D3 D3 6C 07 97 A2 0A 43 0B CB 65 3E 2B A1 .$..l....C..e>+. 0290: DE 5C 3A FD 24 AA 72 27 BC CE 60 C3 3D 9C FD 58 .\:.$.r'..`.=..X 02A0: 20 9B 8C FB 0E CE 49 82 E6 DF 15 9B CA F6 B1 87 .....I......... 02B0: A3 1F C1 19 60 7F 57 14 91 C8 97 F5 CC 10 B4 2B ....`.W........+ 02C0: C0 40 E5 A7 BC 26 8E BB FA 00 32 5C 60 CA 2D D7 .@...&....2\`.-. 02D0: 9C F0 DC 9B AE 54 E8 81 CD 8F C3 CF F8 F4 66 7F .....T........f. 02E0: 1C 8D 66 BC 1C 24 EF 2A 95 0B 60 E1 35 86 C9 9E ..f..$.*..`.5... 02F0: C4 2E 68 F0 F8 88 54 EC 5C 4F 80 75 B4 A9 06 3C ..h...T.\O.u...< 0300: 36 44 CB CF 7E FA F5 5D EC B6 4F 4C 3E A4 22 FF 6D.....]..OL>.". 0310: 4C 1E 3B 75 44 27 E2 AB 03 42 4A DF 01 74 5F B4 L.;uD'...BJ..t_. 0320: B0 92 97 EA 88 7C B1 30 4F 45 34 FA 11 86 38 43 .......0OE4...8C 0330: D7 05 DD DE 86 E9 67 F1 B0 12 3F FD CA 62 1A CB ......g...?..b.. 0340: C3 1D 4E AF 95 A1 84 A9 5A D7 D3 6A 44 6E B6 9A ..N.....Z..jDn.. 0350: 04 77 16 CB 6C 98 27 CC D3 0B 26 E5 8B 68 09 C6 .w..l.'...&..h.. 0360: 74 D3 35 16 63 B6 D2 37 76 5D 0A 49 CB 10 4E 6F t.5.c..7v].I..No 0370: 1E F3 98 51 66 E3 20 BA 18 FD 36 9B 2D 23 87 91 ...Qf. ...6.-#.. 0380: 79 D6 D0 D7 ED 5A D2 C7 8C 70 A8 8E 66 64 5C 7D y....Z...p..fd\. 0390: D9 00 AD 52 49 C1 20 E9 E5 3A BF 89 76 B7 F9 5E ...RI. ..:..v..^ 03A0: C2 3D 2B 11 69 EE FE 26 6E F7 65 F0 8A 20 72 E1 .=+.i..&n.e.. r. 03B0: 36 AE E1 6.. URL-Loader-12, READ: TLSv1.2 Application Data, length = 947 Padded plaintext after DECRYPTION: len = 923 0000: 48 54 54 50 2F 31 2E 31 20 33 30 32 20 46 6F 75 HTTP/1.1 302 Fou 0010: 6E 64 0D 0A 4C 6F 63 61 74 69 6F 6E 3A 20 68 74 nd..Location: ht 0020: 74 70 73 3A 2F 2F 77 77 77 2E 67 6F 6F 67 6C 65 tps://www.google 0030: 2E 73 6B 2F 61 64 73 2F 67 61 2D 61 75 64 69 65 .sk/ads/ga-audie 0040: 6E 63 65 73 3F 76 3D 31 26 61 69 70 3D 31 26 74 nces?v=1&aip=1&t 0050: 3D 73 72 26 5F 72 3D 34 26 74 69 64 3D 55 41 2D =sr&_r=4&tid=UA- 0060: 39 32 34 34 37 2D 36 26 63 69 64 3D 39 39 30 33 92447-6&cid=9903 0070: 31 32 38 38 33 2E 31 34 36 38 34 30 31 31 33 30 12883.1468401130 0080: 26 6A 69 64 3D 36 39 31 30 38 35 33 34 35 26 5F &jid=691085345&_ 0090: 76 3D 35 2E 36 2E 37 64 63 26 7A 3D 31 34 34 36 v=5.6.7dc&z=1446 00A0: 36 36 31 31 31 34 26 69 70 72 3D 79 0D 0A 43 61 661114&ipr=y..Ca 00B0: 63 68 65 2D 43 6F 6E 74 72 6F 6C 3A 20 70 72 69 che-Control: pri 00C0: 76 61 74 65 2C 20 6D 61 78 2D 61 67 65 3D 34 33 vate, max-age=43 00D0: 32 30 30 0D 0A 44 61 74 65 3A 20 57 65 64 2C 20 200..Date: Wed, 00E0: 31 33 20 4A 75 6C 20 32 30 31 36 20 30 39 3A 31 13 Jul 2016 09:1 00F0: 32 3A 31 32 20 47 4D 54 0D 0A 45 78 70 69 72 65 2:12 GMT..Expire 0100: 73 3A 20 57 65 64 2C 20 31 33 20 4A 75 6C 20 32 s: Wed, 13 Jul 2 0110: 30 31 36 20 30 39 3A 31 32 3A 31 32 20 47 4D 54 016 09:12:12 GMT 0120: 0D 0A 43 6F 6E 74 65 6E 74 2D 54 79 70 65 3A 20 ..Content-Type: 0130: 74 65 78 74 2F 68 74 6D 6C 3B 20 63 68 61 72 73 text/html; chars 0140: 65 74 3D 55 54 46 2D 38 0D 0A 58 2D 43 6F 6E 74 et=UTF-8..X-Cont 0150: 65 6E 74 2D 54 79 70 65 2D 4F 70 74 69 6F 6E 73 ent-Type-Options 0160: 3A 20 6E 6F 73 6E 69 66 66 0D 0A 53 65 72 76 65 : nosniff..Serve 0170: 72 3A 20 61 64 63 6C 69 63 6B 5F 73 65 72 76 65 r: adclick_serve 0180: 72 0D 0A 43 6F 6E 74 65 6E 74 2D 4C 65 6E 67 74 r..Content-Lengt 0190: 68 3A 20 33 37 35 0D 0A 58 2D 58 53 53 2D 50 72 h: 375..X-XSS-Pr 01A0: 6F 74 65 63 74 69 6F 6E 3A 20 31 3B 20 6D 6F 64 otection: 1; mod 01B0: 65 3D 62 6C 6F 63 6B 0D 0A 41 6C 74 65 72 6E 61 e=block..Alterna 01C0: 74 65 2D 50 72 6F 74 6F 63 6F 6C 3A 20 34 34 33 te-Protocol: 443 01D0: 3A 71 75 69 63 0D 0A 41 6C 74 2D 53 76 63 3A 20 :quic..Alt-Svc: 01E0: 71 75 69 63 3D 22 3A 34 34 33 22 3B 20 6D 61 3D quic=":443"; ma= 01F0: 32 35 39 32 30 30 30 3B 20 76 3D 22 33 36 2C 33 2592000; v="36,3 0200: 35 2C 33 34 2C 33 33 2C 33 32 2C 33 31 2C 33 30 5,34,33,32,31,30 0210: 2C 32 39 2C 32 38 2C 32 37 2C 32 36 2C 32 35 22 ,29,28,27,26,25" 0220: 0D 0A 0D 0A 3C 48 54 4D 4C 3E 3C 48 45 41 44 3E .... 0230: 3C 6D 65 74 61 20 68 74 74 70 2D 65 71 75 69 76 .302 Mo 0280: 76 65 64 3C 2F 54 49 54 4C 45 3E 3C 2F 48 45 41 ved.

302 02A0: 20 4D 6F 76 65 64 3C 2F 48 31 3E 0A 54 68 65 20 Moved

.The 02B0: 64 6F 63 75 6D 65 6E 74 20 68 61 73 20 6D 6F 76 document has mov 02C0: 65 64 0A 3C 41 20 48 52 45 46 3D 22 68 74 74 70 ed. 0380: 68 65 72 65 3C 2F 41 3E 2E 0D 0A 3C 2F 42 4F 44 here..... Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false Thread-32, setSoTimeout(60000) called Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 11:12:14,477 DEBUG [HttpClientSupport$SoapUIHttpClient] Attempt 1 to execute request 11:12:14,479 DEBUG [SoapUIMultiThreadedHttpConnectionManager$SoapUIDefaultClientConnection] Sending request: POST /erm-branch/j_spring_security_check?j_username=protecht.support&j_password=zzzzzzzzzzzzz HTTP/1.1 Ignoring disabled protocol: SSLv3 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 %% No cached client session *** ClientHello, TLSv1 RandomCookie: GMT: 1451623662 bytes = { 17, 94, 133, 171, 87, 248, 230, 60, 21, 99, 163, 150, 81, 3, 48, 69, 146, 113, 0, 95, 74, 168, 101, 189, 68, 65, 41, 72 } Session ID: {} Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_ RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_ SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect5 71r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} Extension ec_point_formats, formats: [uncompressed] *** [write] MD5 and SHA1 hashes: len = 137 0000: 01 00 00 85 03 01 57 86 05 EE 11 5E 85 AB 57 F8 ......W....^..W. 0010: E6 3C 15 63 A3 96 51 03 30 45 92 71 00 5F 4A A8 .<.c..Q.0E.q._J. 0020: 65 BD 44 41 29 48 00 00 1E C0 09 C0 13 00 2F C0 e.DA)H......../. 0030: 04 C0 0E 00 33 00 32 C0 08 C0 12 00 0A C0 03 C0 ....3.2......... 0040: 0D 00 16 00 13 00 FF 01 00 00 3E 00 0A 00 34 00 ..........>...4. 0050: 32 00 17 00 01 00 03 00 13 00 15 00 06 00 07 00 2............... 0060: 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 0E 00 ................ 0070: 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 14 00 ................ 0080: 08 00 16 00 0B 00 02 01 00 ......... Thread-32, WRITE: TLSv1 Handshake, length = 137 [Raw write]: length = 142 0000: 16 03 01 00 89 01 00 00 85 03 01 57 86 05 EE 11 ...........W.... 0010: 5E 85 AB 57 F8 E6 3C 15 63 A3 96 51 03 30 45 92 ^..W..<.c..Q.0E. 0020: 71 00 5F 4A A8 65 BD 44 41 29 48 00 00 1E C0 09 q._J.e.DA)H..... 0030: C0 13 00 2F C0 04 C0 0E 00 33 00 32 C0 08 C0 12 .../.....3.2.... 0040: 00 0A C0 03 C0 0D 00 16 00 13 00 FF 01 00 00 3E ...............> 0050: 00 0A 00 34 00 32 00 17 00 01 00 03 00 13 00 15 ...4.2.......... 0060: 00 06 00 07 00 09 00 0A 00 18 00 0B 00 0C 00 19 ................ 0070: 00 0D 00 0E 00 0F 00 10 00 11 00 02 00 12 00 04 ................ 0080: 00 05 00 14 00 08 00 16 00 0B 00 02 01 00 .............. Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false URL-Loader-12, setSoTimeout(3600000) called Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1.1 %% No cached client session *** ClientHello, TLSv1.2 RandomCookie: GMT: 1451623662 bytes = { 206, 137, 159, 136, 131, 161, 128, 166, 210, 234, 207, 2, 28, 17, 206, 167, 216, 220, 2, 219, 45, 188, 73, 20, 232, 87, 50, 36 } Session ID: {} Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_S HA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_ WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA 256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC _SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect5 71r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1} Extension ec_point_formats, formats: [uncompressed] Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA 1withRSA, SHA1withDSA Extension server_name, server_name: [type=host_name (0), value=www.google.sk] *** [write] MD5 and SHA1 hashes: len = 215 0000: 01 00 00 D3 03 03 57 86 05 EE CE 89 9F 88 83 A1 ......W......... 0010: 80 A6 D2 EA CF 02 1C 11 CE A7 D8 DC 02 DB 2D BC ..............-. 0020: 49 14 E8 57 32 24 00 00 3A C0 23 C0 27 00 3C C0 I..W2$..:.#.'.<. 0030: 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 C0 %.).g.@...../... 0040: 0E 00 33 00 32 C0 2B C0 2F 00 9C C0 2D C0 31 00 ..3.2.+./...-.1. 0050: 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 0D 00 16 00 ................ 0060: 13 00 FF 01 00 00 70 00 0A 00 34 00 32 00 17 00 ......p...4.2... 0070: 01 00 03 00 13 00 15 00 06 00 07 00 09 00 0A 00 ................ 0080: 18 00 0B 00 0C 00 19 00 0D 00 0E 00 0F 00 10 00 ................ 0090: 11 00 02 00 12 00 04 00 05 00 14 00 08 00 16 00 ................ 00A0: 0B 00 02 01 00 00 0D 00 18 00 16 06 03 06 01 05 ................ 00B0: 03 05 01 04 03 04 01 03 03 03 01 02 03 02 01 02 ................ 00C0: 02 00 00 00 12 00 10 00 00 0D 77 77 77 2E 67 6F ..........www.go 00D0: 6F 67 6C 65 2E 73 6B ogle.sk URL-Loader-12, WRITE: TLSv1.2 Handshake, length = 215 [Raw read]: length = 5 [Raw write]: length = 220 0000: 150 03 01 00 02 ..... 000: 16[Raw read]: length = 2 03 03 00 D7 01 00 00 D3 03 03 57 86 05 EE CE ...........W.... 00001000: 8: 029 28 .( Thread-32, READ: TLSv1 Alert, length = 2 9F 8Thread-32, RECV TLSv1.2 ALERT: fatal, handshake_failure 8 8Thread-32, called closeSocket() 3 A1 80 A6 D2 EA CF 02 1C 11 CE A7 D8 ................ Thread-32, handling exception: javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure 0020: DC 02 DB 2D BCThread-32, called close() 49 14 E8Thread-32, called closeInternal(true) 57 32 2411:12:14,977 DEBUG [SoapUIMultiThreadedHttpConnectionManager$SoapUIDefaultClientConnection] I/O error closing connection javax.net.ssl.SSLException: Connection has been shutdown: javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure at sun.security.ssl.SSLSocketImpl.checkEOF(Unknown Source) at sun.security.ssl.SSLSocketImpl.checkWrite(Unknown Source) at sun.security.ssl.AppOutputStream.write(Unknown Source) at org.apache.http.impl.io.AbstractSessionOutputBuffer.flushBuffer(AbstractSessionOutputBuffer.java:131) at org.apache.http.impl.io.AbstractSessionOutputBuffer.flush(AbstractSessionOutputBuffer.java:138) at org.apache.http.impl.conn.LoggingSessionOutputBuffer.flush(LoggingSessionOutputBuffer.java:95) at org.apache.http.impl.AbstractHttpClientConnection.doFlush(AbstractHttpClientConnection.java:270) at org.apache.http.impl.SocketHttpClientConnection.close(SocketHttpClientConnection.java:245) at org.apache.http.impl.conn.DefaultClientConnection.close(DefaultClientConnection.java:164) at org.apache.http.impl.conn.AbstractPooledConnAdapter.close(AbstractPooledConnAdapter.java:152) at org.apache.http.protocol.HttpRequestExecutor.closeConnection(HttpRequestExecutor.java:142) at org.apache.http.protocol.HttpRequestExecutor.execute(HttpRequestExecutor.java:129) at org.apache.http.impl.client.DefaultRequestDirector.tryExecute(DefaultRequestDirector.java:633) at org.apache.http.impl.client.DefaultRequestDirector.execute(DefaultRequestDirector.java:454) at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:820) at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:754) at com.eviware.soapui.impl.wsdl.support.http.HttpClientSupport$Helper.execute(HttpClientSupport.java:233) at com.eviware.soapui.impl.wsdl.support.http.HttpClientSupport.execute(HttpClientSupport.java:323) at com.eviware.soapui.impl.wsdl.submit.transports.http.HttpClientRequestTransport.submitRequest(HttpClientRequestTransport.java:290) at com.eviware.soapui.impl.wsdl.submit.transports.http.HttpClientRequestTransport.sendRequest(HttpClientRequestTransport.java:220) at com.eviware.soapui.impl.wsdl.WsdlSubmit.run(WsdlSubmit.java:119) at java.util.concurrent.Executors$RunnableAdapter.call(Unknown Source) at java.util.concurrent.FutureTask.run(Unknown Source) at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source) at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source) at java.lang.Thread.run(Unknown Source) Caused by: javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure at sun.security.ssl.Alerts.getSSLException(Unknown Source) at sun.security.ssl.Alerts.getSSLException(Unknown Source) at sun.security.ssl.SSLSocketImpl.recvAlert(Unknown Source) at sun.security.ssl.SSLSocketImpl.readRecord(Unknown Source) at sun.security.ssl.SSLSocketImpl.performInitialHandshake(Unknown Source) at sun.security.ssl.SSLSocketImpl.writeRecord(Unknown Source) at sun.security.ssl.AppOutputStream.write(Unknown Source) at org.apache.http.impl.io.AbstractSessionOutputBuffer.flushBuffer(AbstractSessionOutputBuffer.java:131) at org.apache.http.impl.io.AbstractSessionOutputBuffer.flush(AbstractSessionOutputBuffer.java:138) at org.apache.http.impl.conn.LoggingSessionOutputBuffer.flush(LoggingSessionOutputBuffer.java:95) at org.apache.http.impl.AbstractHttpClientConnection.doFlush(AbstractHttpClientConnection.java:270) at org.apache.http.impl.AbstractHttpClientConnection.flush(AbstractHttpClientConnection.java:275) at org.apache.http.impl.conn.AbstractClientConnAdapter.flush(AbstractClientConnAdapter.java:197) at org.apache.http.protocol.HttpRequestExecutor.doSendRequest(HttpRequestExecutor.java:258) at com.eviware.soapui.impl.wsdl.support.http.HttpClientSupport$SoapUIHttpRequestExecutor.doSendRequest(HttpClientSupport.java:119) at org.apache.http.protocol.HttpRequestExecutor.execute(HttpRequestExecutor.java:123) ... 14 more 00 00 3A C0 23 ...-.I..W2$..:.# 11:12:15,000 DEBUG [HttpClientSupport$SoapUIHttpClient] Closing the connection. 0030: 11:12:15,008 DEBUG [SoapUIMultiThreadedHttpConnectionManager$SoapUIDefaultClientConnection] Connection closed C0 27 Thread-32, called close() 00 3CThread-32, called closeInternal(true) 11:12:15,015 DEBUG [SoapUIMultiThreadedHttpConnectionManager$SoapUIDefaultClientConnection] Connection shut down C0Thread-32, called close() 25Thread-32, called closeInternal(true) C0 29 00 67 00 40 C0 09 C0 13 .'.<.%.).g.@.... 0040: 11:12:15,026 ERROR [WsdlSubmit] Exception in request: javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure 00 2F C0 04 C0 0E 00 33 00 32 C0 2B C0 2F 00 9C ./11:12:15,027 ERROR [SoapUI] An error occurred [Received fatal alert: handshake_failure], see error log for details .....3.2.+./.. 0050: C0 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 .-.1............ 0060: C0 0D 00 16 00 13 00 FF 01 00 00 70 00 0A 00 34 ...........p...4 0070: 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 07 .2.............. 0080: 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 0E ................ 0090: 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 14 ................ 00A0: 00 08 00 16 00 0B 00 02 01 00 00 0D 00 18 00 16 ................ 00B0: 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 01 ................ 00C0: 02 03 02 01 02 02 00 00 00 12 00 10 00 00 0D 77 ...............w 00D0: 77 77 2E 67 6F 6F 67 6C 65 2E 73 6B ww.google.sk 11:12:15,065 INFO [AbstractHttpRequestDesktopPanel] Error getting response for [ERM RESTful API.Login:Login ENV2]; javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure [Raw read]: length = 5 0000: 16 03 03 00 5B ....[ [Raw read]: length = 91 0000: 02 00 00 57 03 03 57 86 05 ED A5 1F A1 74 87 70 ...W..W......t.p 0010: F4 77 00 DF 1C 36 07 DA EA 53 81 F8 34 50 DF 51 .w...6...S..4P.Q 0020: 10 3F 9C 4F 02 20 20 95 5F B6 BF A8 00 22 DB AA .?.O. ._....".. 0030: B3 8C 71 E9 AC CB AF 8F EE 05 1C C6 4B F1 07 EC ..q.........K... 0040: 73 CA 17 2F C1 69 02 C0 2F 00 00 0F FF 01 00 01 s../.i../....... 0050: 00 00 00 00 00 00 0B 00 02 01 00 ........... URL-Loader-12, READ: TLSv1.2 Handshake, length = 91 *** ServerHello, TLSv1.2 RandomCookie: GMT: 1451623661 bytes = { 165, 31, 161, 116, 135, 112, 244, 119, 0, 223, 28, 54, 7, 218, 234, 83, 129, 248, 52, 80, 223, 81, 16, 63, 156, 79, 2, 32 } Session ID: {149, 95, 182, 191, 168, 0, 34, 219, 170, 179, 140, 113, 233, 172, 203, 175, 143, 238, 5, 28, 198, 75, 241, 7, 236, 115, 202, 23, 47, 193, 105, 2} Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Compression Method: 0 Extension renegotiation_info, renegotiated_connection: Extension server_name, server_name: Extension ec_point_formats, formats: [uncompressed] *** %% Initialized: [Session-2, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256] ** TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [read] MD5 and SHA1 hashes: len = 91 0000: 02 00 00 57 03 03 57 86 05 ED A5 1F A1 74 87 70 ...W..W......t.p 0010: F4 77 00 DF 1C 36 07 DA EA 53 81 F8 34 50 DF 51 .w...6...S..4P.Q 0020: 10 3F 9C 4F 02 20 20 95 5F B6 BF A8 00 22 DB AA .?.O. ._....".. 0030: B3 8C 71 E9 AC CB AF 8F EE 05 1C C6 4B F1 07 EC ..q.........K... 0040: 73 CA 17 2F C1 69 02 C0 2F 00 00 0F FF 01 00 01 s../.i../....... 0050: 00 00 00 00 00 00 0B 00 02 01 00 ........... [Raw read]: length = 5 0000: 16 03 03 0C 0E ..... [Raw read]: length = 3086 0000: 0B 00 0C 0A 00 0C 07 00 04 89 30 82 04 85 30 82 ..........0...0. 0010: 03 6D A0 03 02 01 02 02 08 4E 03 5D 62 72 1E EF .m.......N.]br.. 0020: 02 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........ 0030: 30 49 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 0I1.0...U....US1 0040: 13 30 11 06 03 55 04 0A 13 0A 47 6F 6F 67 6C 65 .0...U....Google 0050: 20 49 6E 63 31 25 30 23 06 03 55 04 03 13 1C 47 Inc1%0#..U....G 0060: 6F 6F 67 6C 65 20 49 6E 74 65 72 6E 65 74 20 41 oogle Internet A 0070: 75 74 68 6F 72 69 74 79 20 47 32 30 1E 17 0D 31 uthority G20...1 0080: 36 30 37 30 36 30 38 33 39 32 33 5A 17 0D 31 36 60706083923Z..16 0090: 30 39 32 38 30 38 30 33 30 30 5A 30 65 31 0B 30 0928080300Z0e1.0 00A0: 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 ...U....US1.0... 00B0: 55 04 08 0C 0A 43 61 6C 69 66 6F 72 6E 69 61 31 U....California1 00C0: 16 30 14 06 03 55 04 07 0C 0D 4D 6F 75 6E 74 61 .0...U....Mounta 00D0: 69 6E 20 56 69 65 77 31 13 30 11 06 03 55 04 0A in View1.0...U.. 00E0: 0C 0A 47 6F 6F 67 6C 65 20 49 6E 63 31 14 30 12 ..Google Inc1.0. 00F0: 06 03 55 04 03 0C 0B 2A 2E 67 6F 6F 67 6C 65 2E ..U....*.google. 0100: 73 6B 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D sk0.."0...*.H... 0110: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0120: 01 01 00 A0 91 B7 3F A8 3F C9 B3 9B 1E 1C 89 C4 ......?.?....... 0130: 0E 9D 9E 64 48 25 F4 84 87 BF 48 A5 DC AA C2 82 ...dH%....H..... 0140: EA 1C 66 72 EC B4 0B 2B 78 8A C6 62 33 8E D1 50 ..fr...+x..b3..P 0150: F1 3D E3 FC 8B DC 83 95 56 BB 44 D0 2D FA C9 CF .=......V.D.-... 0160: C1 43 21 2E 18 D8 A9 1F 84 9A 23 54 1A CF 94 9C .C!.......#T.... 0170: DB D1 F9 76 13 30 1E DA 5A BC D9 98 20 74 99 56 ...v.0..Z... t.V 0180: 4A B9 CE 77 35 F9 72 59 40 8A 56 3A FF D6 C2 AF J..w5.rY@.V:.... 0190: 1E E6 8E A0 68 F8 E2 92 2F 6A 54 1B DD CB E1 DE ....h.../jT..... 01A0: 2D 4A 57 48 2E 9A 50 DA DF 37 85 A3 B0 07 AC D9 -JWH..P..7...... 01B0: 34 43 A1 44 35 27 5C 3C 06 48 E6 E2 AA 39 AB D9 4C.D5'\<.H...9.. 01C0: E9 39 85 1F BD 5E 2F 15 B8 55 53 2B 28 5A 6A 19 .9...^/..US+(Zj. 01D0: 11 69 E8 35 5E A1 F7 BD 78 7D AB BB 84 5A 78 16 .i.5^...x....Zx. 01E0: E5 95 77 E8 82 93 AD CB 46 BC 77 5B 2F E5 A0 AC ..w.....F.w[/... 01F0: BC 92 32 A6 2E 93 0B 68 C5 82 8D 60 98 49 0E E6 ..2....h...`.I.. 0200: 12 8B B7 DC B2 2F 9B F1 FC C9 B8 D1 14 89 58 94 ...../........X. 0210: AB 48 6C F5 F9 59 74 45 5C E5 F0 1D 2F 47 6F DA .Hl..YtE\.../Go. 0220: 19 64 2D 02 03 01 00 01 A3 82 01 53 30 82 01 4F .d-........S0..O 0230: 30 1D 06 03 55 1D 25 04 16 30 14 06 08 2B 06 01 0...U.%..0...+.. 0240: 05 05 07 03 01 06 08 2B 06 01 05 05 07 03 02 30 .......+.......0 0250: 21 06 03 55 1D 11 04 1A 30 18 82 0B 2A 2E 67 6F !..U....0...*.go 0260: 6F 67 6C 65 2E 73 6B 82 09 67 6F 6F 67 6C 65 2E ogle.sk..google. 0270: 73 6B 30 68 06 08 2B 06 01 05 05 07 01 01 04 5C sk0h..+........\ 0280: 30 5A 30 2B 06 08 2B 06 01 05 05 07 30 02 86 1F 0Z0+..+.....0... 0290: 68 74 74 70 3A 2F 2F 70 6B 69 2E 67 6F 6F 67 6C http://pki.googl 02A0: 65 2E 63 6F 6D 2F 47 49 41 47 32 2E 63 72 74 30 e.com/GIAG2.crt0 02B0: 2B 06 08 2B 06 01 05 05 07 30 01 86 1F 68 74 74 +..+.....0...htt 02C0: 70 3A 2F 2F 63 6C 69 65 6E 74 73 31 2E 67 6F 6F p://clients1.goo 02D0: 67 6C 65 2E 63 6F 6D 2F 6F 63 73 70 30 1D 06 03 gle.com/ocsp0... 02E0: 55 1D 0E 04 16 04 14 90 CC A4 A5 FF 58 78 E4 24 U...........Xx.$ 02F0: 43 BB 9D ED 57 00 BA EE A4 8F D5 30 0C 06 03 55 C...W......0...U 0300: 1D 13 01 01 FF 04 02 30 00 30 1F 06 03 55 1D 23 .......0.0...U.# 0310: 04 18 30 16 80 14 4A DD 06 16 1B BC F6 68 B5 76 ..0...J......h.v 0320: F5 81 B6 BB 62 1A BA 5A 81 2F 30 21 06 03 55 1D ....b..Z./0!..U. 0330: 20 04 1A 30 18 30 0C 06 0A 2B 06 01 04 01 D6 79 ..0.0...+.....y 0340: 02 05 01 30 08 06 06 67 81 0C 01 02 02 30 30 06 ...0...g.....00. 0350: 03 55 1D 1F 04 29 30 27 30 25 A0 23 A0 21 86 1F .U...)0'0%.#.!.. 0360: 68 74 74 70 3A 2F 2F 70 6B 69 2E 67 6F 6F 67 6C http://pki.googl 0370: 65 2E 63 6F 6D 2F 47 49 41 47 32 2E 63 72 6C 30 e.com/GIAG2.crl0 0380: 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 ...*.H.......... 0390: 01 01 00 5C 27 EA 93 EA 72 AF 74 05 F1 32 4A 87 ...\'...r.t..2J. 03A0: 10 04 EC 28 D6 E5 38 5E 78 2C 54 9E B6 6E BB 95 ...(..8^x,T..n.. 03B0: E6 26 8A D8 8E 03 07 8F BD 11 BB 2D 77 1D C9 15 .&.........-w... 03C0: DF B7 C1 0E CD E7 BD 6B 2E 8B E9 14 A1 0E B3 1E .......k........ 03D0: F7 40 FA AE AF 86 7D 45 7D 37 2D 26 C2 9F FC 65 .@.....E.7-&...e 03E0: 42 DE 9C DD C8 65 0B 17 69 64 68 02 E3 8D 0C 00 B....e..idh..... 03F0: 52 75 78 D6 D4 CA 7A E8 5A 19 01 2A E8 3A 42 46 Rux...z.Z..*.:BF 0400: CE EB 85 C6 05 9E FF D3 04 38 35 5A 3F C2 32 7E .........85Z?.2. 0410: 2E 5F 36 FB 54 21 07 72 DF D2 BF 71 E7 A1 AA 08 ._6.T!.r...q.... 0420: 5B C2 57 D6 0A D9 D5 FE 14 F9 0D B5 29 75 86 D9 [.W.........)u.. 0430: 83 D1 86 B9 D9 40 E8 BA 90 A0 57 B3 5A D5 EE 89 .....@....W.Z... 0440: 7A 1C 8B 2A 47 B1 A5 42 01 97 BB 22 A6 67 F0 A3 z..*G..B...".g.. 0450: 76 82 67 EA 61 76 44 6E C6 F0 EE 0A F4 DB E6 B2 v.g.avDn........ 0460: 60 38 22 1A 26 AC 08 C6 8D 2B A7 2C B1 EB 51 C4 `8".&....+.,..Q. 0470: F4 3B B7 B9 47 6A 87 4E 58 B5 48 67 70 76 24 4D .;..Gj.NX.Hgpv$M 0480: A9 CB 41 89 76 76 4B DF F2 96 84 6F 29 6F 44 D7 ..A.vvK....o)oD. 0490: 4B 0B 13 00 03 F4 30 82 03 F0 30 82 02 D8 A0 03 K.....0...0..... 04A0: 02 01 02 02 03 02 3A 92 30 0D 06 09 2A 86 48 86 ......:.0...*.H. 04B0: F7 0D 01 01 0B 05 00 30 42 31 0B 30 09 06 03 55 .......0B1.0...U 04C0: 04 06 13 02 55 53 31 16 30 14 06 03 55 04 0A 13 ....US1.0...U... 04D0: 0D 47 65 6F 54 72 75 73 74 20 49 6E 63 2E 31 1B .GeoTrust Inc.1. 04E0: 30 19 06 03 55 04 03 13 12 47 65 6F 54 72 75 73 0...U....GeoTrus 04F0: 74 20 47 6C 6F 62 61 6C 20 43 41 30 1E 17 0D 31 t Global CA0...1 0500: 35 30 34 30 31 30 30 30 30 30 30 5A 17 0D 31 37 50401000000Z..17 0510: 31 32 33 31 32 33 35 39 35 39 5A 30 49 31 0B 30 1231235959Z0I1.0 0520: 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 ...U....US1.0... 0530: 55 04 0A 13 0A 47 6F 6F 67 6C 65 20 49 6E 63 31 U....Google Inc1 0540: 25 30 23 06 03 55 04 03 13 1C 47 6F 6F 67 6C 65 %0#..U....Google 0550: 20 49 6E 74 65 72 6E 65 74 20 41 75 74 68 6F 72 Internet Author 0560: 69 74 79 20 47 32 30 82 01 22 30 0D 06 09 2A 86 ity G20.."0...*. 0570: 48 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 30 82 H.............0. 0580: 01 0A 02 82 01 01 00 9C 2A 04 77 5C D8 50 91 3A ........*.w\.P.: 0590: 06 A3 82 E0 D8 50 48 BC 89 3F F1 19 70 1A 88 46 .....PH..?..p..F 05A0: 7E E0 8F C5 F1 89 CE 21 EE 5A FE 61 0D B7 32 44 .......!.Z.a..2D 05B0: 89 A0 74 0B 53 4F 55 A4 CE 82 62 95 EE EB 59 5F ..t.SOU...b...Y_ 05C0: C6 E1 05 80 12 C4 5E 94 3F BC 5B 48 38 F4 53 F7 ......^.?.[H8.S. 05D0: 24 E6 FB 91 E9 15 C4 CF F4 53 0D F4 4A FC 9F 54 $........S..J..T 05E0: DE 7D BE A0 6B 6F 87 C0 D0 50 1F 28 30 03 40 DA ....ko...P.(0.@. 05F0: 08 73 51 6C 7F FF 3A 3C A7 37 06 8E BD 4B 11 04 .sQl..:<.7...K.. 0600: EB 7D 24 DE E6 F9 FC 31 71 FB 94 D5 60 F3 2E 4A ..$....1q...`..J 0610: AF 42 D2 CB EA C4 6A 1A B2 CC 53 DD 15 4B 8B 1F .B....j...S..K.. 0620: C8 19 61 1F CD 9D A8 3E 63 2B 84 35 69 65 84 C8 ..a....>c+.5ie.. 0630: 19 C5 46 22 F8 53 95 BE E3 80 4A 10 C6 2A EC BA ..F".S....J..*.. 0640: 97 20 11 C7 39 99 10 04 A0 F0 61 7A 95 25 8C 4E . ..9.....az.%.N 0650: 52 75 E2 B6 ED 08 CA 14 FC CE 22 6A B3 4E CF 46 Ru........"j.N.F 0660: 03 97 97 03 7E C0 B1 DE 7B AF 45 33 CF BA 3E 71 ..........E3..>q 0670: B7 DE F4 25 25 C2 0D 35 89 9D 9D FB 0E 11 79 89 ...%%..5......y. 0680: 1E 37 C5 AF 8E 72 69 02 03 01 00 01 A3 81 E7 30 .7...ri........0 0690: 81 E4 30 1F 06 03 55 1D 23 04 18 30 16 80 14 C0 ..0...U.#..0.... 06A0: 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 B8 z.h.....d.....e. 06B0: CA CC 4E 30 1D 06 03 55 1D 0E 04 16 04 14 4A DD ..N0...U......J. 06C0: 06 16 1B BC F6 68 B5 76 F5 81 B6 BB 62 1A BA 5A .....h.v....b..Z 06D0: 81 2F 30 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 ./0...U......... 06E0: 01 06 30 2E 06 08 2B 06 01 05 05 07 01 01 04 22 ..0...+........" 06F0: 30 20 30 1E 06 08 2B 06 01 05 05 07 30 01 86 12 0 0...+.....0... 0700: 68 74 74 70 3A 2F 2F 67 2E 73 79 6D 63 64 2E 63 http://g.symcd.c 0710: 6F 6D 30 12 06 03 55 1D 13 01 01 FF 04 08 30 06 om0...U.......0. 0720: 01 01 FF 02 01 00 30 35 06 03 55 1D 1F 04 2E 30 ......05..U....0 0730: 2C 30 2A A0 28 A0 26 86 24 68 74 74 70 3A 2F 2F ,0*.(.&.$http:// 0740: 67 2E 73 79 6D 63 62 2E 63 6F 6D 2F 63 72 6C 73 g.symcb.com/crls 0750: 2F 67 74 67 6C 6F 62 61 6C 2E 63 72 6C 30 17 06 /gtglobal.crl0.. 0760: 03 55 1D 20 04 10 30 0E 30 0C 06 0A 2B 06 01 04 .U. ..0.0...+... 0770: 01 D6 79 02 05 01 30 0D 06 09 2A 86 48 86 F7 0D ..y...0...*.H... 0780: 01 01 0B 05 00 03 82 01 01 00 08 4E 04 A7 80 7F ...........N.... 0790: 10 16 43 5E 02 AD D7 42 80 F4 B0 8E D2 AE B3 EB ..C^...B........ 07A0: 11 7D 90 84 18 7D E7 90 15 FB 49 7F A8 99 05 91 ..........I..... 07B0: BB 7A C9 D6 3C 37 18 09 9A B6 C7 92 20 07 35 33 .z..<7...... .53 07C0: 09 E4 28 63 72 0D B4 E0 32 9C 87 98 C4 1B 76 89 ..(cr...2.....v. 07D0: 67 C1 50 58 B0 13 AA 13 1A 1B 32 A5 BE EA 11 95 g.PX......2..... 07E0: 4C 48 63 49 E9 99 5D 20 37 CC FE 2A 69 51 16 95 LHcI..] 7..*iQ.. 07F0: 4B A9 DE 49 82 C0 10 70 F4 2C F3 EC BC 24 24 D0 K..I...p.,...$$. 0800: 4E AC A5 D9 5E 1E 6D 92 C1 A7 AC 48 35 81 F9 E5 N...^.m....H5... 0810: E4 9C 65 69 CD 87 A4 41 50 3F 2E 57 A5 91 51 12 ..ei...AP?.W..Q. 0820: 58 0E 8C 09 A1 AC 7A A4 12 A5 27 F3 9A 10 97 7D X.....z...'..... 0830: 55 03 06 F7 66 58 5F 5F 64 E1 AB 5D 6D A5 39 48 U...fX__d..]m.9H 0840: 75 98 4C 29 5A 3A 8D D3 2B CA 9C 55 04 BF F4 E6 u.L)Z:..+..U.... 0850: 14 D5 80 AC 26 ED 17 89 A6 93 6C 5C A4 CC B8 F0 ....&.....l\.... 0860: 66 8E 64 E3 7D 9A E2 00 B3 49 C7 E4 0A AA DD 5B f.d......I.....[ 0870: 83 C7 70 90 46 4E BE D0 DB 59 96 6C 2E F5 16 36 ..p.FN...Y.l...6 0880: DE 71 CC 01 C2 12 C1 21 C6 16 00 03 81 30 82 03 .q.....!.....0.. 0890: 7D 30 82 02 E6 A0 03 02 01 02 02 03 12 BB E6 30 .0.............0 08A0: 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 30 4E ...*.H........0N 08B0: 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 10 30 1.0...U....US1.0 08C0: 0E 06 03 55 04 0A 13 07 45 71 75 69 66 61 78 31 ...U....Equifax1 08D0: 2D 30 2B 06 03 55 04 0B 13 24 45 71 75 69 66 61 -0+..U...$Equifa 08E0: 78 20 53 65 63 75 72 65 20 43 65 72 74 69 66 69 x Secure Certifi 08F0: 63 61 74 65 20 41 75 74 68 6F 72 69 74 79 30 1E cate Authority0. 0900: 17 0D 30 32 30 35 32 31 30 34 30 30 30 30 5A 17 ..020521040000Z. 0910: 0D 31 38 30 38 32 31 30 34 30 30 30 30 5A 30 42 .180821040000Z0B 0920: 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 16 30 1.0...U....US1.0 0930: 14 06 03 55 04 0A 13 0D 47 65 6F 54 72 75 73 74 ...U....GeoTrust 0940: 20 49 6E 63 2E 31 1B 30 19 06 03 55 04 03 13 12 Inc.1.0...U.... 0950: 47 65 6F 54 72 75 73 74 20 47 6C 6F 62 61 6C 20 GeoTrust Global 0960: 43 41 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D CA0.."0...*.H... 0970: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0980: 01 01 00 DA CC 18 63 30 FD F4 17 23 1A 56 7E 5B ......c0...#.V.[ 0990: DF 3C 6C 38 E4 71 B7 78 91 D4 BC A1 D8 4C F8 A8 ..&d. 0A10: DF CE 83 19 71 CA 4E E6 D4 D5 7B A9 19 CD 55 DE ....q.N.......U. 0A20: C8 EC D2 5E 38 53 E5 5C 4F 8C 2D FE 50 23 36 FC ...^8S.\O.-.P#6. 0A30: 66 E6 CB 8E A4 39 19 00 B7 95 02 39 91 0B 0E FE f....9.....9.... 0A40: 38 2E D1 1D 05 9A F6 4D 3E 6F 0F 07 1D AF 2C 1E 8......M>o....,. 0A50: 8F 60 39 E2 FA 36 53 13 39 D4 5E 26 2B DB 3D A8 .`9..6S.9.^&+.=. 0A60: 14 BD 32 EB 18 03 28 52 04 71 E5 AB 33 3D E1 38 ..2...(R.q..3=.8 0A70: BB 07 36 84 62 9C 79 EA 16 30 F4 5F C0 2B E8 71 ..6.b.y..0._.+.q 0A80: 6B E4 F9 02 03 01 00 01 A3 81 F0 30 81 ED 30 1F k..........0..0. 0A90: 06 03 55 1D 23 04 18 30 16 80 14 48 E6 68 F9 2B ..U.#..0...H.h.+ 0AA0: D2 B2 95 D7 47 D8 23 20 10 4F 33 98 90 9F D4 30 ....G.# .O3....0 0AB0: 1D 06 03 55 1D 0E 04 16 04 14 C0 7A 98 68 8D 89 ...U.......z.h.. 0AC0: FB AB 05 64 0C 11 7D AA 7D 65 B8 CA CC 4E 30 0F ...d.....e...N0. 0AD0: 06 03 55 1D 13 01 01 FF 04 05 30 03 01 01 FF 30 ..U.......0....0 0AE0: 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 01 06 30 ...U...........0 0AF0: 3A 06 03 55 1D 1F 04 33 30 31 30 2F A0 2D A0 2B :..U...3010/.-.+ 0B00: 86 29 68 74 74 70 3A 2F 2F 63 72 6C 2E 67 65 6F .)http://crl.geo 0B10: 74 72 75 73 74 2E 63 6F 6D 2F 63 72 6C 73 2F 73 trust.com/crls/s 0B20: 65 63 75 72 65 63 61 2E 63 72 6C 30 4E 06 03 55 ecureca.crl0N..U 0B30: 1D 20 04 47 30 45 30 43 06 04 55 1D 20 00 30 3B . .G0E0C..U. .0; 0B40: 30 39 06 08 2B 06 01 05 05 07 02 01 16 2D 68 74 09..+........-ht 0B50: 74 70 73 3A 2F 2F 77 77 77 2E 67 65 6F 74 72 75 tps://www.geotru 0B60: 73 74 2E 63 6F 6D 2F 72 65 73 6F 75 72 63 65 73 st.com/resources 0B70: 2F 72 65 70 6F 73 69 74 6F 72 79 30 0D 06 09 2A /repository0...* 0B80: 86 48 86 F7 0D 01 01 05 05 00 03 81 81 00 76 E1 .H............v. 0B90: 12 6E 4E 4B 16 12 86 30 06 B2 81 08 CF F0 08 C7 .nNK...0........ 0BA0: C7 71 7E 66 EE C2 ED D4 3B 1F FF F0 F0 C8 4E D6 .q.f....;.....N. 0BB0: 43 38 B0 B9 30 7D 18 D0 55 83 A2 6A CB 36 11 9C C8..0...U..j.6.. 0BC0: E8 48 66 A3 6D 7F B8 13 D4 47 FE 8B 5A 5C 73 FC .Hf.m....G..Z\s. 0BD0: AE D9 1B 32 19 38 AB 97 34 14 AA 96 D2 EB A3 1C ...2.8..4....... 0BE0: 14 08 49 B6 BB E5 91 EF 83 36 EB 1D 56 6F CA DA ..I......6..Vo.. 0BF0: BC 73 63 90 E4 7F 7B 3E 22 CB 3D 07 ED 5F 38 74 .sc....>".=.._8t 0C00: 9C E3 03 50 4E A1 AF 98 EE 61 F2 84 3F 12 ...PN....a..?. URL-Loader-12, READ: TLSv1.2 Handshake, length = 3086 *** Certificate chain chain [0] = [ [ Version: V3 Subject: CN=*.google.sk, O=Google Inc, L=Mountain View, ST=California, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 202699839410643693177006221454841807361631870026026557910523487966298770579136650569091142106547323167596380671716986147059056034109032586234193247015193419079677123539158732230285752248218 84313499067270533652608786948220857061700692574750657096621520239889664722280461312012015316584536266133944697133838268524158137527770622391586165631587283413120567450070909757879934560041788028023260 26622372204716874168334970609824178675098775194813772815322453765569534637834948651297307842924893603760953211285788942647507248780202974145328525465227838686780790313535067213356082394880665352442326 3510056224318116905436668973 public exponent: 65537 Validity: [From: Wed Jul 06 10:39:23 CEST 2016, To: Wed Sep 28 10:03:00 CEST 2016] Issuer: CN=Google Internet Authority G2, O=Google Inc, C=US SerialNumber: [ 4e035d62 721eef02] Certificate Extensions: 8 [1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://pki.google.com/GIAG2.crt , accessMethod: ocsp accessLocation: URIName: http://clients1.google.com/ocsp ] ] [2]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 4A DD 06 16 1B BC F6 68 B5 76 F5 81 B6 BB 62 1A J......h.v....b. 0010: BA 5A 81 2F .Z./ ] ] [3]: ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:false PathLen: undefined ] [4]: ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://pki.google.com/GIAG2.crl] ]] [5]: ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.11129.2.5.1] [] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] [6]: ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] [7]: ObjectId: 2.5.29.17 Criticality=false SubjectAlternativeName [ DNSName: *.google.sk DNSName: google.sk ] [8]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 90 CC A4 A5 FF 58 78 E4 24 43 BB 9D ED 57 00 BA .....Xx.$C...W.. 0010: EE A4 8F D5 .... ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 5C 27 EA 93 EA 72 AF 74 05 F1 32 4A 87 10 04 EC \'...r.t..2J.... 0010: 28 D6 E5 38 5E 78 2C 54 9E B6 6E BB 95 E6 26 8A (..8^x,T..n...&. 0020: D8 8E 03 07 8F BD 11 BB 2D 77 1D C9 15 DF B7 C1 ........-w...... 0030: 0E CD E7 BD 6B 2E 8B E9 14 A1 0E B3 1E F7 40 FA ....k.........@. 0040: AE AF 86 7D 45 7D 37 2D 26 C2 9F FC 65 42 DE 9C ....E.7-&...eB.. 0050: DD C8 65 0B 17 69 64 68 02 E3 8D 0C 00 52 75 78 ..e..idh.....Rux 0060: D6 D4 CA 7A E8 5A 19 01 2A E8 3A 42 46 CE EB 85 ...z.Z..*.:BF... 0070: C6 05 9E FF D3 04 38 35 5A 3F C2 32 7E 2E 5F 36 ......85Z?.2.._6 0080: FB 54 21 07 72 DF D2 BF 71 E7 A1 AA 08 5B C2 57 .T!.r...q....[.W 0090: D6 0A D9 D5 FE 14 F9 0D B5 29 75 86 D9 83 D1 86 .........)u..... 00A0: B9 D9 40 E8 BA 90 A0 57 B3 5A D5 EE 89 7A 1C 8B ..@....W.Z...z.. 00B0: 2A 47 B1 A5 42 01 97 BB 22 A6 67 F0 A3 76 82 67 *G..B...".g..v.g 00C0: EA 61 76 44 6E C6 F0 EE 0A F4 DB E6 B2 60 38 22 .avDn........`8" 00D0: 1A 26 AC 08 C6 8D 2B A7 2C B1 EB 51 C4 F4 3B B7 .&....+.,..Q..;. 00E0: B9 47 6A 87 4E 58 B5 48 67 70 76 24 4D A9 CB 41 .Gj.NX.Hgpv$M..A 00F0: 89 76 76 4B DF F2 96 84 6F 29 6F 44 D7 4B 0B 13 .vvK....o)oD.K.. ] chain [1] = [ [ Version: V3 Subject: CN=Google Internet Authority G2, O=Google Inc, C=US Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 197138951497195501965370656619105737626939345932209856687828607354270608891407938859190637377783035487249162532526065649041774917625332956169846177093787397837481001468825436125658259067992 82133510087546060971220666055151463898734279731009956582933624646298029265838127046200538496591314458940937082185029845612274584845875286257057247598474925565775989866310636633768255501748172403430876 46022879391218933202618949106718681170315047706853687743928469758404186023748939509940265888774558861314239120902426326584230184486819318047703116593633242098479634773138736391495089549133297617771588 9375379088870580457661428329 public exponent: 65537 Validity: [From: Wed Apr 01 02:00:00 CEST 2015, To: Mon Jan 01 00:59:59 CET 2018] Issuer: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US SerialNumber: [ 023a92] Certificate Extensions: 7 [1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://g.symcd.com ] ] [2]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] [3]: ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:0 ] [4]: ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://g.symcb.com/crls/gtglobal.crl] ]] [5]: ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.11129.2.5.1] [] ] ] [6]: ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] [7]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 4A DD 06 16 1B BC F6 68 B5 76 F5 81 B6 BB 62 1A J......h.v....b. 0010: BA 5A 81 2F .Z./ ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 08 4E 04 A7 80 7F 10 16 43 5E 02 AD D7 42 80 F4 .N......C^...B.. 0010: B0 8E D2 AE B3 EB 11 7D 90 84 18 7D E7 90 15 FB ................ 0020: 49 7F A8 99 05 91 BB 7A C9 D6 3C 37 18 09 9A B6 I......z..<7.... 0030: C7 92 20 07 35 33 09 E4 28 63 72 0D B4 E0 32 9C .. .53..(cr...2. 0040: 87 98 C4 1B 76 89 67 C1 50 58 B0 13 AA 13 1A 1B ....v.g.PX...... 0050: 32 A5 BE EA 11 95 4C 48 63 49 E9 99 5D 20 37 CC 2.....LHcI..] 7. 0060: FE 2A 69 51 16 95 4B A9 DE 49 82 C0 10 70 F4 2C .*iQ..K..I...p., 0070: F3 EC BC 24 24 D0 4E AC A5 D9 5E 1E 6D 92 C1 A7 ...$$.N...^.m... 0080: AC 48 35 81 F9 E5 E4 9C 65 69 CD 87 A4 41 50 3F .H5.....ei...AP? 0090: 2E 57 A5 91 51 12 58 0E 8C 09 A1 AC 7A A4 12 A5 .W..Q.X.....z... 00A0: 27 F3 9A 10 97 7D 55 03 06 F7 66 58 5F 5F 64 E1 '.....U...fX__d. 00B0: AB 5D 6D A5 39 48 75 98 4C 29 5A 3A 8D D3 2B CA .]m.9Hu.L)Z:..+. 00C0: 9C 55 04 BF F4 E6 14 D5 80 AC 26 ED 17 89 A6 93 .U........&..... 00D0: 6C 5C A4 CC B8 F0 66 8E 64 E3 7D 9A E2 00 B3 49 l\....f.d......I 00E0: C7 E4 0A AA DD 5B 83 C7 70 90 46 4E BE D0 DB 59 .....[..p.FN...Y 00F0: 96 6C 2E F5 16 36 DE 71 CC 01 C2 12 C1 21 C6 16 .l...6.q.....!.. ] chain [2] = [ [ Version: V3 Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 276205936080731409574394409292534380126888647189773472682720537259949289488677696871651122650588965539748185050708064302564244319400724850244074862464755975220632461212143484963263773418797 55851197260401080498544606788760407243324127929930612201002157618691487713632251700065187865963692723720912135393438861302779432180613616167225206519123176430362410262429702404863434904116727055203524 50558095282433697964192353400557150441099729214476031795373906317835280968084423293557409550844514591031067542172625711460589583142622268627211409006323001729259542539371903192494242217621353848795704 1730136782988405751614792953 public exponent: 65537 Validity: [From: Tue May 21 06:00:00 CEST 2002, To: Tue Aug 21 06:00:00 CEST 2018] Issuer: OU=Equifax Secure Certificate Authority, O=Equifax, C=US SerialNumber: [ 12bbe6] Certificate Extensions: 6 [1]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 48 E6 68 F9 2B D2 B2 95 D7 47 D8 23 20 10 4F 33 H.h.+....G.# .O3 0010: 98 90 9F D4 .... ] ] [2]: ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] [3]: ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.geotrust.com/crls/secureca.crl] ]] [4]: ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 2D 68 74 74 70 73 3A 2F 2F 77 77 77 2E 67 65 .-https://www.ge 0010: 6F 74 72 75 73 74 2E 63 6F 6D 2F 72 65 73 6F 75 otrust.com/resou 0020: 72 63 65 73 2F 72 65 70 6F 73 69 74 6F 72 79 rces/repository ]] ] ] [5]: ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] [6]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] ] Algorithm: [SHA1withRSA] Signature: 0000: 76 E1 12 6E 4E 4B 16 12 86 30 06 B2 81 08 CF F0 v..nNK...0...... 0010: 08 C7 C7 71 7E 66 EE C2 ED D4 3B 1F FF F0 F0 C8 ...q.f....;..... 0020: 4E D6 43 38 B0 B9 30 7D 18 D0 55 83 A2 6A CB 36 N.C8..0...U..j.6 0030: 11 9C E8 48 66 A3 6D 7F B8 13 D4 47 FE 8B 5A 5C ...Hf.m....G..Z\ 0040: 73 FC AE D9 1B 32 19 38 AB 97 34 14 AA 96 D2 EB s....2.8..4..... 0050: A3 1C 14 08 49 B6 BB E5 91 EF 83 36 EB 1D 56 6F ....I......6..Vo 0060: CA DA BC 73 63 90 E4 7F 7B 3E 22 CB 3D 07 ED 5F ...sc....>".=.._ 0070: 38 74 9C E3 03 50 4E A1 AF 98 EE 61 F2 84 3F 12 8t...PN....a..?. ] *** Found trusted certificate: [ [ Version: V3 Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 276205936080731409574394409292534380126888647189773472682720537259949289488677696871651122650588965539748185050708064302564244319400724850244074862464755975220632461212143484963263773418797 55851197260401080498544606788760407243324127929930612201002157618691487713632251700065187865963692723720912135393438861302779432180613616167225206519123176430362410262429702404863434904116727055203524 50558095282433697964192353400557150441099729214476031795373906317835280968084423293557409550844514591031067542172625711460589583142622268627211409006323001729259542539371903192494242217621353848795704 1730136782988405751614792953 public exponent: 65537 Validity: [From: Tue May 21 06:00:00 CEST 2002, To: Sat May 21 06:00:00 CEST 2022] Issuer: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US SerialNumber: [ 023456] Certificate Extensions: 3 [1]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] [2]: ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] [3]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] ] Algorithm: [SHA1withRSA] Signature: 0000: 35 E3 29 6A E5 2F 5D 54 8E 29 50 94 9F 99 1A 14 5.)j./]T.)P..... 0010: E4 8F 78 2A 62 94 A2 27 67 9E D0 CF 1A 5E 47 E9 ..x*b..'g....^G. 0020: C1 B2 A4 CF DD 41 1A 05 4E 9B 4B EE 4A 6F 55 52 .....A..N.K.JoUR 0030: B3 24 A1 37 0A EB 64 76 2A 2E 2C F3 FD 3B 75 90 .$.7..dv*.,..;u. 0040: BF FA 71 D8 C7 3D 37 D2 B5 05 95 62 B9 A6 DE 89 ..q..=7....b.... 0050: 3D 36 7B 38 77 48 97 AC A6 20 8F 2E A6 C9 0C C2 =6.8wH... ...... 0060: B2 99 45 00 C7 CE 11 51 22 22 E0 A5 EA B6 15 48 ..E....Q"".....H 0070: 09 64 EA 5E 4F 74 F7 05 3E C7 8A 52 0C DB 15 B4 .d.^Ot..>..R.... 0080: BD 6D 9B E5 C6 B1 54 68 A9 E3 69 90 B6 9A A5 0F .m....Th..i..... 0090: B8 B9 3F 20 7D AE 4A B5 B8 9C E4 1D B6 AB E6 94 ..? ..J......... 00A0: A5 C1 C7 83 AD DB F5 27 87 0E 04 6C D5 FF DD A0 .......'...l.... 00B0: 5D ED 87 52 B7 2B 15 02 AE 39 A6 6A 74 E9 DA C4 ]..R.+...9.jt... 00C0: E7 BC 4D 34 1E A9 5C 4D 33 5F 92 09 2F 88 66 5D ..M4..\M3_../.f] 00D0: 77 97 C7 1D 76 13 A9 D5 E5 F1 16 09 11 35 D5 AC w...v........5.. 00E0: DB 24 71 70 2C 98 56 0B D9 17 B4 D1 E3 51 2B 5E .$qp,.V......Q+^ 00F0: 75 E8 D5 D0 DC 4F 34 ED C2 05 66 80 A1 CB E6 33 u....O4...f....3 ] [read] MD5 and SHA1 hashes: len = 3086 0000: 0B 00 0C 0A 00 0C 07 00 04 89 30 82 04 85 30 82 ..........0...0. 0010: 03 6D A0 03 02 01 02 02 08 4E 03 5D 62 72 1E EF .m.......N.]br.. 0020: 02 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........ 0030: 30 49 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 0I1.0...U....US1 0040: 13 30 11 06 03 55 04 0A 13 0A 47 6F 6F 67 6C 65 .0...U....Google 0050: 20 49 6E 63 31 25 30 23 06 03 55 04 03 13 1C 47 Inc1%0#..U....G 0060: 6F 6F 67 6C 65 20 49 6E 74 65 72 6E 65 74 20 41 oogle Internet A 0070: 75 74 68 6F 72 69 74 79 20 47 32 30 1E 17 0D 31 uthority G20...1 0080: 36 30 37 30 36 30 38 33 39 32 33 5A 17 0D 31 36 60706083923Z..16 0090: 30 39 32 38 30 38 30 33 30 30 5A 30 65 31 0B 30 0928080300Z0e1.0 00A0: 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 ...U....US1.0... 00B0: 55 04 08 0C 0A 43 61 6C 69 66 6F 72 6E 69 61 31 U....California1 00C0: 16 30 14 06 03 55 04 07 0C 0D 4D 6F 75 6E 74 61 .0...U....Mounta 00D0: 69 6E 20 56 69 65 77 31 13 30 11 06 03 55 04 0A in View1.0...U.. 00E0: 0C 0A 47 6F 6F 67 6C 65 20 49 6E 63 31 14 30 12 ..Google Inc1.0. 00F0: 06 03 55 04 03 0C 0B 2A 2E 67 6F 6F 67 6C 65 2E ..U....*.google. 0100: 73 6B 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D sk0.."0...*.H... 0110: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0120: 01 01 00 A0 91 B7 3F A8 3F C9 B3 9B 1E 1C 89 C4 ......?.?....... 0130: 0E 9D 9E 64 48 25 F4 84 87 BF 48 A5 DC AA C2 82 ...dH%....H..... 0140: EA 1C 66 72 EC B4 0B 2B 78 8A C6 62 33 8E D1 50 ..fr...+x..b3..P 0150: F1 3D E3 FC 8B DC 83 95 56 BB 44 D0 2D FA C9 CF .=......V.D.-... 0160: C1 43 21 2E 18 D8 A9 1F 84 9A 23 54 1A CF 94 9C .C!.......#T.... 0170: DB D1 F9 76 13 30 1E DA 5A BC D9 98 20 74 99 56 ...v.0..Z... t.V 0180: 4A B9 CE 77 35 F9 72 59 40 8A 56 3A FF D6 C2 AF J..w5.rY@.V:.... 0190: 1E E6 8E A0 68 F8 E2 92 2F 6A 54 1B DD CB E1 DE ....h.../jT..... 01A0: 2D 4A 57 48 2E 9A 50 DA DF 37 85 A3 B0 07 AC D9 -JWH..P..7...... 01B0: 34 43 A1 44 35 27 5C 3C 06 48 E6 E2 AA 39 AB D9 4C.D5'\<.H...9.. 01C0: E9 39 85 1F BD 5E 2F 15 B8 55 53 2B 28 5A 6A 19 .9...^/..US+(Zj. 01D0: 11 69 E8 35 5E A1 F7 BD 78 7D AB BB 84 5A 78 16 .i.5^...x....Zx. 01E0: E5 95 77 E8 82 93 AD CB 46 BC 77 5B 2F E5 A0 AC ..w.....F.w[/... 01F0: BC 92 32 A6 2E 93 0B 68 C5 82 8D 60 98 49 0E E6 ..2....h...`.I.. 0200: 12 8B B7 DC B2 2F 9B F1 FC C9 B8 D1 14 89 58 94 ...../........X. 0210: AB 48 6C F5 F9 59 74 45 5C E5 F0 1D 2F 47 6F DA .Hl..YtE\.../Go. 0220: 19 64 2D 02 03 01 00 01 A3 82 01 53 30 82 01 4F .d-........S0..O 0230: 30 1D 06 03 55 1D 25 04 16 30 14 06 08 2B 06 01 0...U.%..0...+.. 0240: 05 05 07 03 01 06 08 2B 06 01 05 05 07 03 02 30 .......+.......0 0250: 21 06 03 55 1D 11 04 1A 30 18 82 0B 2A 2E 67 6F !..U....0...*.go 0260: 6F 67 6C 65 2E 73 6B 82 09 67 6F 6F 67 6C 65 2E ogle.sk..google. 0270: 73 6B 30 68 06 08 2B 06 01 05 05 07 01 01 04 5C sk0h..+........\ 0280: 30 5A 30 2B 06 08 2B 06 01 05 05 07 30 02 86 1F 0Z0+..+.....0... 0290: 68 74 74 70 3A 2F 2F 70 6B 69 2E 67 6F 6F 67 6C http://pki.googl 02A0: 65 2E 63 6F 6D 2F 47 49 41 47 32 2E 63 72 74 30 e.com/GIAG2.crt0 02B0: 2B 06 08 2B 06 01 05 05 07 30 01 86 1F 68 74 74 +..+.....0...htt 02C0: 70 3A 2F 2F 63 6C 69 65 6E 74 73 31 2E 67 6F 6F p://clients1.goo 02D0: 67 6C 65 2E 63 6F 6D 2F 6F 63 73 70 30 1D 06 03 gle.com/ocsp0... 02E0: 55 1D 0E 04 16 04 14 90 CC A4 A5 FF 58 78 E4 24 U...........Xx.$ 02F0: 43 BB 9D ED 57 00 BA EE A4 8F D5 30 0C 06 03 55 C...W......0...U 0300: 1D 13 01 01 FF 04 02 30 00 30 1F 06 03 55 1D 23 .......0.0...U.# 0310: 04 18 30 16 80 14 4A DD 06 16 1B BC F6 68 B5 76 ..0...J......h.v 0320: F5 81 B6 BB 62 1A BA 5A 81 2F 30 21 06 03 55 1D ....b..Z./0!..U. 0330: 20 04 1A 30 18 30 0C 06 0A 2B 06 01 04 01 D6 79 ..0.0...+.....y 0340: 02 05 01 30 08 06 06 67 81 0C 01 02 02 30 30 06 ...0...g.....00. 0350: 03 55 1D 1F 04 29 30 27 30 25 A0 23 A0 21 86 1F .U...)0'0%.#.!.. 0360: 68 74 74 70 3A 2F 2F 70 6B 69 2E 67 6F 6F 67 6C http://pki.googl 0370: 65 2E 63 6F 6D 2F 47 49 41 47 32 2E 63 72 6C 30 e.com/GIAG2.crl0 0380: 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 ...*.H.......... 0390: 01 01 00 5C 27 EA 93 EA 72 AF 74 05 F1 32 4A 87 ...\'...r.t..2J. 03A0: 10 04 EC 28 D6 E5 38 5E 78 2C 54 9E B6 6E BB 95 ...(..8^x,T..n.. 03B0: E6 26 8A D8 8E 03 07 8F BD 11 BB 2D 77 1D C9 15 .&.........-w... 03C0: DF B7 C1 0E CD E7 BD 6B 2E 8B E9 14 A1 0E B3 1E .......k........ 03D0: F7 40 FA AE AF 86 7D 45 7D 37 2D 26 C2 9F FC 65 .@.....E.7-&...e 03E0: 42 DE 9C DD C8 65 0B 17 69 64 68 02 E3 8D 0C 00 B....e..idh..... 03F0: 52 75 78 D6 D4 CA 7A E8 5A 19 01 2A E8 3A 42 46 Rux...z.Z..*.:BF 0400: CE EB 85 C6 05 9E FF D3 04 38 35 5A 3F C2 32 7E .........85Z?.2. 0410: 2E 5F 36 FB 54 21 07 72 DF D2 BF 71 E7 A1 AA 08 ._6.T!.r...q.... 0420: 5B C2 57 D6 0A D9 D5 FE 14 F9 0D B5 29 75 86 D9 [.W.........)u.. 0430: 83 D1 86 B9 D9 40 E8 BA 90 A0 57 B3 5A D5 EE 89 .....@....W.Z... 0440: 7A 1C 8B 2A 47 B1 A5 42 01 97 BB 22 A6 67 F0 A3 z..*G..B...".g.. 0450: 76 82 67 EA 61 76 44 6E C6 F0 EE 0A F4 DB E6 B2 v.g.avDn........ 0460: 60 38 22 1A 26 AC 08 C6 8D 2B A7 2C B1 EB 51 C4 `8".&....+.,..Q. 0470: F4 3B B7 B9 47 6A 87 4E 58 B5 48 67 70 76 24 4D .;..Gj.NX.Hgpv$M 0480: A9 CB 41 89 76 76 4B DF F2 96 84 6F 29 6F 44 D7 ..A.vvK....o)oD. 0490: 4B 0B 13 00 03 F4 30 82 03 F0 30 82 02 D8 A0 03 K.....0...0..... 04A0: 02 01 02 02 03 02 3A 92 30 0D 06 09 2A 86 48 86 ......:.0...*.H. 04B0: F7 0D 01 01 0B 05 00 30 42 31 0B 30 09 06 03 55 .......0B1.0...U 04C0: 04 06 13 02 55 53 31 16 30 14 06 03 55 04 0A 13 ....US1.0...U... 04D0: 0D 47 65 6F 54 72 75 73 74 20 49 6E 63 2E 31 1B .GeoTrust Inc.1. 04E0: 30 19 06 03 55 04 03 13 12 47 65 6F 54 72 75 73 0...U....GeoTrus 04F0: 74 20 47 6C 6F 62 61 6C 20 43 41 30 1E 17 0D 31 t Global CA0...1 0500: 35 30 34 30 31 30 30 30 30 30 30 5A 17 0D 31 37 50401000000Z..17 0510: 31 32 33 31 32 33 35 39 35 39 5A 30 49 31 0B 30 1231235959Z0I1.0 0520: 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 ...U....US1.0... 0530: 55 04 0A 13 0A 47 6F 6F 67 6C 65 20 49 6E 63 31 U....Google Inc1 0540: 25 30 23 06 03 55 04 03 13 1C 47 6F 6F 67 6C 65 %0#..U....Google 0550: 20 49 6E 74 65 72 6E 65 74 20 41 75 74 68 6F 72 Internet Author 0560: 69 74 79 20 47 32 30 82 01 22 30 0D 06 09 2A 86 ity G20.."0...*. 0570: 48 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 30 82 H.............0. 0580: 01 0A 02 82 01 01 00 9C 2A 04 77 5C D8 50 91 3A ........*.w\.P.: 0590: 06 A3 82 E0 D8 50 48 BC 89 3F F1 19 70 1A 88 46 .....PH..?..p..F 05A0: 7E E0 8F C5 F1 89 CE 21 EE 5A FE 61 0D B7 32 44 .......!.Z.a..2D 05B0: 89 A0 74 0B 53 4F 55 A4 CE 82 62 95 EE EB 59 5F ..t.SOU...b...Y_ 05C0: C6 E1 05 80 12 C4 5E 94 3F BC 5B 48 38 F4 53 F7 ......^.?.[H8.S. 05D0: 24 E6 FB 91 E9 15 C4 CF F4 53 0D F4 4A FC 9F 54 $........S..J..T 05E0: DE 7D BE A0 6B 6F 87 C0 D0 50 1F 28 30 03 40 DA ....ko...P.(0.@. 05F0: 08 73 51 6C 7F FF 3A 3C A7 37 06 8E BD 4B 11 04 .sQl..:<.7...K.. 0600: EB 7D 24 DE E6 F9 FC 31 71 FB 94 D5 60 F3 2E 4A ..$....1q...`..J 0610: AF 42 D2 CB EA C4 6A 1A B2 CC 53 DD 15 4B 8B 1F .B....j...S..K.. 0620: C8 19 61 1F CD 9D A8 3E 63 2B 84 35 69 65 84 C8 ..a....>c+.5ie.. 0630: 19 C5 46 22 F8 53 95 BE E3 80 4A 10 C6 2A EC BA ..F".S....J..*.. 0640: 97 20 11 C7 39 99 10 04 A0 F0 61 7A 95 25 8C 4E . ..9.....az.%.N 0650: 52 75 E2 B6 ED 08 CA 14 FC CE 22 6A B3 4E CF 46 Ru........"j.N.F 0660: 03 97 97 03 7E C0 B1 DE 7B AF 45 33 CF BA 3E 71 ..........E3..>q 0670: B7 DE F4 25 25 C2 0D 35 89 9D 9D FB 0E 11 79 89 ...%%..5......y. 0680: 1E 37 C5 AF 8E 72 69 02 03 01 00 01 A3 81 E7 30 .7...ri........0 0690: 81 E4 30 1F 06 03 55 1D 23 04 18 30 16 80 14 C0 ..0...U.#..0.... 06A0: 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 B8 z.h.....d.....e. 06B0: CA CC 4E 30 1D 06 03 55 1D 0E 04 16 04 14 4A DD ..N0...U......J. 06C0: 06 16 1B BC F6 68 B5 76 F5 81 B6 BB 62 1A BA 5A .....h.v....b..Z 06D0: 81 2F 30 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 ./0...U......... 06E0: 01 06 30 2E 06 08 2B 06 01 05 05 07 01 01 04 22 ..0...+........" 06F0: 30 20 30 1E 06 08 2B 06 01 05 05 07 30 01 86 12 0 0...+.....0... 0700: 68 74 74 70 3A 2F 2F 67 2E 73 79 6D 63 64 2E 63 http://g.symcd.c 0710: 6F 6D 30 12 06 03 55 1D 13 01 01 FF 04 08 30 06 om0...U.......0. 0720: 01 01 FF 02 01 00 30 35 06 03 55 1D 1F 04 2E 30 ......05..U....0 0730: 2C 30 2A A0 28 A0 26 86 24 68 74 74 70 3A 2F 2F ,0*.(.&.$http:// 0740: 67 2E 73 79 6D 63 62 2E 63 6F 6D 2F 63 72 6C 73 g.symcb.com/crls 0750: 2F 67 74 67 6C 6F 62 61 6C 2E 63 72 6C 30 17 06 /gtglobal.crl0.. 0760: 03 55 1D 20 04 10 30 0E 30 0C 06 0A 2B 06 01 04 .U. ..0.0...+... 0770: 01 D6 79 02 05 01 30 0D 06 09 2A 86 48 86 F7 0D ..y...0...*.H... 0780: 01 01 0B 05 00 03 82 01 01 00 08 4E 04 A7 80 7F ...........N.... 0790: 10 16 43 5E 02 AD D7 42 80 F4 B0 8E D2 AE B3 EB ..C^...B........ 07A0: 11 7D 90 84 18 7D E7 90 15 FB 49 7F A8 99 05 91 ..........I..... 07B0: BB 7A C9 D6 3C 37 18 09 9A B6 C7 92 20 07 35 33 .z..<7...... .53 07C0: 09 E4 28 63 72 0D B4 E0 32 9C 87 98 C4 1B 76 89 ..(cr...2.....v. 07D0: 67 C1 50 58 B0 13 AA 13 1A 1B 32 A5 BE EA 11 95 g.PX......2..... 07E0: 4C 48 63 49 E9 99 5D 20 37 CC FE 2A 69 51 16 95 LHcI..] 7..*iQ.. 07F0: 4B A9 DE 49 82 C0 10 70 F4 2C F3 EC BC 24 24 D0 K..I...p.,...$$. 0800: 4E AC A5 D9 5E 1E 6D 92 C1 A7 AC 48 35 81 F9 E5 N...^.m....H5... 0810: E4 9C 65 69 CD 87 A4 41 50 3F 2E 57 A5 91 51 12 ..ei...AP?.W..Q. 0820: 58 0E 8C 09 A1 AC 7A A4 12 A5 27 F3 9A 10 97 7D X.....z...'..... 0830: 55 03 06 F7 66 58 5F 5F 64 E1 AB 5D 6D A5 39 48 U...fX__d..]m.9H 0840: 75 98 4C 29 5A 3A 8D D3 2B CA 9C 55 04 BF F4 E6 u.L)Z:..+..U.... 0850: 14 D5 80 AC 26 ED 17 89 A6 93 6C 5C A4 CC B8 F0 ....&.....l\.... 0860: 66 8E 64 E3 7D 9A E2 00 B3 49 C7 E4 0A AA DD 5B f.d......I.....[ 0870: 83 C7 70 90 46 4E BE D0 DB 59 96 6C 2E F5 16 36 ..p.FN...Y.l...6 0880: DE 71 CC 01 C2 12 C1 21 C6 16 00 03 81 30 82 03 .q.....!.....0.. 0890: 7D 30 82 02 E6 A0 03 02 01 02 02 03 12 BB E6 30 .0.............0 08A0: 0D 06 09 2A 86 48 86 F7 0D 01 01 05 05 00 30 4E ...*.H........0N 08B0: 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 10 30 1.0...U....US1.0 08C0: 0E 06 03 55 04 0A 13 07 45 71 75 69 66 61 78 31 ...U....Equifax1 08D0: 2D 30 2B 06 03 55 04 0B 13 24 45 71 75 69 66 61 -0+..U...$Equifa 08E0: 78 20 53 65 63 75 72 65 20 43 65 72 74 69 66 69 x Secure Certifi 08F0: 63 61 74 65 20 41 75 74 68 6F 72 69 74 79 30 1E cate Authority0. 0900: 17 0D 30 32 30 35 32 31 30 34 30 30 30 30 5A 17 ..020521040000Z. 0910: 0D 31 38 30 38 32 31 30 34 30 30 30 30 5A 30 42 .180821040000Z0B 0920: 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 16 30 1.0...U....US1.0 0930: 14 06 03 55 04 0A 13 0D 47 65 6F 54 72 75 73 74 ...U....GeoTrust 0940: 20 49 6E 63 2E 31 1B 30 19 06 03 55 04 03 13 12 Inc.1.0...U.... 0950: 47 65 6F 54 72 75 73 74 20 47 6C 6F 62 61 6C 20 GeoTrust Global 0960: 43 41 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D CA0.."0...*.H... 0970: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0980: 01 01 00 DA CC 18 63 30 FD F4 17 23 1A 56 7E 5B ......c0...#.V.[ 0990: DF 3C 6C 38 E4 71 B7 78 91 D4 BC A1 D8 4C F8 A8 ..&d. 0A10: DF CE 83 19 71 CA 4E E6 D4 D5 7B A9 19 CD 55 DE ....q.N.......U. 0A20: C8 EC D2 5E 38 53 E5 5C 4F 8C 2D FE 50 23 36 FC ...^8S.\O.-.P#6. 0A30: 66 E6 CB 8E A4 39 19 00 B7 95 02 39 91 0B 0E FE f....9.....9.... 0A40: 38 2E D1 1D 05 9A F6 4D 3E 6F 0F 07 1D AF 2C 1E 8......M>o....,. 0A50: 8F 60 39 E2 FA 36 53 13 39 D4 5E 26 2B DB 3D A8 .`9..6S.9.^&+.=. 0A60: 14 BD 32 EB 18 03 28 52 04 71 E5 AB 33 3D E1 38 ..2...(R.q..3=.8 0A70: BB 07 36 84 62 9C 79 EA 16 30 F4 5F C0 2B E8 71 ..6.b.y..0._.+.q 0A80: 6B E4 F9 02 03 01 00 01 A3 81 F0 30 81 ED 30 1F k..........0..0. 0A90: 06 03 55 1D 23 04 18 30 16 80 14 48 E6 68 F9 2B ..U.#..0...H.h.+ 0AA0: D2 B2 95 D7 47 D8 23 20 10 4F 33 98 90 9F D4 30 ....G.# .O3....0 0AB0: 1D 06 03 55 1D 0E 04 16 04 14 C0 7A 98 68 8D 89 ...U.......z.h.. 0AC0: FB AB 05 64 0C 11 7D AA 7D 65 B8 CA CC 4E 30 0F ...d.....e...N0. 0AD0: 06 03 55 1D 13 01 01 FF 04 05 30 03 01 01 FF 30 ..U.......0....0 0AE0: 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 01 06 30 ...U...........0 0AF0: 3A 06 03 55 1D 1F 04 33 30 31 30 2F A0 2D A0 2B :..U...3010/.-.+ 0B00: 86 29 68 74 74 70 3A 2F 2F 63 72 6C 2E 67 65 6F .)http://crl.geo 0B10: 74 72 75 73 74 2E 63 6F 6D 2F 63 72 6C 73 2F 73 trust.com/crls/s 0B20: 65 63 75 72 65 63 61 2E 63 72 6C 30 4E 06 03 55 ecureca.crl0N..U 0B30: 1D 20 04 47 30 45 30 43 06 04 55 1D 20 00 30 3B . .G0E0C..U. .0; 0B40: 30 39 06 08 2B 06 01 05 05 07 02 01 16 2D 68 74 09..+........-ht 0B50: 74 70 73 3A 2F 2F 77 77 77 2E 67 65 6F 74 72 75 tps://www.geotru 0B60: 73 74 2E 63 6F 6D 2F 72 65 73 6F 75 72 63 65 73 st.com/resources 0B70: 2F 72 65 70 6F 73 69 74 6F 72 79 30 0D 06 09 2A /repository0...* 0B80: 86 48 86 F7 0D 01 01 05 05 00 03 81 81 00 76 E1 .H............v. 0B90: 12 6E 4E 4B 16 12 86 30 06 B2 81 08 CF F0 08 C7 .nNK...0........ 0BA0: C7 71 7E 66 EE C2 ED D4 3B 1F FF F0 F0 C8 4E D6 .q.f....;.....N. 0BB0: 43 38 B0 B9 30 7D 18 D0 55 83 A2 6A CB 36 11 9C C8..0...U..j.6.. 0BC0: E8 48 66 A3 6D 7F B8 13 D4 47 FE 8B 5A 5C 73 FC .Hf.m....G..Z\s. 0BD0: AE D9 1B 32 19 38 AB 97 34 14 AA 96 D2 EB A3 1C ...2.8..4....... 0BE0: 14 08 49 B6 BB E5 91 EF 83 36 EB 1D 56 6F CA DA ..I......6..Vo.. 0BF0: BC 73 63 90 E4 7F 7B 3E 22 CB 3D 07 ED 5F 38 74 .sc....>".=.._8t 0C00: 9C E3 03 50 4E A1 AF 98 EE 61 F2 84 3F 12 ...PN....a..?. [Raw read]: length = 5 0000: 16 03 03 01 4D ....M [Raw read]: length = 333 0000: 0C 00 01 49 03 00 17 41 04 24 67 76 5F AD 10 2A ...I...A.$gv_..* 0010: 8C F2 FD DD 40 85 F5 35 95 EC 5B 5D B5 50 A1 96 ....@..5..[].P.. 0020: 76 BF 25 AF EC 58 C1 70 C2 88 83 E2 B5 E2 28 EF v.%..X.p......(. 0030: D5 0F 26 FD 8A 49 8E 2F 45 86 1C A4 15 67 AF 62 ..&..I./E....g.b 0040: 66 A5 D4 4D 2E 8E 3B E5 4F 04 01 01 00 5F D8 55 f..M..;.O...._.U 0050: 1C D2 CD 1C 43 45 50 06 77 D7 2F 61 E0 67 11 0D ....CEP.w./a.g.. 0060: 77 83 80 19 39 46 FD FB 05 DD 97 C2 9C B1 C1 8A w...9F.......... 0070: 86 B9 B0 C7 1D BB B4 16 A7 DD 79 16 FA 90 7D DA ..........y..... 0080: CA 36 78 07 34 CA 97 13 E5 9E 2F AC BD CA 37 D5 .6x.4...../...7. 0090: CA 85 68 D4 4C B0 7E CA E1 F9 D2 21 5C 87 21 01 ..h.L......!\.!. 00A0: 74 31 49 B6 C6 C4 58 40 42 8D 98 6D 94 56 70 24 t1I...X@B..m.Vp$ 00B0: 74 EE A1 54 F0 67 4F 06 A1 72 DC 2A B8 F0 92 4E t..T.gO..r.*...N 00C0: 3B 5D 43 4C 78 1B 68 96 DB 24 6D 79 CE A7 44 2E ;]CLx.h..$my..D. 00D0: 82 C9 A9 8E 9A 9F 2B 6D E5 12 A5 63 8D 38 07 83 ......+m...c.8.. 00E0: C0 7C 03 47 9A 2C 21 EB 4E 3F A8 37 38 0F 4B BC ...G.,!.N?.78.K. 00F0: 10 22 C8 1B 1D E5 B0 8E CC 0D 8D 0B A5 B6 5B B2 ."............[. 0100: 28 27 A6 5A A0 B3 67 11 83 27 33 9F BA 6D C3 06 ('.Z..g..'3..m.. 0110: 71 5B AF A2 DD A5 2C E3 AE E1 10 2D 85 71 38 1B q[....,....-.q8. 0120: 34 50 99 95 E8 08 5E 33 BC 74 C7 56 AE 0D 23 8F 4P....^3.t.V..#. 0130: 71 D7 CA 97 CB 9A 53 4B 6D 0E 3E 07 A3 38 17 23 q.....SKm.>..8.# 0140: BD 7C CC 82 32 0A 85 F7 7A B2 65 1E 6E ....2...z.e.n URL-Loader-12, READ: TLSv1.2 Handshake, length = 333 *** ECDH ServerKeyExchange Signature Algorithm SHA256withRSA Server key: Sun EC public key, 256 bits public x coord: 16466064782159295086264365258806924042826445461218751657752374322755809669314 public y coord: 61747569071052336945883178105569829466879725810141220585525548485207515718991 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) [read] MD5 and SHA1 hashes: len = 333 0000: 0C 00 01 49 03 00 17 41 04 24 67 76 5F AD 10 2A ...I...A.$gv_..* 0010: 8C F2 FD DD 40 85 F5 35 95 EC 5B 5D B5 50 A1 96 ....@..5..[].P.. 0020: 76 BF 25 AF EC 58 C1 70 C2 88 83 E2 B5 E2 28 EF v.%..X.p......(. 0030: D5 0F 26 FD 8A 49 8E 2F 45 86 1C A4 15 67 AF 62 ..&..I./E....g.b 0040: 66 A5 D4 4D 2E 8E 3B E5 4F 04 01 01 00 5F D8 55 f..M..;.O...._.U 0050: 1C D2 CD 1C 43 45 50 06 77 D7 2F 61 E0 67 11 0D ....CEP.w./a.g.. 0060: 77 83 80 19 39 46 FD FB 05 DD 97 C2 9C B1 C1 8A w...9F.......... 0070: 86 B9 B0 C7 1D BB B4 16 A7 DD 79 16 FA 90 7D DA ..........y..... 0080: CA 36 78 07 34 CA 97 13 E5 9E 2F AC BD CA 37 D5 .6x.4...../...7. 0090: CA 85 68 D4 4C B0 7E CA E1 F9 D2 21 5C 87 21 01 ..h.L......!\.!. 00A0: 74 31 49 B6 C6 C4 58 40 42 8D 98 6D 94 56 70 24 t1I...X@B..m.Vp$ 00B0: 74 EE A1 54 F0 67 4F 06 A1 72 DC 2A B8 F0 92 4E t..T.gO..r.*...N 00C0: 3B 5D 43 4C 78 1B 68 96 DB 24 6D 79 CE A7 44 2E ;]CLx.h..$my..D. 00D0: 82 C9 A9 8E 9A 9F 2B 6D E5 12 A5 63 8D 38 07 83 ......+m...c.8.. 00E0: C0 7C 03 47 9A 2C 21 EB 4E 3F A8 37 38 0F 4B BC ...G.,!.N?.78.K. 00F0: 10 22 C8 1B 1D E5 B0 8E CC 0D 8D 0B A5 B6 5B B2 ."............[. 0100: 28 27 A6 5A A0 B3 67 11 83 27 33 9F BA 6D C3 06 ('.Z..g..'3..m.. 0110: 71 5B AF A2 DD A5 2C E3 AE E1 10 2D 85 71 38 1B q[....,....-.q8. 0120: 34 50 99 95 E8 08 5E 33 BC 74 C7 56 AE 0D 23 8F 4P....^3.t.V..#. 0130: 71 D7 CA 97 CB 9A 53 4B 6D 0E 3E 07 A3 38 17 23 q.....SKm.>..8.# 0140: BD 7C CC 82 32 0A 85 F7 7A B2 65 1E 6E ....2...z.e.n [Raw read]: length = 5 0000: 16 03 03 00 04 ..... [Raw read]: length = 4 0000: 0E 00 00 00 .... URL-Loader-12, READ: TLSv1.2 Handshake, length = 4 *** ServerHelloDone [read] MD5 and SHA1 hashes: len = 4 0000: 0E 00 00 00 .... *** ECDHClientKeyExchange ECDH Public value: { 4, 95, 113, 166, 38, 249, 15, 190, 158, 61, 37, 232, 34, 73, 247, 117, 69, 6, 98, 104, 193, 145, 98, 79, 215, 177, 227, 89, 21, 46, 139, 121, 46, 157, 186, 71, 214, 233, 97, 59, 221, 213, 202, 18, 34, 195, 160, 190, 52, 27, 249, 187, 96, 73, 238, 250, 173, 101, 251, 204, 216, 229, 230, 9, 84 } [write] MD5 and SHA1 hashes: len = 70 0000: 10 00 00 42 41 04 5F 71 A6 26 F9 0F BE 9E 3D 25 ...BA._q.&....=% 0010: E8 22 49 F7 75 45 06 62 68 C1 91 62 4F D7 B1 E3 ."I.uE.bh..bO... 0020: 59 15 2E 8B 79 2E 9D BA 47 D6 E9 61 3B DD D5 CA Y...y...G..a;... 0030: 12 22 C3 A0 BE 34 1B F9 BB 60 49 EE FA AD 65 FB ."...4...`I...e. 0040: CC D8 E5 E6 09 54 .....T URL-Loader-12, WRITE: TLSv1.2 Handshake, length = 70 [Raw write]: length = 75 0000: 16 03 03 00 46 10 00 00 42 41 04 5F 71 A6 26 F9 ....F...BA._q.&. 0010: 0F BE 9E 3D 25 E8 22 49 F7 75 45 06 62 68 C1 91 ...=%."I.uE.bh.. 0020: 62 4F D7 B1 E3 59 15 2E 8B 79 2E 9D BA 47 D6 E9 bO...Y...y...G.. 0030: 61 3B DD D5 CA 12 22 C3 A0 BE 34 1B F9 BB 60 49 a;...."...4...`I 0040: EE FA AD 65 FB CC D8 E5 E6 09 54 ...e......T SESSION KEYGEN: PreMaster Secret: 0000: 64 D8 E3 B6 A9 79 F3 0A 60 FD AF 5B 01 21 00 CE d....y..`..[.!.. 0010: D2 6F F2 A7 4C D2 B2 90 EC 84 3F BF D0 75 18 9F .o..L.....?..u.. CONNECTION KEYGEN: Client Nonce: 0000: 57 86 05 EE CE 89 9F 88 83 A1 80 A6 D2 EA CF 02 W............... 0010: 1C 11 CE A7 D8 DC 02 DB 2D BC 49 14 E8 57 32 24 ........-.I..W2$ Server Nonce: 0000: 57 86 05 ED A5 1F A1 74 87 70 F4 77 00 DF 1C 36 W......t.p.w...6 0010: 07 DA EA 53 81 F8 34 50 DF 51 10 3F 9C 4F 02 20 ...S..4P.Q.?.O. Master Secret: 0000: 2A A5 92 74 0F 25 2C 8E 33 05 94 AD 3F 8B FE C4 *..t.%,.3...?... 0010: 9D 0E 0C 41 8D 91 32 C9 57 8B 29 C3 DC BC 90 C0 ...A..2.W.)..... 0020: DF B5 10 DD AF E0 91 E2 30 C0 8B 5D CE 69 9A EE ........0..].i.. ... no MAC keys used for this cipher Client write key: 0000: F0 CE 06 0B 7E 08 40 58 5E 13 74 93 A0 EB FD 22 ......@X^.t...." Server write key: 0000: D4 EB 39 04 88 CE 9A 7F B2 B7 81 5A CE BF B5 09 ..9........Z.... Client write IV: 0000: 42 55 DF 1F BU.. Server write IV: 0000: 31 B2 2D 00 1.-. URL-Loader-12, WRITE: TLSv1.2 Change Cipher Spec, length = 1 [Raw write]: length = 6 0000: 14 03 03 00 01 01 ...... *** Finished verify_data: { 215, 32, 206, 58, 85, 56, 4, 78, 148, 111, 94, 85 } *** [write] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C D7 20 CE 3A 55 38 04 4E 94 6F 5E 55 ..... .:U8.N.o^U Padded plaintext before ENCRYPTION: len = 16 0000: 14 00 00 0C D7 20 CE 3A 55 38 04 4E 94 6F 5E 55 ..... .:U8.N.o^U URL-Loader-12, WRITE: TLSv1.2 Handshake, length = 40 [Raw write]: length = 45 0000: 16 03 03 00 28 00 00 00 00 00 00 00 00 75 10 91 ....(........u.. 0010: DE A2 0A 01 3C B0 BF AC 76 EC CA 30 0B B0 4E C2 ....<...v..0..N. 0020: 86 73 CA C6 CB 00 73 6B 4D DD 08 07 04 .s....skM.... [Raw read]: length = 5 0000: 14 03 03 00 01 ..... [Raw read]: length = 1 0000: 01 . URL-Loader-12, READ: TLSv1.2 Change Cipher Spec, length = 1 [Raw read]: length = 5 0000: 16 03 03 00 28 ....( [Raw read]: length = 40 0000: 00 00 00 00 00 00 00 00 56 56 78 03 79 9B 39 DA ........VVx.y.9. 0010: 2B 23 00 2D 84 C5 EF 39 FA B8 A6 64 C9 E0 2F FA +#.-...9...d../. 0020: 0D 65 E5 71 54 53 AC 56 .e.qTS.V URL-Loader-12, READ: TLSv1.2 Handshake, length = 40 Padded plaintext after DECRYPTION: len = 16 0000: 14 00 00 0C 01 A7 05 0B 36 9D DE FD 15 0F 75 69 ........6.....ui *** Finished verify_data: { 1, 167, 5, 11, 54, 157, 222, 253, 21, 15, 117, 105 } *** %% Cached client session: [Session-2, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256] [read] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C 01 A7 05 0B 36 9D DE FD 15 0F 75 69 ........6.....ui Padded plaintext before ENCRYPTION: len = 602 0000: 47 45 54 20 2F 61 64 73 2F 67 61 2D 61 75 64 69 GET /ads/ga-audi 0010: 65 6E 63 65 73 3F 76 3D 31 26 61 69 70 3D 31 26 ences?v=1&aip=1& 0020: 74 3D 73 72 26 5F 72 3D 34 26 74 69 64 3D 55 41 t=sr&_r=4&tid=UA 0030: 2D 39 32 34 34 37 2D 36 26 63 69 64 3D 39 39 30 -92447-6&cid=990 0040: 33 31 32 38 38 33 2E 31 34 36 38 34 30 31 31 33 312883.146840113 0050: 30 26 6A 69 64 3D 36 39 31 30 38 35 33 34 35 26 0&jid=691085345& 0060: 5F 76 3D 35 2E 36 2E 37 64 63 26 7A 3D 31 34 34 _v=5.6.7dc&z=144 0070: 36 36 36 31 31 31 34 26 69 70 72 3D 79 20 48 54 6661114&ipr=y HT 0080: 54 50 2F 31 2E 31 0D 0A 41 63 63 65 70 74 2D 4C TP/1.1..Accept-L 0090: 61 6E 67 75 61 67 65 3A 20 65 6E 2D 75 73 3B 71 anguage: en-us;q 00A0: 3D 30 2E 38 2C 65 6E 3B 71 3D 30 2E 37 0D 0A 41 =0.8,en;q=0.7..A 00B0: 63 63 65 70 74 2D 45 6E 63 6F 64 69 6E 67 3A 20 ccept-Encoding: 00C0: 67 7A 69 70 0D 0A 41 63 63 65 70 74 2D 43 68 61 gzip..Accept-Cha 00D0: 72 73 65 74 3A 20 49 53 4F 2D 38 38 35 39 2D 31 rset: ISO-8859-1 00E0: 2C 75 74 66 2D 38 3B 71 3D 30 2E 37 2C 2A 3B 71 ,utf-8;q=0.7,*;q 00F0: 3D 30 2E 37 0D 0A 52 65 66 65 72 65 72 3A 20 68 =0.7..Referer: h 0100: 74 74 70 3A 2F 2F 73 6D 61 72 74 62 65 61 72 73 ttp://smartbears 0110: 6F 66 74 77 61 72 65 2E 63 6F 6D 2F 61 70 70 69 oftware.com/appi 0120: 6E 64 65 78 2F 73 6F 61 70 75 69 2D 73 74 61 72 ndex/soapui-star 0130: 74 65 72 70 61 67 65 2D 68 6F 6D 65 2E 68 74 6D terpage-home.htm 0140: 6C 3F 76 65 72 73 69 6F 6E 3D 35 2E 32 2E 31 0D l?version=5.2.1. 0150: 0A 55 73 65 72 2D 41 67 65 6E 74 3A 20 4D 6F 7A .User-Agent: Moz 0160: 69 6C 6C 61 2F 35 2E 30 20 28 57 69 6E 64 6F 77 illa/5.0 (Window 0170: 73 20 4E 54 20 36 2E 33 3B 20 57 4F 57 36 34 29 s NT 6.3; WOW64) 0180: 20 41 70 70 6C 65 57 65 62 4B 69 74 2F 35 33 38 AppleWebKit/538 0190: 2E 31 39 20 28 4B 48 54 4D 4C 2C 20 6C 69 6B 65 .19 (KHTML, like 01A0: 20 47 65 63 6B 6F 29 20 4A 61 76 61 46 58 2F 38 Gecko) JavaFX/8 01B0: 2E 30 20 53 61 66 61 72 69 2F 35 33 38 2E 31 39 .0 Safari/538.19 01C0: 0D 0A 43 61 63 68 65 2D 43 6F 6E 74 72 6F 6C 3A ..Cache-Control: 01D0: 20 6E 6F 2D 63 61 63 68 65 0D 0A 50 72 61 67 6D no-cache..Pragm 01E0: 61 3A 20 6E 6F 2D 63 61 63 68 65 0D 0A 48 6F 73 a: no-cache..Hos 01F0: 74 3A 20 77 77 77 2E 67 6F 6F 67 6C 65 2E 73 6B t: www.google.sk 0200: 0D 0A 41 63 63 65 70 74 3A 20 74 65 78 74 2F 68 ..Accept: text/h 0210: 74 6D 6C 2C 20 69 6D 61 67 65 2F 67 69 66 2C 20 tml, image/gif, 0220: 69 6D 61 67 65 2F 6A 70 65 67 2C 20 2A 3B 20 71 image/jpeg, *; q 0230: 3D 2E 32 2C 20 2A 2F 2A 3B 20 71 3D 2E 32 0D 0A =.2, */*; q=.2.. 0240: 43 6F 6E 6E 65 63 74 69 6F 6E 3A 20 6B 65 65 70 Connection: keep 0250: 2D 61 6C 69 76 65 0D 0A 0D 0A -alive.... URL-Loader-12, WRITE: TLSv1.2 Application Data, length = 626 [Raw write]: length = 631 0000: 17 03 03 02 72 00 00 00 00 00 00 00 01 12 71 89 ....r.........q. 0010: 67 8E AE 73 47 1D F5 B0 59 15 C9 77 0D F0 6D 87 g..sG...Y..w..m. 0020: 43 91 21 25 B5 ED FD 76 42 57 26 F6 C6 97 39 DB C.!%...vBW&...9. 0030: EE 0E 2C 0A 93 E6 F3 F6 F5 5F 24 2C B3 E6 BA EF ..,......_$,.... 0040: 07 AE 29 00 67 F1 7D B9 26 41 53 7C E4 44 E1 DD ..).g...&AS..D.. 0050: 26 58 98 5F 7D 63 F4 6C 20 7F B9 82 EF E5 1C 7E &X._.c.l ....... 0060: 08 70 FA 22 97 D2 EE 3D 29 C9 21 D8 E3 10 8C D8 .p."...=).!..... 0070: 68 C7 B0 07 0C B2 70 00 0F 7A 44 C3 5D ED 94 31 h.....p..zD.]..1 0080: 8F 7F 3B 2F C3 7E F2 69 F9 2D E5 27 68 68 B7 C7 ..;/...i.-.'hh.. 0090: 66 B2 02 CB 18 22 A7 51 99 30 FB 13 3C 28 94 96 f....".Q.0..<(.. 00A0: B4 C0 9D 4F 23 CE D8 11 34 E3 58 FE 20 D7 D9 E2 ...O#...4.X. ... 00B0: 7D 22 00 93 CC 7C 3C 14 4F 48 E9 EC AC E6 DD 2E ."....<.OH...... 00C0: 5A 19 C2 46 1C E6 C6 2A 4A 9E DB 21 C8 E2 55 F2 Z..F...*J..!..U. 00D0: 46 11 F3 20 28 9B 9F A0 C4 75 B1 FA EA C2 28 7F F.. (....u....(. 00E0: A4 46 A2 EA 22 A8 0B 6B E7 3E E4 AF 40 8F FA BB .F.."..k.>..@... 00F0: 73 70 37 BA 71 FA 60 96 70 1D E3 B3 D5 91 E6 0E sp7.q.`.p....... 0100: 71 E4 D8 2F CC 8A 02 65 B4 67 B8 AB 61 DB BC 88 q../...e.g..a... 0110: 85 56 3B 00 3F 65 63 61 4C 64 65 A4 E9 51 A8 15 .V;.?ecaLde..Q.. 0120: 58 BC 9B CE 37 4B FB 18 FD FC 37 0B A7 58 E7 72 X...7K....7..X.r 0130: 90 B2 03 83 1E 63 7D 17 F9 09 13 3A 21 E3 86 E1 .....c.....:!... 0140: 17 71 C5 51 B9 E2 1C 67 3C 84 35 A6 6A 94 16 42 .q.Q...g<.5.j..B 0150: 2F CD 2B 0E 91 BE 73 C6 62 B0 56 C4 1A A3 C2 FC /.+...s.b.V..... 0160: 3D 55 2C 10 7B 2A 6E 2B 27 E1 C7 07 90 FE 9A 42 =U,..*n+'......B 0170: D7 47 C8 62 12 29 8E 34 92 22 F2 6F 07 4B 28 40 .G.b.).4.".o.K(@ 0180: A3 D5 D8 84 EF 7F 0D 68 63 CC 99 68 BB E9 19 43 .......hc..h...C 0190: 11 A2 C1 04 68 10 52 7F 3B 69 50 67 DA EE 1C 92 ....h.R.;iPg.... 01A0: 7F C7 D8 F6 C8 8C EE BE 61 90 E9 70 9E CB 8E DF ........a..p.... 01B0: B6 37 89 94 33 B9 90 61 90 BC 87 A5 6D F1 5B 80 .7..3..a....m.[. 01C0: B5 29 6E A4 7C FB 99 36 27 80 D3 16 91 6A 72 3D .)n....6'....jr= 01D0: 78 E9 D3 66 87 AA 57 FC D9 C6 73 4C DC 57 53 73 x..f..W...sL.WSs 01E0: 0A DA 78 C1 29 96 A2 58 01 B0 76 5A 8C E4 36 9A ..x.)..X..vZ..6. 01F0: 11 AA 29 4C 75 6A 8D FE 2A 80 76 74 27 1F 6C F8 ..)Luj..*.vt'.l. 0200: 9C 17 88 5B B9 B0 82 82 89 43 A6 02 66 87 43 75 ...[.....C..f.Cu 0210: 69 6A 26 A5 9A 68 51 5C 1A 1B 3E 65 06 17 6D 93 ij&..hQ\..>e..m. 0220: 97 95 BC B8 F4 48 45 0D 15 E7 75 1C 01 98 25 58 .....HE...u...%X 0230: C0 84 A2 73 08 5D 28 25 20 2C ED 3E 28 B6 CB 74 ...s.](% ,.>(..t 0240: 52 6A AB EC F7 7C 87 FA F0 F8 DE DC 76 3C 58 4E Rj..........v.I.. 00A0: FF 73 0D B1 A4 F1 66 12 7D 08 7E AA 28 33 A7 5B .s....f.....(3.[ 00B0: EE D1 B7 75 1C 0A D1 AB 2E 27 38 F7 6D FE 2D 81 ...u.....'8.m.-. 00C0: 10 C4 D1 C9 70 3F 89 52 D1 23 C8 E6 E2 7B CD E1 ....p?.R.#...... 00D0: 74 9E 37 E2 A8 A6 6D 61 0C 3F 69 FB C7 4A 8D 49 t.7...ma.?i..J.I 00E0: 74 F0 01 13 46 97 ED 9A 27 55 88 68 32 78 D3 6D t...F...'U.h2x.m 00F0: 65 A7 6D BB 5E C9 AD 42 3E E5 91 04 94 40 CA 39 e.m.^..B>....@.9 0100: AC 45 E5 52 88 C3 A3 DF 1E C3 45 C0 C7 68 34 C6 .E.R......E..h4. 0110: BB 53 1A 3C B6 D9 EC A2 E3 F4 7E ED 52 4A 25 10 .S.<........RJ%. 0120: 65 2A 03 92 A8 62 C6 09 98 11 56 AD EF DB 54 A1 e*...b....V...T. 0130: B9 D0 6B D6 5C B5 0C 1F C9 9D 24 69 A7 62 E5 DF ..k.\.....$i.b.. 0140: FA 9A B9 9D 0D EE FE 4A 8A 77 75 AA 60 22 08 8E .......J.wu.`".. 0150: D3 B1 5A 8A DE 75 6E BC 5E D9 90 67 60 E0 F0 BF ..Z..un.^..g`... 0160: 2E C1 78 74 69 DC 4D 73 46 62 45 DE 14 23 B0 A0 ..xti.MsFbE..#.. 0170: FD 1D 11 59 40 6F 99 2D 3D 3B 93 B3 46 A1 94 7E ...Y@o.-=;..F... 0180: B1 47 D7 31 6C B4 98 0D 33 9B 3A 39 04 0F DF 71 .G.1l...3.:9...q 0190: A3 8A 90 6E 59 88 BF 03 45 4B 79 66 BF 3E DF 37 ...nY...EKyf.>.7 01A0: D3 D2 31 89 A5 12 F7 F8 97 DE B5 25 62 B6 18 FD ..1........%b... 01B0: 7D 91 3F 9A 97 D7 31 BA 87 1F 58 59 8C BC 61 DE ..?...1...XY..a. 01C0: 07 2D CE 3A 6C 75 3F 4E 33 5B 3F FA 77 29 DB 75 .-.:lu?N3[?.w).u 01D0: 0E CA FB 5C A3 F1 ED 1A ...\.... URL-Loader-12, READ: TLSv1.2 Application Data, length = 472 Padded plaintext after DECRYPTION: len = 448 0000: 48 54 54 50 2F 31 2E 31 20 32 30 30 20 4F 4B 0D HTTP/1.1 200 OK. 0010: 0A 43 6F 6E 74 65 6E 74 2D 54 79 70 65 3A 20 69 .Content-Type: i 0020: 6D 61 67 65 2F 67 69 66 0D 0A 44 61 74 65 3A 20 mage/gif..Date: 0030: 57 65 64 2C 20 31 33 20 4A 75 6C 20 32 30 31 36 Wed, 13 Jul 2016 0040: 20 30 39 3A 31 32 3A 31 35 20 47 4D 54 0D 0A 50 09:12:15 GMT..P 0050: 72 61 67 6D 61 3A 20 6E 6F 2D 63 61 63 68 65 0D ragma: no-cache. 0060: 0A 45 78 70 69 72 65 73 3A 20 46 72 69 2C 20 30 .Expires: Fri, 0 0070: 31 20 4A 61 6E 20 31 39 39 30 20 30 30 3A 30 30 1 Jan 1990 00:00 0080: 3A 30 30 20 47 4D 54 0D 0A 43 61 63 68 65 2D 43 :00 GMT..Cache-C 0090: 6F 6E 74 72 6F 6C 3A 20 6E 6F 2D 63 61 63 68 65 ontrol: no-cache 00A0: 2C 20 6E 6F 2D 73 74 6F 72 65 2C 20 6D 75 73 74 , no-store, must 00B0: 2D 72 65 76 61 6C 69 64 61 74 65 0D 0A 58 2D 43 -revalidate..X-C 00C0: 6F 6E 74 65 6E 74 2D 54 79 70 65 2D 4F 70 74 69 ontent-Type-Opti 00D0: 6F 6E 73 3A 20 6E 6F 73 6E 69 66 66 0D 0A 53 65 ons: nosniff..Se 00E0: 72 76 65 72 3A 20 61 64 63 6C 69 63 6B 5F 73 65 rver: adclick_se 00F0: 72 76 65 72 0D 0A 43 6F 6E 74 65 6E 74 2D 4C 65 rver..Content-Le 0100: 6E 67 74 68 3A 20 34 32 0D 0A 58 2D 58 53 53 2D ngth: 42..X-XSS- 0110: 50 72 6F 74 65 63 74 69 6F 6E 3A 20 31 3B 20 6D Protection: 1; m 0120: 6F 64 65 3D 62 6C 6F 63 6B 0D 0A 41 6C 74 65 72 ode=block..Alter 0130: 6E 61 74 65 2D 50 72 6F 74 6F 63 6F 6C 3A 20 34 nate-Protocol: 4 0140: 34 33 3A 71 75 69 63 0D 0A 41 6C 74 2D 53 76 63 43:quic..Alt-Svc 0150: 3A 20 71 75 69 63 3D 22 3A 34 34 33 22 3B 20 6D : quic=":443"; m 0160: 61 3D 32 35 39 32 30 30 30 3B 20 76 3D 22 33 36 a=2592000; v="36 0170: 2C 33 35 2C 33 34 2C 33 33 2C 33 32 2C 33 31 2C ,35,34,33,32,31, 0180: 33 30 2C 32 39 2C 32 38 2C 32 37 2C 32 36 2C 32 30,29,28,27,26,2 0190: 35 22 0D 0A 0D 0A 47 49 46 38 39 61 01 00 01 00 5"....GIF89a.... 01A0: 80 00 00 00 00 00 FF FF FF 21 F9 04 01 00 00 00 .........!...... 01B0: 00 2C 00 00 00 00 01 00 01 00 00 02 01 44 00 3B .,...........D.; Keep-Alive-Timer, called close() Keep-Alive-Timer, called closeInternal(true) Keep-Alive-Timer, SEND TLSv1.2 ALERT: warning, description = close_notify Padded plaintext before ENCRYPTION: len = 2 0000: 01 00 .. Keep-Alive-Timer, WRITE: TLSv1.2 Alert, length = 26 [Raw write]: length = 31 0000: 15 03 03 00 1A 00 00 00 00 00 00 00 02 2E 6B DD ..............k. 0010: 97 D1 89 00 84 CE 5F C4 C6 14 FD 6A 59 4E AE ......_....jYN. Keep-Alive-Timer, called closeSocket(true) Keep-Alive-Timer, called close() Keep-Alive-Timer, called closeInternal(true) Keep-Alive-Timer, SEND TLSv1.2 ALERT: warning, description = close_notify Padded plaintext before ENCRYPTION: len = 2 0000: 01 00 .. Keep-Alive-Timer, WRITE: TLSv1.2 Alert, length = 26 [Raw write]: length = 31 0000: 15 03 03 00 1A 00 00 00 00 00 00 00 02 E9 E4 63 ...............c 0010: 02 EE 09 D7 83 C2 D0 B0 61 24 D9 D0 ED CF 8F ........a$..... Keep-Alive-Timer, called closeSocket(true)