Allow unsafe renegotiation: false Allow legacy hello messages: true Is initial handshake: true Is secure renegotiation: false Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1 Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1 Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1.1 %% No cached client session *** ClientHello, TLSv1.2 RandomCookie: GMT: 1486149138 bytes = { 0, 181, 73, 226, 146, 238, 216, 9, 178, 159, 142, 202, 76, 18, 249, 46, 13, 131, 209, 83, 115, 31, 72, 174, 211, 118, 25, 125 } Session ID: {} Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV] Compression Methods: { 0 } Extension elliptic_curves, curve names: {secp256r1, secp384r1, secp521r1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1, secp256k1} Extension ec_point_formats, formats: [uncompressed] Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA256withDSA, SHA224withECDSA, SHA224withRSA, SHA224withDSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA *** [write] MD5 and SHA1 hashes: len = 167 0000: 01 00 00 A3 03 03 59 95 D6 12 00 B5 49 E2 92 EE ......Y.....I... 0010: D8 09 B2 9F 8E CA 4C 12 F9 2E 0D 83 D1 53 73 1F ......L......Ss. 0020: 48 AE D3 76 19 7D 00 00 3A C0 23 C0 27 00 3C C0 H..v....:.#.'.<. 0030: 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 C0 %.).g.@...../... 0040: 0E 00 33 00 32 C0 2B C0 2F 00 9C C0 2D C0 31 00 ..3.2.+./...-.1. 0050: 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 0D 00 16 00 ................ 0060: 13 00 FF 01 00 00 40 00 0A 00 16 00 14 00 17 00 ......@......... 0070: 18 00 19 00 09 00 0A 00 0B 00 0C 00 0D 00 0E 00 ................ 0080: 16 00 0B 00 02 01 00 00 0D 00 1C 00 1A 06 03 06 ................ 0090: 01 05 03 05 01 04 03 04 01 04 02 03 03 03 01 03 ................ 00A0: 02 02 03 02 01 02 02 ....... ApplicationImpl pooled thread 15, WRITE: TLSv1.2 Handshake, length = 167 [Raw write]: length = 172 0000: 16 03 03 00 A7 01 00 00 A3 03 03 59 95 D6 12 00 ...........Y.... 0010: B5 49 E2 92 EE D8 09 B2 9F 8E CA 4C 12 F9 2E 0D .I.........L.... 0020: 83 D1 53 73 1F 48 AE D3 76 19 7D 00 00 3A C0 23 ..Ss.H..v....:.# 0030: C0 27 00 3C C0 25 C0 29 00 67 00 40 C0 09 C0 13 .'.<.%.).g.@.... 0040: 00 2F C0 04 C0 0E 00 33 00 32 C0 2B C0 2F 00 9C ./.....3.2.+./.. 0050: C0 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 .-.1............ 0060: C0 0D 00 16 00 13 00 FF 01 00 00 40 00 0A 00 16 ...........@.... 0070: 00 14 00 17 00 18 00 19 00 09 00 0A 00 0B 00 0C ................ 0080: 00 0D 00 0E 00 16 00 0B 00 02 01 00 00 0D 00 1C ................ 0090: 00 1A 06 03 06 01 05 03 05 01 04 03 04 01 04 02 ................ 00A0: 03 03 03 01 03 02 02 03 02 01 02 02 ............ [Raw read]: length = 5 0000: 16 03 03 00 59 ....Y [Raw read]: length = 89 0000: 02 00 00 55 03 03 A0 48 B8 BE AB D3 D3 AE 47 35 ...U...H......G5 0010: 45 56 BC B8 B8 FE 44 0D F6 6C D1 4A EF BD 0D 30 EV....D..l.J...0 0020: 30 B6 2D 57 65 DA 20 23 1E 33 FE E9 46 51 B9 6D 0.-We. #.3..FQ.m 0030: AA BD 63 C7 FD 26 7F 29 A8 A6 43 00 43 26 CD A7 ..c..&.)..C.C&.. 0040: FC 11 6A 9D 9E A2 D6 C0 2F 00 00 0D FF 01 00 01 ..j...../....... 0050: 00 00 0B 00 04 03 00 01 02 ......... ApplicationImpl pooled thread 15, READ: TLSv1.2 Handshake, length = 89 *** ServerHello, TLSv1.2 RandomCookie: GMT: -1605912642 bytes = { 171, 211, 211, 174, 71, 53, 69, 86, 188, 184, 184, 254, 68, 13, 246, 108, 209, 74, 239, 189, 13, 48, 48, 182, 45, 87, 101, 218 } Session ID: {35, 30, 51, 254, 233, 70, 81, 185, 109, 170, 189, 99, 199, 253, 38, 127, 41, 168, 166, 67, 0, 67, 38, 205, 167, 252, 17, 106, 157, 158, 162, 214} Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 Compression Method: 0 Extension renegotiation_info, renegotiated_connection: Extension ec_point_formats, formats: [uncompressed, ansiX962_compressed_prime, ansiX962_compressed_char2] *** %% Initialized: [Session-4, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256] ** TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 [read] MD5 and SHA1 hashes: len = 89 0000: 02 00 00 55 03 03 A0 48 B8 BE AB D3 D3 AE 47 35 ...U...H......G5 0010: 45 56 BC B8 B8 FE 44 0D F6 6C D1 4A EF BD 0D 30 EV....D..l.J...0 0020: 30 B6 2D 57 65 DA 20 23 1E 33 FE E9 46 51 B9 6D 0.-We. #.3..FQ.m 0030: AA BD 63 C7 FD 26 7F 29 A8 A6 43 00 43 26 CD A7 ..c..&.)..C.C&.. 0040: FC 11 6A 9D 9E A2 D6 C0 2F 00 00 0D FF 01 00 01 ..j...../....... 0050: 00 00 0B 00 04 03 00 01 02 ......... [Raw read]: length = 5 0000: 16 03 03 0D 81 ..... [Raw read]: length = 3457 0000: 0B 00 0D 7D 00 0D 7A 00 05 D5 30 82 05 D1 30 82 ......z...0...0. 0010: 04 B9 A0 03 02 01 02 02 08 75 1B 75 85 8C 7B 87 .........u.u.... 0020: 05 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........ 0030: 30 62 31 1C 30 1A 06 03 55 04 03 13 13 41 70 70 0b1.0...U....App 0040: 6C 65 20 49 53 54 20 43 41 20 32 20 2D 20 47 31 le IST CA 2 - G1 0050: 31 20 30 1E 06 03 55 04 0B 13 17 43 65 72 74 69 1 0...U....Certi 0060: 66 69 63 61 74 69 6F 6E 20 41 75 74 68 6F 72 69 fication Authori 0070: 74 79 31 13 30 11 06 03 55 04 0A 13 0A 41 70 70 ty1.0...U....App 0080: 6C 65 20 49 6E 63 2E 31 0B 30 09 06 03 55 04 06 le Inc.1.0...U.. 0090: 13 02 55 53 30 1E 17 0D 31 36 31 30 32 36 30 32 ..US0...16102602 00A0: 35 35 35 31 5A 17 0D 31 38 31 31 32 35 30 32 35 5551Z..181125025 00B0: 35 35 31 5A 30 7C 31 1C 30 1A 06 03 55 04 03 0C 551Z0.1.0...U... 00C0: 13 2A 2E 6F 72 63 68 61 72 64 2E 61 70 70 6C 65 .*.orchard.example 00D0: 2E 63 6F 6D 31 25 30 23 06 03 55 04 0B 0C 1C 6D .com1%0#..U....m 00E0: 61 6E 61 67 65 6D 65 6E 74 3A 69 64 6D 73 2E 67 anagement:idms.g 00F0: 72 6F 75 70 2E 38 31 34 33 34 38 31 13 30 11 06 roup.8143481.0.. 0100: 03 55 04 0A 0C 0A 41 70 70 6C 65 20 49 6E 63 2E .U....Example Inc. 0110: 31 13 30 11 06 03 55 04 08 0C 0A 43 61 6C 69 66 1.0...U....Calif 0120: 6F 72 6E 69 61 31 0B 30 09 06 03 55 04 06 13 02 ornia1.0...U.... 0130: 55 53 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D US0.."0...*.H... 0140: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0150: 01 01 00 BD 17 38 DD DF A9 73 2D C0 E0 0A 92 4C .....8...s-....L 0160: EB 36 63 A0 82 F4 A3 AB 4C 50 CD D3 AF 58 33 14 .6c.....LP...X3. 0170: 2D F8 18 0D 42 C0 C8 43 DD BD 46 1E F6 09 0B 3E -...B..C..F....> 0180: C1 5C 60 83 15 96 4E 72 EF A8 69 07 15 53 20 A9 .\`...Nr..i..S . 0190: 14 A4 EF A5 56 66 1F BA B1 E5 CB C5 72 2D F0 E0 ....Vf......r-.. 01A0: E2 2E 6D 09 9F B6 A6 AC 49 B1 58 A7 00 B2 E8 1A ..m.....I.X..... 01B0: 45 39 41 1C 8D 9D 8A BA 91 D9 DA F1 24 C1 48 D2 E9A.........$.H. 01C0: E2 A4 91 19 B3 06 BD 96 BA 71 A0 FE AD B0 A8 E7 .........q...... 01D0: 43 BC E6 88 54 C3 40 8F 7C 95 C1 B9 A9 3F D8 F7 C...T.@......?.. 01E0: 20 D2 D1 55 E9 D6 39 91 5C E1 89 9F 3B 72 07 BC ..U..9.\...;r.. 01F0: D5 35 FE 94 10 10 75 FA 20 46 3B C1 D0 E7 15 56 .5....u. F;....V 0200: B3 4E 5D 43 A0 97 D9 62 15 96 B9 F4 FD B9 D4 B2 .N]C...b........ 0210: 62 F4 1C A4 58 D1 8A 3E 5A 4E A6 E7 04 7C 48 74 b...X..>ZN....Ht 0220: 1C 1F 13 89 22 60 21 1A 06 41 A7 37 A2 A0 33 59 ...."`!..A.7..3Y 0230: 07 8F F5 D4 C4 05 15 FA EF D8 32 99 5C 6A 36 26 ..........2.\j6& 0240: E4 5F 87 13 71 99 69 DB F6 FD 87 04 17 14 C1 B3 ._..q.i......... 0250: 25 97 97 02 03 01 00 01 A3 82 02 6F 30 82 02 6B %..........o0..k 0260: 30 7E 06 08 2B 06 01 05 05 07 01 01 04 72 30 70 0...+........r0p 0270: 30 34 06 08 2B 06 01 05 05 07 30 02 86 28 68 74 04..+.....0..(ht 0280: 74 70 3A 2F 2F 63 65 72 74 73 2E 61 70 70 6C 65 tp://certs.example 0290: 2E 63 6F 6D 2F 61 70 70 6C 65 69 73 74 63 61 32 .com/exampleistca2 02A0: 67 31 2E 64 65 72 30 38 06 08 2B 06 01 05 05 07 g1.der08..+..... 02B0: 30 01 86 2C 68 74 74 70 3A 2F 2F 6F 63 73 70 2E 0..,http://ocsp. 02C0: 61 70 70 6C 65 2E 63 6F 6D 2F 6F 63 73 70 30 34 example.com/ocsp04 02D0: 2D 61 70 70 6C 65 69 73 74 63 61 32 67 31 30 31 -exampleistca2g101 02E0: 30 1D 06 03 55 1D 0E 04 16 04 14 B3 EC 5B 7B 8F 0...U........[.. 02F0: 1B 7B 98 5E D7 79 D0 B3 C3 4F 75 42 DF F6 6F 30 ...^.y...OuB..o0 0300: 0C 06 03 55 1D 13 01 01 FF 04 02 30 00 30 1F 06 ...U.......0.0.. 0310: 03 55 1D 23 04 18 30 16 80 14 D8 7A 94 44 7C 90 .U.#..0....z.D.. 0320: 70 90 16 9E DD 17 9C 01 44 03 86 D6 2A 29 30 81 p.......D...*)0. 0330: FF 06 03 55 1D 20 04 81 F7 30 81 F4 30 81 F1 06 ...U. ...0..0... 0340: 0A 2A 86 48 86 F7 63 64 05 0B 04 30 81 E2 30 81 .*.H..cd...0..0. 0350: A4 06 08 2B 06 01 05 05 07 02 02 30 81 97 0C 81 ...+.......0.... 0360: 94 52 65 6C 69 61 6E 63 65 20 6F 6E 20 74 68 69 .Reliance on thi 0370: 73 20 63 65 72 74 69 66 69 63 61 74 65 20 62 79 s certificate by 0380: 20 61 6E 79 20 70 61 72 74 79 20 61 73 73 75 6D any party assum 0390: 65 73 20 61 63 63 65 70 74 61 6E 63 65 20 6F 66 es acceptance of 03A0: 20 61 6E 79 20 61 70 70 6C 69 63 61 62 6C 65 20 any applicable 03B0: 74 65 72 6D 73 20 61 6E 64 20 63 6F 6E 64 69 74 terms and condit 03C0: 69 6F 6E 73 20 6F 66 20 75 73 65 20 61 6E 64 2F ions of use and/ 03D0: 6F 72 20 63 65 72 74 69 66 69 63 61 74 69 6F 6E or certification 03E0: 20 70 72 61 63 74 69 63 65 20 73 74 61 74 65 6D practice statem 03F0: 65 6E 74 73 2E 30 39 06 08 2B 06 01 05 05 07 02 ents.09..+...... 0400: 01 16 2D 68 74 74 70 3A 2F 2F 77 77 77 2E 61 70 ..-http://www.ap 0410: 70 6C 65 2E 63 6F 6D 2F 63 65 72 74 69 66 69 63 ple.com/certific 0420: 61 74 65 61 75 74 68 6F 72 69 74 79 2F 72 70 61 ateauthority/rpa 0430: 30 37 06 03 55 1D 1F 04 30 30 2E 30 2C A0 2A A0 07..U...00.0,.*. 0440: 28 86 26 68 74 74 70 3A 2F 2F 63 72 6C 2E 61 70 (.&http://crl.ap 0450: 70 6C 65 2E 63 6F 6D 2F 61 70 70 6C 65 69 73 74 ple.com/exampleist 0460: 63 61 32 67 31 2E 63 72 6C 30 0E 06 03 55 1D 0F ca2g1.crl0...U.. 0470: 01 01 FF 04 04 03 02 05 A0 30 1D 06 03 55 1D 25 .........0...U.% 0480: 04 16 30 14 06 08 2B 06 01 05 05 07 03 01 06 08 ..0...+......... 0490: 2B 06 01 05 05 07 03 02 30 31 06 03 55 1D 11 04 +.......01..U... 04A0: 2A 30 28 82 11 6F 72 63 68 61 72 64 2E 61 70 70 *0(..orchard.app 04B0: 6C 65 2E 63 6F 6D 82 13 2A 2E 6F 72 63 68 61 72 le.com..*.orchar 04C0: 64 2E 61 70 70 6C 65 2E 63 6F 6D 30 0D 06 09 2A d.example.com0...* 04D0: 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 AE .H.............. 04E0: 4A 23 24 71 C4 2B 45 E5 D6 DC F2 55 18 3D 23 8D J#$q.+E....U.=#. 04F0: EF 08 6B 26 73 58 E0 7F 9D 9F F3 C0 CE 53 2B C3 ..k&sX.......S+. 0500: 39 D5 62 B0 2E C0 25 A9 A0 8F A6 DF DC B5 42 78 9.b...%.......Bx 0510: F7 A1 FF 8B 16 C4 AB 46 3E 9D 9D F0 1D 0C 4C 89 .......F>.....L. 0520: 87 71 35 9F F3 E0 91 A3 1D E6 B3 F6 B2 0C B4 E7 .q5............. 0530: F4 50 EF C1 B4 51 97 9A 4E 2F BB 62 A8 AC BF D8 .P...Q..N/.b.... 0540: B2 4C 00 59 44 D2 BA 77 31 F8 17 45 F5 AA 50 D2 .L.YD..w1..E..P. 0550: F8 86 3E 5A DB 68 92 E3 1E F8 02 1F 04 0E 0C B6 ..>Z.h.......... 0560: A1 8F 2E BD 18 1D 47 7E 20 64 3E 69 F9 5D 34 70 ......G. d>i.]4p 0570: 0F BE 0B 21 77 43 F8 14 AB 12 A0 50 67 74 B2 C0 ...!wC.....Pgt.. 0580: 37 04 FA E4 65 4E D8 4C 3A 4E B0 A5 C1 8B 34 C4 7...eN.L:N....4. 0590: ED BF E5 9B CD 73 C4 0F 14 BF 57 CE 88 41 8A E0 .....s....W..A.. 05A0: DF C2 D3 0D D6 95 F2 38 18 71 B8 95 4A 98 97 04 .......8.q..J... 05B0: 99 13 37 A3 93 C8 6E E7 3F 2A 95 69 14 51 89 54 ..7...n.?*.i.Q.T 05C0: 08 04 25 FB 5A 58 4B 50 F0 AA 45 89 62 D7 9D 65 ..%.ZXKP..E.b..e 05D0: 21 CC 5D 57 1F AD 20 3D D5 CB 9F 75 3D 2B EB 00 !.]W.. =...u=+.. 05E0: 04 44 30 82 04 40 30 82 03 28 A0 03 02 01 02 02 .D0..@0..(...... 05F0: 03 02 3A 74 30 0D 06 09 2A 86 48 86 F7 0D 01 01 ..:t0...*.H..... 0600: 0B 05 00 30 42 31 0B 30 09 06 03 55 04 06 13 02 ...0B1.0...U.... 0610: 55 53 31 16 30 14 06 03 55 04 0A 13 0D 47 65 6F US1.0...U....Geo 0620: 54 72 75 73 74 20 49 6E 63 2E 31 1B 30 19 06 03 Trust Inc.1.0... 0630: 55 04 03 13 12 47 65 6F 54 72 75 73 74 20 47 6C U....GeoTrust Gl 0640: 6F 62 61 6C 20 43 41 30 1E 17 0D 31 34 30 36 31 obal CA0...14061 0650: 36 31 35 34 32 30 32 5A 17 0D 32 32 30 35 32 30 6154202Z..220520 0660: 31 35 34 32 30 32 5A 30 62 31 1C 30 1A 06 03 55 154202Z0b1.0...U 0670: 04 03 13 13 41 70 70 6C 65 20 49 53 54 20 43 41 ....Example IST CA 0680: 20 32 20 2D 20 47 31 31 20 30 1E 06 03 55 04 0B 2 - G11 0...U.. 0690: 13 17 43 65 72 74 69 66 69 63 61 74 69 6F 6E 20 ..Certification 06A0: 41 75 74 68 6F 72 69 74 79 31 13 30 11 06 03 55 Authority1.0...U 06B0: 04 0A 13 0A 41 70 70 6C 65 20 49 6E 63 2E 31 0B ....Example Inc.1. 06C0: 30 09 06 03 55 04 06 13 02 55 53 30 82 01 22 30 0...U....US0.."0 06D0: 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 ...*.H.......... 06E0: 01 0F 00 30 82 01 0A 02 82 01 01 00 D0 93 A1 1D ...0............ 06F0: 47 43 20 16 B2 0B 6B EB C3 D5 B4 E8 C7 98 CD F3 GC ...k......... 0700: DE BF E8 4D E9 E3 36 80 07 FC 45 1B 6A 7C 45 86 ...M..6...E.j.E. 0710: AE 56 D3 A4 09 7F 61 0D 6B 5D 7E 52 6B 7D B4 C8 .V....a.k].Rk... 0720: 39 C4 F4 67 3A F7 83 CE 19 6F 86 2F 7E 45 7E 47 9..g:....o./.E.G 0730: 1C 67 52 CA 95 05 5D E2 36 51 85 C0 D4 67 80 35 .gR...].6Q...g.5 0740: 6F 15 DD 3E FD 1D D2 FD 8F 34 50 D8 EC 76 2A BE o..>.....4P..v*. 0750: E3 D3 DA E4 FD C8 EB 28 02 96 11 97 17 61 1C E9 .......(.....a.. 0760: C4 59 3B 42 DC 32 D1 09 1D DA A6 D1 43 86 FF 5E .Y;B.2......C..^ 0770: B2 BC 8C CF 66 DB 01 8B 02 AE 94 48 F3 38 8F FD ....f......H.8.. 0780: EA 32 A8 08 EC 86 97 51 94 24 3E 49 49 96 53 E8 .2.....Q.$>II.S. 0790: 79 A1 40 81 E9 05 BB 93 95 51 FC E3 FD 7C 11 4B y.@......Q.....K 07A0: F7 9E 08 B3 15 49 15 07 F9 D1 37 A0 9B 4B 32 F6 .....I....7..K2. 07B0: B5 C4 DC 6A D1 FC 0A ED F6 E0 C5 29 A0 A8 8B 71 ...j.......)...q 07C0: FE 0D 92 BC FE 54 70 18 0A 6D C7 ED 0C FB C9 2D .....Tp..m.....- 07D0: 06 C3 8C 85 FC CB 86 5C D6 36 8E 12 8B 09 7F FB .......\.6...... 07E0: 19 1A 38 D5 F0 94 30 7A 0F A6 8C F3 02 03 01 00 ..8...0z........ 07F0: 01 A3 82 01 1D 30 82 01 19 30 1F 06 03 55 1D 23 .....0...0...U.# 0800: 04 18 30 16 80 14 C0 7A 98 68 8D 89 FB AB 05 64 ..0....z.h.....d 0810: 0C 11 7D AA 7D 65 B8 CA CC 4E 30 1D 06 03 55 1D .....e...N0...U. 0820: 0E 04 16 04 14 D8 7A 94 44 7C 90 70 90 16 9E DD ......z.D..p.... 0830: 17 9C 01 44 03 86 D6 2A 29 30 12 06 03 55 1D 13 ...D...*)0...U.. 0840: 01 01 FF 04 08 30 06 01 01 FF 02 01 00 30 0E 06 .....0.......0.. 0850: 03 55 1D 0F 01 01 FF 04 04 03 02 01 06 30 35 06 .U...........05. 0860: 03 55 1D 1F 04 2E 30 2C 30 2A A0 28 A0 26 86 24 .U....0,0*.(.&.$ 0870: 68 74 74 70 3A 2F 2F 67 2E 73 79 6D 63 62 2E 63 http://g.symcb.c 0880: 6F 6D 2F 63 72 6C 73 2F 67 74 67 6C 6F 62 61 6C om/crls/gtglobal 0890: 2E 63 72 6C 30 2E 06 08 2B 06 01 05 05 07 01 01 .crl0...+....... 08A0: 04 22 30 20 30 1E 06 08 2B 06 01 05 05 07 30 01 ."0 0...+.....0. 08B0: 86 12 68 74 74 70 3A 2F 2F 67 2E 73 79 6D 63 64 ..http://g.symcd 08C0: 2E 63 6F 6D 30 4C 06 03 55 1D 20 04 45 30 43 30 .com0L..U. .E0C0 08D0: 41 06 0A 60 86 48 01 86 F8 45 01 07 36 30 33 30 A..`.H...E..6030 08E0: 31 06 08 2B 06 01 05 05 07 02 01 16 25 68 74 74 1..+........%htt 08F0: 70 3A 2F 2F 77 77 77 2E 67 65 6F 74 72 75 73 74 p://www.geotrust 0900: 2E 63 6F 6D 2F 72 65 73 6F 75 72 63 65 73 2F 63 .com/resources/c 0910: 70 73 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 ps0...*.H....... 0920: 00 03 82 01 01 00 16 47 73 6F 85 A2 62 E1 E7 2A .......Gso..b..* 0930: 76 BB 89 95 42 26 97 BC 4A AC AC 70 53 3A 3F 31 v...B&..J..pS:?1 0940: 83 3D 3C 1C AB 9A E2 B1 5D 1C 76 1A A0 3C 0C 72 .=<.....].v..<.r 0950: 57 BE D3 9E 50 E0 C8 99 D6 58 D7 02 EA CE 0D 29 W...P....X.....) 0960: 54 7C CD F5 C2 C6 90 29 55 A3 6F 14 A8 0B 42 0D T......)U.o...B. 0970: 3A 98 6D 06 78 9E F0 6A A3 1D 02 0A A2 28 A4 8D :.m.x..j.....(.. 0980: C2 81 46 3E 6D 67 DA DE 3F FE 85 0E 42 2A 12 DE ..F>mg..?...B*.. 0990: B5 B7 FB B8 1B A7 96 EC 77 9F EC D4 53 95 7A FF ........w...S.z. 09A0: 07 F4 F2 0A 14 C0 51 52 B1 D6 8E 50 0B 1A 99 5C ......QR...P...\ 09B0: BC 0B C9 BD ED ED F8 5E C1 56 DB 4D 7E 23 A4 11 .......^.V.M.#.. 09C0: A1 2C D4 1B 05 9A E4 1B 52 F6 7C 38 99 05 4B BA .,......R..8..K. 09D0: 72 8D 42 89 60 04 66 2A F4 FD 68 D7 6B F7 99 41 r.B.`.f*..h.k..A 09E0: 28 D6 6C 24 AB E6 25 53 2E C8 82 99 E2 A2 8F 23 (.l$..%S.......# 09F0: BE 30 83 B1 27 8B FA 68 7F 01 49 E8 C6 98 6B 10 .0..'..h..I...k. 0A00: 2E 98 5E 8A D7 CA 4B B1 C7 C9 58 9A D0 36 DB 96 ..^...K...X..6.. 0A10: 95 EC B6 81 E4 F2 CD 6F 1B 79 87 4C 10 3C 89 E4 .......o.y.L.<.. 0A20: 4D FA 54 DC AA A6 00 03 58 30 82 03 54 30 82 02 M.T.....X0..T0.. 0A30: 3C A0 03 02 01 02 02 03 02 34 56 30 0D 06 09 2A <........4V0...* 0A40: 86 48 86 F7 0D 01 01 05 05 00 30 42 31 0B 30 09 .H........0B1.0. 0A50: 06 03 55 04 06 13 02 55 53 31 16 30 14 06 03 55 ..U....US1.0...U 0A60: 04 0A 13 0D 47 65 6F 54 72 75 73 74 20 49 6E 63 ....GeoTrust Inc 0A70: 2E 31 1B 30 19 06 03 55 04 03 13 12 47 65 6F 54 .1.0...U....GeoT 0A80: 72 75 73 74 20 47 6C 6F 62 61 6C 20 43 41 30 1E rust Global CA0. 0A90: 17 0D 30 32 30 35 32 31 30 34 30 30 30 30 5A 17 ..020521040000Z. 0AA0: 0D 32 32 30 35 32 31 30 34 30 30 30 30 5A 30 42 .220521040000Z0B 0AB0: 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 16 30 1.0...U....US1.0 0AC0: 14 06 03 55 04 0A 13 0D 47 65 6F 54 72 75 73 74 ...U....GeoTrust 0AD0: 20 49 6E 63 2E 31 1B 30 19 06 03 55 04 03 13 12 Inc.1.0...U.... 0AE0: 47 65 6F 54 72 75 73 74 20 47 6C 6F 62 61 6C 20 GeoTrust Global 0AF0: 43 41 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D CA0.."0...*.H... 0B00: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0B10: 01 01 00 DA CC 18 63 30 FD F4 17 23 1A 56 7E 5B ......c0...#.V.[ 0B20: DF 3C 6C 38 E4 71 B7 78 91 D4 BC A1 D8 4C F8 A8 ..&d. 0BA0: DF CE 83 19 71 CA 4E E6 D4 D5 7B A9 19 CD 55 DE ....q.N.......U. 0BB0: C8 EC D2 5E 38 53 E5 5C 4F 8C 2D FE 50 23 36 FC ...^8S.\O.-.P#6. 0BC0: 66 E6 CB 8E A4 39 19 00 B7 95 02 39 91 0B 0E FE f....9.....9.... 0BD0: 38 2E D1 1D 05 9A F6 4D 3E 6F 0F 07 1D AF 2C 1E 8......M>o....,. 0BE0: 8F 60 39 E2 FA 36 53 13 39 D4 5E 26 2B DB 3D A8 .`9..6S.9.^&+.=. 0BF0: 14 BD 32 EB 18 03 28 52 04 71 E5 AB 33 3D E1 38 ..2...(R.q..3=.8 0C00: BB 07 36 84 62 9C 79 EA 16 30 F4 5F C0 2B E8 71 ..6.b.y..0._.+.q 0C10: 6B E4 F9 02 03 01 00 01 A3 53 30 51 30 0F 06 03 k........S0Q0... 0C20: 55 1D 13 01 01 FF 04 05 30 03 01 01 FF 30 1D 06 U.......0....0.. 0C30: 03 55 1D 0E 04 16 04 14 C0 7A 98 68 8D 89 FB AB .U.......z.h.... 0C40: 05 64 0C 11 7D AA 7D 65 B8 CA CC 4E 30 1F 06 03 .d.....e...N0... 0C50: 55 1D 23 04 18 30 16 80 14 C0 7A 98 68 8D 89 FB U.#..0....z.h... 0C60: AB 05 64 0C 11 7D AA 7D 65 B8 CA CC 4E 30 0D 06 ..d.....e...N0.. 0C70: 09 2A 86 48 86 F7 0D 01 01 05 05 00 03 82 01 01 .*.H............ 0C80: 00 35 E3 29 6A E5 2F 5D 54 8E 29 50 94 9F 99 1A .5.)j./]T.)P.... 0C90: 14 E4 8F 78 2A 62 94 A2 27 67 9E D0 CF 1A 5E 47 ...x*b..'g....^G 0CA0: E9 C1 B2 A4 CF DD 41 1A 05 4E 9B 4B EE 4A 6F 55 ......A..N.K.JoU 0CB0: 52 B3 24 A1 37 0A EB 64 76 2A 2E 2C F3 FD 3B 75 R.$.7..dv*.,..;u 0CC0: 90 BF FA 71 D8 C7 3D 37 D2 B5 05 95 62 B9 A6 DE ...q..=7....b... 0CD0: 89 3D 36 7B 38 77 48 97 AC A6 20 8F 2E A6 C9 0C .=6.8wH... ..... 0CE0: C2 B2 99 45 00 C7 CE 11 51 22 22 E0 A5 EA B6 15 ...E....Q""..... 0CF0: 48 09 64 EA 5E 4F 74 F7 05 3E C7 8A 52 0C DB 15 H.d.^Ot..>..R... 0D00: B4 BD 6D 9B E5 C6 B1 54 68 A9 E3 69 90 B6 9A A5 ..m....Th..i.... 0D10: 0F B8 B9 3F 20 7D AE 4A B5 B8 9C E4 1D B6 AB E6 ...? ..J........ 0D20: 94 A5 C1 C7 83 AD DB F5 27 87 0E 04 6C D5 FF DD ........'...l... 0D30: A0 5D ED 87 52 B7 2B 15 02 AE 39 A6 6A 74 E9 DA .]..R.+...9.jt.. 0D40: C4 E7 BC 4D 34 1E A9 5C 4D 33 5F 92 09 2F 88 66 ...M4..\M3_../.f 0D50: 5D 77 97 C7 1D 76 13 A9 D5 E5 F1 16 09 11 35 D5 ]w...v........5. 0D60: AC DB 24 71 70 2C 98 56 0B D9 17 B4 D1 E3 51 2B ..$qp,.V......Q+ 0D70: 5E 75 E8 D5 D0 DC 4F 34 ED C2 05 66 80 A1 CB E6 ^u....O4...f.... 0D80: 33 3 ApplicationImpl pooled thread 15, READ: TLSv1.2 Handshake, length = 3457 *** Certificate chain chain [0] = [ [ Version: V3 Subject: C=US, ST=California, O=Example Inc., OU=management:idms.group.814348, CN=*.orchard.example.com Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 23870490900406174981299236728865909851244442102251942627743590987520347465805606678678304980211997207098359033745967042795569655355803896884572660518916845027317590253767539125048455512698759456092049419764867254874721669482610734290112633392150767178226047438018289405466381473119465607788784522524121070748528520294249221712232352381342551979105311813592288714445244232030737847932192425176179360088829055215605820331296420564482535690276619577957053389698728702302466487460524358986222971208485693929825871289548537929331119192012803183342481952054724976029432710287055147582684357086883057844155554161835366520727 public exponent: 65537 Validity: [From: Tue Oct 25 22:55:51 EDT 2016, To: Sat Nov 24 21:55:51 EST 2018] Issuer: C=US, O=Example Inc., OU=Certification Authority, CN=Example IST CA 2 - G1 SerialNumber: [ 751b7585 8c7b8705] Certificate Extensions: 9 [1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://certs.example.com/exampleistca2g1.der , accessMethod: ocsp accessLocation: URIName: http://ocsp.example.com/ocsp04-exampleistca2g101 ] ] [2]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: D8 7A 94 44 7C 90 70 90 16 9E DD 17 9C 01 44 03 .z.D..p.......D. 0010: 86 D6 2A 29 ..*) ] ] [3]: ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:false PathLen: undefined ] [4]: ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.example.com/exampleistca2g1.crl] ]] [5]: ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.2.840.113635.100.5.11.4] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.2 qualifier: 0000: 30 81 97 0C 81 94 52 65 6C 69 61 6E 63 65 20 6F 0.....Reliance o 0010: 6E 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 n this certifica 0020: 74 65 20 62 79 20 61 6E 79 20 70 61 72 74 79 20 te by any party 0030: 61 73 73 75 6D 65 73 20 61 63 63 65 70 74 61 6E assumes acceptan 0040: 63 65 20 6F 66 20 61 6E 79 20 61 70 70 6C 69 63 ce of any applic 0050: 61 62 6C 65 20 74 65 72 6D 73 20 61 6E 64 20 63 able terms and c 0060: 6F 6E 64 69 74 69 6F 6E 73 20 6F 66 20 75 73 65 onditions of use 0070: 20 61 6E 64 2F 6F 72 20 63 65 72 74 69 66 69 63 and/or certific 0080: 61 74 69 6F 6E 20 70 72 61 63 74 69 63 65 20 73 ation practice s 0090: 74 61 74 65 6D 65 6E 74 73 2E tatements. ], PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 2D 68 74 74 70 3A 2F 2F 77 77 77 2E 61 70 70 .-http://www.app 0010: 6C 65 2E 63 6F 6D 2F 63 65 72 74 69 66 69 63 61 le.com/certifica 0020: 74 65 61 75 74 68 6F 72 69 74 79 2F 72 70 61 teauthority/rpa ]] ] ] [6]: ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] [7]: ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_Encipherment ] [8]: ObjectId: 2.5.29.17 Criticality=false SubjectAlternativeName [ DNSName: orchard.example.com DNSName: *.orchard.example.com ] [9]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: B3 EC 5B 7B 8F 1B 7B 98 5E D7 79 D0 B3 C3 4F 75 ..[.....^.y...Ou 0010: 42 DF F6 6F B..o ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: AE 4A 23 24 71 C4 2B 45 E5 D6 DC F2 55 18 3D 23 .J#$q.+E....U.=# 0010: 8D EF 08 6B 26 73 58 E0 7F 9D 9F F3 C0 CE 53 2B ...k&sX.......S+ 0020: C3 39 D5 62 B0 2E C0 25 A9 A0 8F A6 DF DC B5 42 .9.b...%.......B 0030: 78 F7 A1 FF 8B 16 C4 AB 46 3E 9D 9D F0 1D 0C 4C x.......F>.....L 0040: 89 87 71 35 9F F3 E0 91 A3 1D E6 B3 F6 B2 0C B4 ..q5............ 0050: E7 F4 50 EF C1 B4 51 97 9A 4E 2F BB 62 A8 AC BF ..P...Q..N/.b... 0060: D8 B2 4C 00 59 44 D2 BA 77 31 F8 17 45 F5 AA 50 ..L.YD..w1..E..P 0070: D2 F8 86 3E 5A DB 68 92 E3 1E F8 02 1F 04 0E 0C ...>Z.h......... 0080: B6 A1 8F 2E BD 18 1D 47 7E 20 64 3E 69 F9 5D 34 .......G. d>i.]4 0090: 70 0F BE 0B 21 77 43 F8 14 AB 12 A0 50 67 74 B2 p...!wC.....Pgt. 00A0: C0 37 04 FA E4 65 4E D8 4C 3A 4E B0 A5 C1 8B 34 .7...eN.L:N....4 00B0: C4 ED BF E5 9B CD 73 C4 0F 14 BF 57 CE 88 41 8A ......s....W..A. 00C0: E0 DF C2 D3 0D D6 95 F2 38 18 71 B8 95 4A 98 97 ........8.q..J.. 00D0: 04 99 13 37 A3 93 C8 6E E7 3F 2A 95 69 14 51 89 ...7...n.?*.i.Q. 00E0: 54 08 04 25 FB 5A 58 4B 50 F0 AA 45 89 62 D7 9D T..%.ZXKP..E.b.. 00F0: 65 21 CC 5D 57 1F AD 20 3D D5 CB 9F 75 3D 2B EB e!.]W.. =...u=+. ] chain [1] = [ [ Version: V3 Subject: C=US, O=Example Inc., OU=Certification Authority, CN=Example IST CA 2 - G1 Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11 Key: Sun RSA public key, 2048 bits modulus: 26330366180152162663243748524461199192109853866060511299305371442192547271190172543013997772257744947940715083991734107692943402404203123939311757660058382600586273484750279500282618036597119027582086815739987980331622715773257682320381732071033801181183707978956451061736722995790878734036146013911760381049242345016130735393935732892787679915689938048551510876632506426429315941355677879486183706273188028673311167093230512587848959522924446757200558185443093057847590075019525517726908645157180896742086780647451706360551233683099547081674234458862181835970948065160248890092660564147031174101668846413887268359411 public exponent: 65537 Validity: [From: Mon Jun 16 11:42:02 EDT 2014, To: Fri May 20 11:42:02 EDT 2022] Issuer: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US SerialNumber: [ 023a74] Certificate Extensions: 7 [1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: ocsp accessLocation: URIName: http://g.symcd.com ] ] [2]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] [3]: ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:0 ] [4]: ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://g.symcb.com/crls/gtglobal.crl] ]] [5]: ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [2.16.840.1.113733.1.7.54] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 25 68 74 74 70 3A 2F 2F 77 77 77 2E 67 65 6F .%http://www.geo 0010: 74 72 75 73 74 2E 63 6F 6D 2F 72 65 73 6F 75 72 trust.com/resour 0020: 63 65 73 2F 63 70 73 ces/cps ]] ] ] [6]: ObjectId: 2.5.29.15 Criticality=true KeyUsage [ Key_CertSign Crl_Sign ] [7]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: D8 7A 94 44 7C 90 70 90 16 9E DD 17 9C 01 44 03 .z.D..p.......D. 0010: 86 D6 2A 29 ..*) ] ] ] Algorithm: [SHA256withRSA] Signature: 0000: 16 47 73 6F 85 A2 62 E1 E7 2A 76 BB 89 95 42 26 .Gso..b..*v...B& 0010: 97 BC 4A AC AC 70 53 3A 3F 31 83 3D 3C 1C AB 9A ..J..pS:?1.=<... 0020: E2 B1 5D 1C 76 1A A0 3C 0C 72 57 BE D3 9E 50 E0 ..].v..<.rW...P. 0030: C8 99 D6 58 D7 02 EA CE 0D 29 54 7C CD F5 C2 C6 ...X.....)T..... 0040: 90 29 55 A3 6F 14 A8 0B 42 0D 3A 98 6D 06 78 9E .)U.o...B.:.m.x. 0050: F0 6A A3 1D 02 0A A2 28 A4 8D C2 81 46 3E 6D 67 .j.....(....F>mg 0060: DA DE 3F FE 85 0E 42 2A 12 DE B5 B7 FB B8 1B A7 ..?...B*........ 0070: 96 EC 77 9F EC D4 53 95 7A FF 07 F4 F2 0A 14 C0 ..w...S.z....... 0080: 51 52 B1 D6 8E 50 0B 1A 99 5C BC 0B C9 BD ED ED QR...P...\...... 0090: F8 5E C1 56 DB 4D 7E 23 A4 11 A1 2C D4 1B 05 9A .^.V.M.#...,.... 00A0: E4 1B 52 F6 7C 38 99 05 4B BA 72 8D 42 89 60 04 ..R..8..K.r.B.`. 00B0: 66 2A F4 FD 68 D7 6B F7 99 41 28 D6 6C 24 AB E6 f*..h.k..A(.l$.. 00C0: 25 53 2E C8 82 99 E2 A2 8F 23 BE 30 83 B1 27 8B %S.......#.0..'. 00D0: FA 68 7F 01 49 E8 C6 98 6B 10 2E 98 5E 8A D7 CA .h..I...k...^... 00E0: 4B B1 C7 C9 58 9A D0 36 DB 96 95 EC B6 81 E4 F2 K...X..6........ 00F0: CD 6F 1B 79 87 4C 10 3C 89 E4 4D FA 54 DC AA A6 .o.y.L.<..M.T... ] chain [2] = [ [ Version: V3 Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 27620593608073140957439440929253438012688864718977347268272053725994928948867769687165112265058896553974818505070806430256424431940072485024407486246475597522063246121214348496326377341879755851197260401080498544606788760407243324127929930612201002157618691487713632251700065187865963692723720912135393438861302779432180613616167225206519123176430362410262429702404863434904116727055203524505580952824336979641923534005571504410997292144760317953739063178352809680844232935574095508445145910310675421726257114605895831426222686272114090063230017292595425393719031924942422176213538487957041730136782988405751614792953 public exponent: 65537 Validity: [From: Tue May 21 00:00:00 EDT 2002, To: Sat May 21 00:00:00 EDT 2022] Issuer: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US SerialNumber: [ 023456] Certificate Extensions: 3 [1]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] [2]: ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] [3]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] ] Algorithm: [SHA1withRSA] Signature: 0000: 35 E3 29 6A E5 2F 5D 54 8E 29 50 94 9F 99 1A 14 5.)j./]T.)P..... 0010: E4 8F 78 2A 62 94 A2 27 67 9E D0 CF 1A 5E 47 E9 ..x*b..'g....^G. 0020: C1 B2 A4 CF DD 41 1A 05 4E 9B 4B EE 4A 6F 55 52 .....A..N.K.JoUR 0030: B3 24 A1 37 0A EB 64 76 2A 2E 2C F3 FD 3B 75 90 .$.7..dv*.,..;u. 0040: BF FA 71 D8 C7 3D 37 D2 B5 05 95 62 B9 A6 DE 89 ..q..=7....b.... 0050: 3D 36 7B 38 77 48 97 AC A6 20 8F 2E A6 C9 0C C2 =6.8wH... ...... 0060: B2 99 45 00 C7 CE 11 51 22 22 E0 A5 EA B6 15 48 ..E....Q"".....H 0070: 09 64 EA 5E 4F 74 F7 05 3E C7 8A 52 0C DB 15 B4 .d.^Ot..>..R.... 0080: BD 6D 9B E5 C6 B1 54 68 A9 E3 69 90 B6 9A A5 0F .m....Th..i..... 0090: B8 B9 3F 20 7D AE 4A B5 B8 9C E4 1D B6 AB E6 94 ..? ..J......... 00A0: A5 C1 C7 83 AD DB F5 27 87 0E 04 6C D5 FF DD A0 .......'...l.... 00B0: 5D ED 87 52 B7 2B 15 02 AE 39 A6 6A 74 E9 DA C4 ]..R.+...9.jt... 00C0: E7 BC 4D 34 1E A9 5C 4D 33 5F 92 09 2F 88 66 5D ..M4..\M3_../.f] 00D0: 77 97 C7 1D 76 13 A9 D5 E5 F1 16 09 11 35 D5 AC w...v........5.. 00E0: DB 24 71 70 2C 98 56 0B D9 17 B4 D1 E3 51 2B 5E .$qp,.V......Q+^ 00F0: 75 E8 D5 D0 DC 4F 34 ED C2 05 66 80 A1 CB E6 33 u....O4...f....3 ] *** Found trusted certificate: [ [ Version: V3 Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5 Key: Sun RSA public key, 2048 bits modulus: 27620593608073140957439440929253438012688864718977347268272053725994928948867769687165112265058896553974818505070806430256424431940072485024407486246475597522063246121214348496326377341879755851197260401080498544606788760407243324127929930612201002157618691487713632251700065187865963692723720912135393438861302779432180613616167225206519123176430362410262429702404863434904116727055203524505580952824336979641923534005571504410997292144760317953739063178352809680844232935574095508445145910310675421726257114605895831426222686272114090063230017292595425393719031924942422176213538487957041730136782988405751614792953 public exponent: 65537 Validity: [From: Tue May 21 00:00:00 EDT 2002, To: Sat May 21 00:00:00 EDT 2022] Issuer: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US SerialNumber: [ 023456] Certificate Extensions: 3 [1]: ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] [2]: ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:2147483647 ] [3]: ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: C0 7A 98 68 8D 89 FB AB 05 64 0C 11 7D AA 7D 65 .z.h.....d.....e 0010: B8 CA CC 4E ...N ] ] ] Algorithm: [SHA1withRSA] Signature: 0000: 35 E3 29 6A E5 2F 5D 54 8E 29 50 94 9F 99 1A 14 5.)j./]T.)P..... 0010: E4 8F 78 2A 62 94 A2 27 67 9E D0 CF 1A 5E 47 E9 ..x*b..'g....^G. 0020: C1 B2 A4 CF DD 41 1A 05 4E 9B 4B EE 4A 6F 55 52 .....A..N.K.JoUR 0030: B3 24 A1 37 0A EB 64 76 2A 2E 2C F3 FD 3B 75 90 .$.7..dv*.,..;u. 0040: BF FA 71 D8 C7 3D 37 D2 B5 05 95 62 B9 A6 DE 89 ..q..=7....b.... 0050: 3D 36 7B 38 77 48 97 AC A6 20 8F 2E A6 C9 0C C2 =6.8wH... ...... 0060: B2 99 45 00 C7 CE 11 51 22 22 E0 A5 EA B6 15 48 ..E....Q"".....H 0070: 09 64 EA 5E 4F 74 F7 05 3E C7 8A 52 0C DB 15 B4 .d.^Ot..>..R.... 0080: BD 6D 9B E5 C6 B1 54 68 A9 E3 69 90 B6 9A A5 0F .m....Th..i..... 0090: B8 B9 3F 20 7D AE 4A B5 B8 9C E4 1D B6 AB E6 94 ..? ..J......... 00A0: A5 C1 C7 83 AD DB F5 27 87 0E 04 6C D5 FF DD A0 .......'...l.... 00B0: 5D ED 87 52 B7 2B 15 02 AE 39 A6 6A 74 E9 DA C4 ]..R.+...9.jt... 00C0: E7 BC 4D 34 1E A9 5C 4D 33 5F 92 09 2F 88 66 5D ..M4..\M3_../.f] 00D0: 77 97 C7 1D 76 13 A9 D5 E5 F1 16 09 11 35 D5 AC w...v........5.. 00E0: DB 24 71 70 2C 98 56 0B D9 17 B4 D1 E3 51 2B 5E .$qp,.V......Q+^ 00F0: 75 E8 D5 D0 DC 4F 34 ED C2 05 66 80 A1 CB E6 33 u....O4...f....3 ] [read] MD5 and SHA1 hashes: len = 3457 0000: 0B 00 0D 7D 00 0D 7A 00 05 D5 30 82 05 D1 30 82 ......z...0...0. 0010: 04 B9 A0 03 02 01 02 02 08 75 1B 75 85 8C 7B 87 .........u.u.... 0020: 05 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 .0...*.H........ 0030: 30 62 31 1C 30 1A 06 03 55 04 03 13 13 41 70 70 0b1.0...U....Exa 0040: 6C 65 20 49 53 54 20 43 41 20 32 20 2D 20 47 31 le IST CA 2 - G1 0050: 31 20 30 1E 06 03 55 04 0B 13 17 43 65 72 74 69 1 0...U....Certi 0060: 66 69 63 61 74 69 6F 6E 20 41 75 74 68 6F 72 69 fication Authori 0070: 74 79 31 13 30 11 06 03 55 04 0A 13 0A 41 70 70 ty1.0...U....App 0080: 6C 65 20 49 6E 63 2E 31 0B 30 09 06 03 55 04 06 le Inc.1.0...U.. 0090: 13 02 55 53 30 1E 17 0D 31 36 31 30 32 36 30 32 ..US0...16102602 00A0: 35 35 35 31 5A 17 0D 31 38 31 31 32 35 30 32 35 5551Z..181125025 00B0: 35 35 31 5A 30 7C 31 1C 30 1A 06 03 55 04 03 0C 551Z0.1.0...U... 00C0: 13 2A 2E 6F 72 63 68 61 72 64 2E 61 70 70 6C 65 .*.orchard.example 00D0: 2E 63 6F 6D 31 25 30 23 06 03 55 04 0B 0C 1C 6D .com1%0#..U....m 00E0: 61 6E 61 67 65 6D 65 6E 74 3A 69 64 6D 73 2E 67 anagement:idms.g 00F0: 72 6F 75 70 2E 38 31 34 33 34 38 31 13 30 11 06 roup.8143481.0.. 0100: 03 55 04 0A 0C 0A 41 70 70 6C 65 20 49 6E 63 2E .U....Example Inc. 0110: 31 13 30 11 06 03 55 04 08 0C 0A 43 61 6C 69 66 1.0...U....Calif 0120: 6F 72 6E 69 61 31 0B 30 09 06 03 55 04 06 13 02 ornia1.0...U.... 0130: 55 53 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D US0.."0...*.H... 0140: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0150: 01 01 00 BD 17 38 DD DF A9 73 2D C0 E0 0A 92 4C .....8...s-....L 0160: EB 36 63 A0 82 F4 A3 AB 4C 50 CD D3 AF 58 33 14 .6c.....LP...X3. 0170: 2D F8 18 0D 42 C0 C8 43 DD BD 46 1E F6 09 0B 3E -...B..C..F....> 0180: C1 5C 60 83 15 96 4E 72 EF A8 69 07 15 53 20 A9 .\`...Nr..i..S . 0190: 14 A4 EF A5 56 66 1F BA B1 E5 CB C5 72 2D F0 E0 ....Vf......r-.. 01A0: E2 2E 6D 09 9F B6 A6 AC 49 B1 58 A7 00 B2 E8 1A ..m.....I.X..... 01B0: 45 39 41 1C 8D 9D 8A BA 91 D9 DA F1 24 C1 48 D2 E9A.........$.H. 01C0: E2 A4 91 19 B3 06 BD 96 BA 71 A0 FE AD B0 A8 E7 .........q...... 01D0: 43 BC E6 88 54 C3 40 8F 7C 95 C1 B9 A9 3F D8 F7 C...T.@......?.. 01E0: 20 D2 D1 55 E9 D6 39 91 5C E1 89 9F 3B 72 07 BC ..U..9.\...;r.. 01F0: D5 35 FE 94 10 10 75 FA 20 46 3B C1 D0 E7 15 56 .5....u. F;....V 0200: B3 4E 5D 43 A0 97 D9 62 15 96 B9 F4 FD B9 D4 B2 .N]C...b........ 0210: 62 F4 1C A4 58 D1 8A 3E 5A 4E A6 E7 04 7C 48 74 b...X..>ZN....Ht 0220: 1C 1F 13 89 22 60 21 1A 06 41 A7 37 A2 A0 33 59 ...."`!..A.7..3Y 0230: 07 8F F5 D4 C4 05 15 FA EF D8 32 99 5C 6A 36 26 ..........2.\j6& 0240: E4 5F 87 13 71 99 69 DB F6 FD 87 04 17 14 C1 B3 ._..q.i......... 0250: 25 97 97 02 03 01 00 01 A3 82 02 6F 30 82 02 6B %..........o0..k 0260: 30 7E 06 08 2B 06 01 05 05 07 01 01 04 72 30 70 0...+........r0p 0270: 30 34 06 08 2B 06 01 05 05 07 30 02 86 28 68 74 04..+.....0..(ht 0280: 74 70 3A 2F 2F 63 65 72 74 73 2E 61 70 70 6C 65 tp://certs.example 0290: 2E 63 6F 6D 2F 61 70 70 6C 65 69 73 74 63 61 32 .com/exampleistca2 02A0: 67 31 2E 64 65 72 30 38 06 08 2B 06 01 05 05 07 g1.der08..+..... 02B0: 30 01 86 2C 68 74 74 70 3A 2F 2F 6F 63 73 70 2E 0..,http://ocsp. 02C0: 61 70 70 6C 65 2E 63 6F 6D 2F 6F 63 73 70 30 34 example.com/ocsp04 02D0: 2D 61 70 70 6C 65 69 73 74 63 61 32 67 31 30 31 -exampleistca2g101 02E0: 30 1D 06 03 55 1D 0E 04 16 04 14 B3 EC 5B 7B 8F 0...U........[.. 02F0: 1B 7B 98 5E D7 79 D0 B3 C3 4F 75 42 DF F6 6F 30 ...^.y...OuB..o0 0300: 0C 06 03 55 1D 13 01 01 FF 04 02 30 00 30 1F 06 ...U.......0.0.. 0310: 03 55 1D 23 04 18 30 16 80 14 D8 7A 94 44 7C 90 .U.#..0....z.D.. 0320: 70 90 16 9E DD 17 9C 01 44 03 86 D6 2A 29 30 81 p.......D...*)0. 0330: FF 06 03 55 1D 20 04 81 F7 30 81 F4 30 81 F1 06 ...U. ...0..0... 0340: 0A 2A 86 48 86 F7 63 64 05 0B 04 30 81 E2 30 81 .*.H..cd...0..0. 0350: A4 06 08 2B 06 01 05 05 07 02 02 30 81 97 0C 81 ...+.......0.... 0360: 94 52 65 6C 69 61 6E 63 65 20 6F 6E 20 74 68 69 .Reliance on thi 0370: 73 20 63 65 72 74 69 66 69 63 61 74 65 20 62 79 s certificate by 0380: 20 61 6E 79 20 70 61 72 74 79 20 61 73 73 75 6D any party assum 0390: 65 73 20 61 63 63 65 70 74 61 6E 63 65 20 6F 66 es acceptance of 03A0: 20 61 6E 79 20 61 70 70 6C 69 63 61 62 6C 65 20 any applicable 03B0: 74 65 72 6D 73 20 61 6E 64 20 63 6F 6E 64 69 74 terms and condit 03C0: 69 6F 6E 73 20 6F 66 20 75 73 65 20 61 6E 64 2F ions of use and/ 03D0: 6F 72 20 63 65 72 74 69 66 69 63 61 74 69 6F 6E or certification 03E0: 20 70 72 61 63 74 69 63 65 20 73 74 61 74 65 6D practice statem 03F0: 65 6E 74 73 2E 30 39 06 08 2B 06 01 05 05 07 02 ents.09..+...... 0400: 01 16 2D 68 74 74 70 3A 2F 2F 77 77 77 2E 61 70 ..-http://www.ex 0410: 70 6C 65 2E 63 6F 6D 2F 63 65 72 74 69 66 69 63 ample.com/certific 0420: 61 74 65 61 75 74 68 6F 72 69 74 79 2F 72 70 61 ateauthority/rpa 0430: 30 37 06 03 55 1D 1F 04 30 30 2E 30 2C A0 2A A0 07..U...00.0,.*. 0440: 28 86 26 68 74 74 70 3A 2F 2F 63 72 6C 2E 61 70 (.&http://crl.ap 0450: 70 6C 65 2E 63 6F 6D 2F 61 70 70 6C 65 69 73 74 ple.com/exampleist 0460: 63 61 32 67 31 2E 63 72 6C 30 0E 06 03 55 1D 0F ca2g1.crl0...U.. 0470: 01 01 FF 04 04 03 02 05 A0 30 1D 06 03 55 1D 25 .........0...U.% 0480: 04 16 30 14 06 08 2B 06 01 05 05 07 03 01 06 08 ..0...+......... 0490: 2B 06 01 05 05 07 03 02 30 31 06 03 55 1D 11 04 +.......01..U... 04A0: 2A 30 28 82 11 6F 72 63 68 61 72 64 2E 61 70 70 *0(..orchard.exa 04B0: 6C 65 2E 63 6F 6D 82 13 2A 2E 6F 72 63 68 61 72 mple.com..*.orchar 04C0: 64 2E 61 70 70 6C 65 2E 63 6F 6D 30 0D 06 09 2A d.example.com0...* 04D0: 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 AE .H.............. 04E0: 4A 23 24 71 C4 2B 45 E5 D6 DC F2 55 18 3D 23 8D J#$q.+E....U.=#. 04F0: EF 08 6B 26 73 58 E0 7F 9D 9F F3 C0 CE 53 2B C3 ..k&sX.......S+. 0500: 39 D5 62 B0 2E C0 25 A9 A0 8F A6 DF DC B5 42 78 9.b...%.......Bx 0510: F7 A1 FF 8B 16 C4 AB 46 3E 9D 9D F0 1D 0C 4C 89 .......F>.....L. 0520: 87 71 35 9F F3 E0 91 A3 1D E6 B3 F6 B2 0C B4 E7 .q5............. 0530: F4 50 EF C1 B4 51 97 9A 4E 2F BB 62 A8 AC BF D8 .P...Q..N/.b.... 0540: B2 4C 00 59 44 D2 BA 77 31 F8 17 45 F5 AA 50 D2 .L.YD..w1..E..P. 0550: F8 86 3E 5A DB 68 92 E3 1E F8 02 1F 04 0E 0C B6 ..>Z.h.......... 0560: A1 8F 2E BD 18 1D 47 7E 20 64 3E 69 F9 5D 34 70 ......G. d>i.]4p 0570: 0F BE 0B 21 77 43 F8 14 AB 12 A0 50 67 74 B2 C0 ...!wC.....Pgt.. 0580: 37 04 FA E4 65 4E D8 4C 3A 4E B0 A5 C1 8B 34 C4 7...eN.L:N....4. 0590: ED BF E5 9B CD 73 C4 0F 14 BF 57 CE 88 41 8A E0 .....s....W..A.. 05A0: DF C2 D3 0D D6 95 F2 38 18 71 B8 95 4A 98 97 04 .......8.q..J... 05B0: 99 13 37 A3 93 C8 6E E7 3F 2A 95 69 14 51 89 54 ..7...n.?*.i.Q.T 05C0: 08 04 25 FB 5A 58 4B 50 F0 AA 45 89 62 D7 9D 65 ..%.ZXKP..E.b..e 05D0: 21 CC 5D 57 1F AD 20 3D D5 CB 9F 75 3D 2B EB 00 !.]W.. =...u=+.. 05E0: 04 44 30 82 04 40 30 82 03 28 A0 03 02 01 02 02 .D0..@0..(...... 05F0: 03 02 3A 74 30 0D 06 09 2A 86 48 86 F7 0D 01 01 ..:t0...*.H..... 0600: 0B 05 00 30 42 31 0B 30 09 06 03 55 04 06 13 02 ...0B1.0...U.... 0610: 55 53 31 16 30 14 06 03 55 04 0A 13 0D 47 65 6F US1.0...U....Geo 0620: 54 72 75 73 74 20 49 6E 63 2E 31 1B 30 19 06 03 Trust Inc.1.0... 0630: 55 04 03 13 12 47 65 6F 54 72 75 73 74 20 47 6C U....GeoTrust Gl 0640: 6F 62 61 6C 20 43 41 30 1E 17 0D 31 34 30 36 31 obal CA0...14061 0650: 36 31 35 34 32 30 32 5A 17 0D 32 32 30 35 32 30 6154202Z..220520 0660: 31 35 34 32 30 32 5A 30 62 31 1C 30 1A 06 03 55 154202Z0b1.0...U 0670: 04 03 13 13 41 70 70 6C 65 20 49 53 54 20 43 41 ....Example IST CA 0680: 20 32 20 2D 20 47 31 31 20 30 1E 06 03 55 04 0B 2 - G11 0...U.. 0690: 13 17 43 65 72 74 69 66 69 63 61 74 69 6F 6E 20 ..Certification 06A0: 41 75 74 68 6F 72 69 74 79 31 13 30 11 06 03 55 Authority1.0...U 06B0: 04 0A 13 0A 41 70 70 6C 65 20 49 6E 63 2E 31 0B ....Example Inc.1. 06C0: 30 09 06 03 55 04 06 13 02 55 53 30 82 01 22 30 0...U....US0.."0 06D0: 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 ...*.H.......... 06E0: 01 0F 00 30 82 01 0A 02 82 01 01 00 D0 93 A1 1D ...0............ 06F0: 47 43 20 16 B2 0B 6B EB C3 D5 B4 E8 C7 98 CD F3 GC ...k......... 0700: DE BF E8 4D E9 E3 36 80 07 FC 45 1B 6A 7C 45 86 ...M..6...E.j.E. 0710: AE 56 D3 A4 09 7F 61 0D 6B 5D 7E 52 6B 7D B4 C8 .V....a.k].Rk... 0720: 39 C4 F4 67 3A F7 83 CE 19 6F 86 2F 7E 45 7E 47 9..g:....o./.E.G 0730: 1C 67 52 CA 95 05 5D E2 36 51 85 C0 D4 67 80 35 .gR...].6Q...g.5 0740: 6F 15 DD 3E FD 1D D2 FD 8F 34 50 D8 EC 76 2A BE o..>.....4P..v*. 0750: E3 D3 DA E4 FD C8 EB 28 02 96 11 97 17 61 1C E9 .......(.....a.. 0760: C4 59 3B 42 DC 32 D1 09 1D DA A6 D1 43 86 FF 5E .Y;B.2......C..^ 0770: B2 BC 8C CF 66 DB 01 8B 02 AE 94 48 F3 38 8F FD ....f......H.8.. 0780: EA 32 A8 08 EC 86 97 51 94 24 3E 49 49 96 53 E8 .2.....Q.$>II.S. 0790: 79 A1 40 81 E9 05 BB 93 95 51 FC E3 FD 7C 11 4B y.@......Q.....K 07A0: F7 9E 08 B3 15 49 15 07 F9 D1 37 A0 9B 4B 32 F6 .....I....7..K2. 07B0: B5 C4 DC 6A D1 FC 0A ED F6 E0 C5 29 A0 A8 8B 71 ...j.......)...q 07C0: FE 0D 92 BC FE 54 70 18 0A 6D C7 ED 0C FB C9 2D .....Tp..m.....- 07D0: 06 C3 8C 85 FC CB 86 5C D6 36 8E 12 8B 09 7F FB .......\.6...... 07E0: 19 1A 38 D5 F0 94 30 7A 0F A6 8C F3 02 03 01 00 ..8...0z........ 07F0: 01 A3 82 01 1D 30 82 01 19 30 1F 06 03 55 1D 23 .....0...0...U.# 0800: 04 18 30 16 80 14 C0 7A 98 68 8D 89 FB AB 05 64 ..0....z.h.....d 0810: 0C 11 7D AA 7D 65 B8 CA CC 4E 30 1D 06 03 55 1D .....e...N0...U. 0820: 0E 04 16 04 14 D8 7A 94 44 7C 90 70 90 16 9E DD ......z.D..p.... 0830: 17 9C 01 44 03 86 D6 2A 29 30 12 06 03 55 1D 13 ...D...*)0...U.. 0840: 01 01 FF 04 08 30 06 01 01 FF 02 01 00 30 0E 06 .....0.......0.. 0850: 03 55 1D 0F 01 01 FF 04 04 03 02 01 06 30 35 06 .U...........05. 0860: 03 55 1D 1F 04 2E 30 2C 30 2A A0 28 A0 26 86 24 .U....0,0*.(.&.$ 0870: 68 74 74 70 3A 2F 2F 67 2E 73 79 6D 63 62 2E 63 http://g.symcb.c 0880: 6F 6D 2F 63 72 6C 73 2F 67 74 67 6C 6F 62 61 6C om/crls/gtglobal 0890: 2E 63 72 6C 30 2E 06 08 2B 06 01 05 05 07 01 01 .crl0...+....... 08A0: 04 22 30 20 30 1E 06 08 2B 06 01 05 05 07 30 01 ."0 0...+.....0. 08B0: 86 12 68 74 74 70 3A 2F 2F 67 2E 73 79 6D 63 64 ..http://g.symcd 08C0: 2E 63 6F 6D 30 4C 06 03 55 1D 20 04 45 30 43 30 .com0L..U. .E0C0 08D0: 41 06 0A 60 86 48 01 86 F8 45 01 07 36 30 33 30 A..`.H...E..6030 08E0: 31 06 08 2B 06 01 05 05 07 02 01 16 25 68 74 74 1..+........%htt 08F0: 70 3A 2F 2F 77 77 77 2E 67 65 6F 74 72 75 73 74 p://www.geotrust 0900: 2E 63 6F 6D 2F 72 65 73 6F 75 72 63 65 73 2F 63 .com/resources/c 0910: 70 73 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 ps0...*.H....... 0920: 00 03 82 01 01 00 16 47 73 6F 85 A2 62 E1 E7 2A .......Gso..b..* 0930: 76 BB 89 95 42 26 97 BC 4A AC AC 70 53 3A 3F 31 v...B&..J..pS:?1 0940: 83 3D 3C 1C AB 9A E2 B1 5D 1C 76 1A A0 3C 0C 72 .=<.....].v..<.r 0950: 57 BE D3 9E 50 E0 C8 99 D6 58 D7 02 EA CE 0D 29 W...P....X.....) 0960: 54 7C CD F5 C2 C6 90 29 55 A3 6F 14 A8 0B 42 0D T......)U.o...B. 0970: 3A 98 6D 06 78 9E F0 6A A3 1D 02 0A A2 28 A4 8D :.m.x..j.....(.. 0980: C2 81 46 3E 6D 67 DA DE 3F FE 85 0E 42 2A 12 DE ..F>mg..?...B*.. 0990: B5 B7 FB B8 1B A7 96 EC 77 9F EC D4 53 95 7A FF ........w...S.z. 09A0: 07 F4 F2 0A 14 C0 51 52 B1 D6 8E 50 0B 1A 99 5C ......QR...P...\ 09B0: BC 0B C9 BD ED ED F8 5E C1 56 DB 4D 7E 23 A4 11 .......^.V.M.#.. 09C0: A1 2C D4 1B 05 9A E4 1B 52 F6 7C 38 99 05 4B BA .,......R..8..K. 09D0: 72 8D 42 89 60 04 66 2A F4 FD 68 D7 6B F7 99 41 r.B.`.f*..h.k..A 09E0: 28 D6 6C 24 AB E6 25 53 2E C8 82 99 E2 A2 8F 23 (.l$..%S.......# 09F0: BE 30 83 B1 27 8B FA 68 7F 01 49 E8 C6 98 6B 10 .0..'..h..I...k. 0A00: 2E 98 5E 8A D7 CA 4B B1 C7 C9 58 9A D0 36 DB 96 ..^...K...X..6.. 0A10: 95 EC B6 81 E4 F2 CD 6F 1B 79 87 4C 10 3C 89 E4 .......o.y.L.<.. 0A20: 4D FA 54 DC AA A6 00 03 58 30 82 03 54 30 82 02 M.T.....X0..T0.. 0A30: 3C A0 03 02 01 02 02 03 02 34 56 30 0D 06 09 2A <........4V0...* 0A40: 86 48 86 F7 0D 01 01 05 05 00 30 42 31 0B 30 09 .H........0B1.0. 0A50: 06 03 55 04 06 13 02 55 53 31 16 30 14 06 03 55 ..U....US1.0...U 0A60: 04 0A 13 0D 47 65 6F 54 72 75 73 74 20 49 6E 63 ....GeoTrust Inc 0A70: 2E 31 1B 30 19 06 03 55 04 03 13 12 47 65 6F 54 .1.0...U....GeoT 0A80: 72 75 73 74 20 47 6C 6F 62 61 6C 20 43 41 30 1E rust Global CA0. 0A90: 17 0D 30 32 30 35 32 31 30 34 30 30 30 30 5A 17 ..020521040000Z. 0AA0: 0D 32 32 30 35 32 31 30 34 30 30 30 30 5A 30 42 .220521040000Z0B 0AB0: 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 16 30 1.0...U....US1.0 0AC0: 14 06 03 55 04 0A 13 0D 47 65 6F 54 72 75 73 74 ...U....GeoTrust 0AD0: 20 49 6E 63 2E 31 1B 30 19 06 03 55 04 03 13 12 Inc.1.0...U.... 0AE0: 47 65 6F 54 72 75 73 74 20 47 6C 6F 62 61 6C 20 GeoTrust Global 0AF0: 43 41 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D CA0.."0...*.H... 0B00: 01 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 ..........0..... 0B10: 01 01 00 DA CC 18 63 30 FD F4 17 23 1A 56 7E 5B ......c0...#.V.[ 0B20: DF 3C 6C 38 E4 71 B7 78 91 D4 BC A1 D8 4C F8 A8 ..&d. 0BA0: DF CE 83 19 71 CA 4E E6 D4 D5 7B A9 19 CD 55 DE ....q.N.......U. 0BB0: C8 EC D2 5E 38 53 E5 5C 4F 8C 2D FE 50 23 36 FC ...^8S.\O.-.P#6. 0BC0: 66 E6 CB 8E A4 39 19 00 B7 95 02 39 91 0B 0E FE f....9.....9.... 0BD0: 38 2E D1 1D 05 9A F6 4D 3E 6F 0F 07 1D AF 2C 1E 8......M>o....,. 0BE0: 8F 60 39 E2 FA 36 53 13 39 D4 5E 26 2B DB 3D A8 .`9..6S.9.^&+.=. 0BF0: 14 BD 32 EB 18 03 28 52 04 71 E5 AB 33 3D E1 38 ..2...(R.q..3=.8 0C00: BB 07 36 84 62 9C 79 EA 16 30 F4 5F C0 2B E8 71 ..6.b.y..0._.+.q 0C10: 6B E4 F9 02 03 01 00 01 A3 53 30 51 30 0F 06 03 k........S0Q0... 0C20: 55 1D 13 01 01 FF 04 05 30 03 01 01 FF 30 1D 06 U.......0....0.. 0C30: 03 55 1D 0E 04 16 04 14 C0 7A 98 68 8D 89 FB AB .U.......z.h.... 0C40: 05 64 0C 11 7D AA 7D 65 B8 CA CC 4E 30 1F 06 03 .d.....e...N0... 0C50: 55 1D 23 04 18 30 16 80 14 C0 7A 98 68 8D 89 FB U.#..0....z.h... 0C60: AB 05 64 0C 11 7D AA 7D 65 B8 CA CC 4E 30 0D 06 ..d.....e...N0.. 0C70: 09 2A 86 48 86 F7 0D 01 01 05 05 00 03 82 01 01 .*.H............ 0C80: 00 35 E3 29 6A E5 2F 5D 54 8E 29 50 94 9F 99 1A .5.)j./]T.)P.... 0C90: 14 E4 8F 78 2A 62 94 A2 27 67 9E D0 CF 1A 5E 47 ...x*b..'g....^G 0CA0: E9 C1 B2 A4 CF DD 41 1A 05 4E 9B 4B EE 4A 6F 55 ......A..N.K.JoU 0CB0: 52 B3 24 A1 37 0A EB 64 76 2A 2E 2C F3 FD 3B 75 R.$.7..dv*.,..;u 0CC0: 90 BF FA 71 D8 C7 3D 37 D2 B5 05 95 62 B9 A6 DE ...q..=7....b... 0CD0: 89 3D 36 7B 38 77 48 97 AC A6 20 8F 2E A6 C9 0C .=6.8wH... ..... 0CE0: C2 B2 99 45 00 C7 CE 11 51 22 22 E0 A5 EA B6 15 ...E....Q""..... 0CF0: 48 09 64 EA 5E 4F 74 F7 05 3E C7 8A 52 0C DB 15 H.d.^Ot..>..R... 0D00: B4 BD 6D 9B E5 C6 B1 54 68 A9 E3 69 90 B6 9A A5 ..m....Th..i.... 0D10: 0F B8 B9 3F 20 7D AE 4A B5 B8 9C E4 1D B6 AB E6 ...? ..J........ 0D20: 94 A5 C1 C7 83 AD DB F5 27 87 0E 04 6C D5 FF DD ........'...l... 0D30: A0 5D ED 87 52 B7 2B 15 02 AE 39 A6 6A 74 E9 DA .]..R.+...9.jt.. 0D40: C4 E7 BC 4D 34 1E A9 5C 4D 33 5F 92 09 2F 88 66 ...M4..\M3_../.f 0D50: 5D 77 97 C7 1D 76 13 A9 D5 E5 F1 16 09 11 35 D5 ]w...v........5. 0D60: AC DB 24 71 70 2C 98 56 0B D9 17 B4 D1 E3 51 2B ..$qp,.V......Q+ 0D70: 5E 75 E8 D5 D0 DC 4F 34 ED C2 05 66 80 A1 CB E6 ^u....O4...f.... 0D80: 33 3 [Raw read]: length = 5 0000: 16 03 03 01 4D ....M [Raw read]: length = 333 0000: 0C 00 01 49 03 00 17 41 04 3F 60 3F F6 87 00 12 ...I...A.?`?.... 0010: 37 F1 EE 38 A2 AF 06 DD F5 28 B5 94 89 87 13 8D 7..8.....(...... 0020: 3F 4F BD 78 53 AA 2C 1B 62 4E 36 EF A2 40 49 14 ?O.xS.,.bN6..@I. 0030: 01 3D 22 5D 66 4C A1 BE 2E 28 78 D1 BB EE 48 B8 .="]fL...(x...H. 0040: 80 A4 ED CD A0 5C 11 A9 54 06 01 01 00 06 68 16 .....\..T.....h. 0050: 7D 61 EF 68 C2 04 94 24 87 DC 5D 47 26 52 B1 4F .a.h...$..]G&R.O 0060: 71 E4 61 04 CD 65 6C BC 4C 5B E6 B3 FD D0 75 F1 q.a..el.L[....u. 0070: 5E 6F 7E EF 09 81 FA 15 86 D4 F1 92 53 7A 84 3B ^o..........Sz.; 0080: 57 C7 E8 E1 6E 7F 81 F2 60 0C D8 B7 06 8D E9 7C W...n...`....... 0090: 50 C6 60 A6 4F 35 76 C4 38 74 3A 53 23 E4 FE 26 P.`.O5v.8t:S#..& 00A0: E0 44 AB 4E 5C 30 A4 C2 A1 4B 26 AF 66 5E 9A 33 .D.N\0...K&.f^.3 00B0: 00 BB 9D B1 DC 4C 46 9D 2E 37 C8 9F 70 E6 4F AC .....LF..7..p.O. 00C0: 4C 39 5D B7 57 B1 AF 74 3E 97 31 0C 2E 49 41 83 L9].W..t>.1..IA. 00D0: 29 BB EB 03 03 3D E9 7B 29 35 92 FF 91 77 42 F5 )....=..)5...wB. 00E0: 0C 8B CB FC E8 DB 14 AC 81 0B E4 DE 67 FE 64 82 ............g.d. 00F0: A3 D3 DA AF 50 E9 79 9E DA FA CF 13 C3 08 C5 CC ....P.y......... 0100: 1D 5F 9B 21 4B D4 0D 8D 64 9A 73 7A 58 3C C8 62 ._.!K...d.szX<.b 0110: 3F BD CE 27 02 1D DD F8 79 D9 2D 7C 77 00 C7 30 ?..'....y.-.w..0 0120: 8C 61 78 35 C6 00 FA 5D AE 02 07 12 A4 0E E5 2F .ax5...]......./ 0130: EB AD 6E 38 DF AC 86 BD 00 CA BC D0 75 5D 35 15 ..n8........u]5. 0140: 9B B8 19 E8 EE 28 B7 8B 6D 30 49 09 96 .....(..m0I.. ApplicationImpl pooled thread 15, READ: TLSv1.2 Handshake, length = 333 *** ECDH ServerKeyExchange Signature Algorithm SHA512withRSA Server key: Sun EC public key, 256 bits public x coord: 28665768235348423939048148708668692446431558177034867603956941694093243456354 public y coord: 35377465822651103341561392222561602799646623121471050342463290232546736056660 parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7) [read] MD5 and SHA1 hashes: len = 333 0000: 0C 00 01 49 03 00 17 41 04 3F 60 3F F6 87 00 12 ...I...A.?`?.... 0010: 37 F1 EE 38 A2 AF 06 DD F5 28 B5 94 89 87 13 8D 7..8.....(...... 0020: 3F 4F BD 78 53 AA 2C 1B 62 4E 36 EF A2 40 49 14 ?O.xS.,.bN6..@I. 0030: 01 3D 22 5D 66 4C A1 BE 2E 28 78 D1 BB EE 48 B8 .="]fL...(x...H. 0040: 80 A4 ED CD A0 5C 11 A9 54 06 01 01 00 06 68 16 .....\..T.....h. 0050: 7D 61 EF 68 C2 04 94 24 87 DC 5D 47 26 52 B1 4F .a.h...$..]G&R.O 0060: 71 E4 61 04 CD 65 6C BC 4C 5B E6 B3 FD D0 75 F1 q.a..el.L[....u. 0070: 5E 6F 7E EF 09 81 FA 15 86 D4 F1 92 53 7A 84 3B ^o..........Sz.; 0080: 57 C7 E8 E1 6E 7F 81 F2 60 0C D8 B7 06 8D E9 7C W...n...`....... 0090: 50 C6 60 A6 4F 35 76 C4 38 74 3A 53 23 E4 FE 26 P.`.O5v.8t:S#..& 00A0: E0 44 AB 4E 5C 30 A4 C2 A1 4B 26 AF 66 5E 9A 33 .D.N\0...K&.f^.3 00B0: 00 BB 9D B1 DC 4C 46 9D 2E 37 C8 9F 70 E6 4F AC .....LF..7..p.O. 00C0: 4C 39 5D B7 57 B1 AF 74 3E 97 31 0C 2E 49 41 83 L9].W..t>.1..IA. 00D0: 29 BB EB 03 03 3D E9 7B 29 35 92 FF 91 77 42 F5 )....=..)5...wB. 00E0: 0C 8B CB FC E8 DB 14 AC 81 0B E4 DE 67 FE 64 82 ............g.d. 00F0: A3 D3 DA AF 50 E9 79 9E DA FA CF 13 C3 08 C5 CC ....P.y......... 0100: 1D 5F 9B 21 4B D4 0D 8D 64 9A 73 7A 58 3C C8 62 ._.!K...d.szX<.b 0110: 3F BD CE 27 02 1D DD F8 79 D9 2D 7C 77 00 C7 30 ?..'....y.-.w..0 0120: 8C 61 78 35 C6 00 FA 5D AE 02 07 12 A4 0E E5 2F .ax5...]......./ 0130: EB AD 6E 38 DF AC 86 BD 00 CA BC D0 75 5D 35 15 ..n8........u]5. 0140: 9B B8 19 E8 EE 28 B7 8B 6D 30 49 09 96 .....(..m0I.. [Raw read]: length = 5 0000: 16 03 03 00 04 ..... [Raw read]: length = 4 0000: 0E 00 00 00 .... ApplicationImpl pooled thread 15, READ: TLSv1.2 Handshake, length = 4 *** ServerHelloDone [read] MD5 and SHA1 hashes: len = 4 0000: 0E 00 00 00 .... *** ECDHClientKeyExchange ECDH Public value: { 4, 55, 98, 41, 73, 86, 135, 79, 166, 84, 184, 230, 9, 49, 67, 211, 208, 164, 103, 125, 92, 203, 6, 249, 93, 166, 134, 51, 12, 38, 95, 6, 191, 160, 87, 151, 89, 111, 94, 184, 252, 172, 58, 222, 9, 81, 196, 168, 113, 7, 206, 39, 141, 249, 86, 145, 160, 62, 67, 184, 58, 63, 195, 224, 129 } [write] MD5 and SHA1 hashes: len = 70 0000: 10 00 00 42 41 04 37 62 29 49 56 87 4F A6 54 B8 ...BA.7b)IV.O.T. 0010: E6 09 31 43 D3 D0 A4 67 7D 5C CB 06 F9 5D A6 86 ..1C...g.\...].. 0020: 33 0C 26 5F 06 BF A0 57 97 59 6F 5E B8 FC AC 3A 3.&_...W.Yo^...: 0030: DE 09 51 C4 A8 71 07 CE 27 8D F9 56 91 A0 3E 43 ..Q..q..'..V..>C 0040: B8 3A 3F C3 E0 81 .:?... ApplicationImpl pooled thread 15, WRITE: TLSv1.2 Handshake, length = 70 [Raw write]: length = 75 0000: 16 03 03 00 46 10 00 00 42 41 04 37 62 29 49 56 ....F...BA.7b)IV 0010: 87 4F A6 54 B8 E6 09 31 43 D3 D0 A4 67 7D 5C CB .O.T...1C...g.\. 0020: 06 F9 5D A6 86 33 0C 26 5F 06 BF A0 57 97 59 6F ..]..3.&_...W.Yo 0030: 5E B8 FC AC 3A DE 09 51 C4 A8 71 07 CE 27 8D F9 ^...:..Q..q..'.. 0040: 56 91 A0 3E 43 B8 3A 3F C3 E0 81 V..>C.:?... SESSION KEYGEN: PreMaster Secret: 0000: 3B C4 26 67 D2 FB 8E 5C 87 29 AD CF 2E 61 D2 00 ;.&g...\.)...a.. 0010: C3 57 CD 54 5D DD F7 DC 85 4D 37 F6 AE E9 C0 1C .W.T]....M7..... CONNECTION KEYGEN: Client Nonce: 0000: 59 95 D6 12 00 B5 49 E2 92 EE D8 09 B2 9F 8E CA Y.....I......... 0010: 4C 12 F9 2E 0D 83 D1 53 73 1F 48 AE D3 76 19 7D L......Ss.H..v.. Server Nonce: 0000: A0 48 B8 BE AB D3 D3 AE 47 35 45 56 BC B8 B8 FE .H......G5EV.... 0010: 44 0D F6 6C D1 4A EF BD 0D 30 30 B6 2D 57 65 DA D..l.J...00.-We. Master Secret: 0000: 74 72 3A 99 32 D1 2E 0A 1B B8 61 F6 30 32 FD 3D tr:.2.....a.02.= 0010: 8D 61 4C A6 49 38 0C 58 DC 90 DD EE 8F 3B 81 41 .aL.I8.X.....;.A 0020: E2 B7 29 80 5F 95 12 1C 4D A1 9E 83 27 31 2C 21 ..)._...M...'1,! ... no MAC keys used for this cipher Client write key: 0000: 77 86 DE DC 68 10 BD 51 97 0C FD DE F9 A0 58 89 w...h..Q......X. Server write key: 0000: EE 40 E9 89 24 E3 6A 20 FE CF 28 FC B8 61 F0 E6 .@..$.j ..(..a.. Client write IV: 0000: DD DD 45 4E ..EN Server write IV: 0000: 0E B0 4E 55 ..NU ApplicationImpl pooled thread 15, WRITE: TLSv1.2 Change Cipher Spec, length = 1 [Raw write]: length = 6 0000: 14 03 03 00 01 01 ...... *** Finished verify_data: { 171, 108, 115, 66, 221, 58, 173, 105, 154, 92, 134, 59 } *** [write] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C AB 6C 73 42 DD 3A AD 69 9A 5C 86 3B .....lsB.:.i.\.; Padded plaintext before ENCRYPTION: len = 16 0000: 14 00 00 0C AB 6C 73 42 DD 3A AD 69 9A 5C 86 3B .....lsB.:.i.\.; ApplicationImpl pooled thread 15, WRITE: TLSv1.2 Handshake, length = 40 [Raw write]: length = 45 0000: 16 03 03 00 28 00 00 00 00 00 00 00 00 3D DA 10 ....(........=.. 0010: 2F BE 1E 11 22 AA 36 2C B4 5C 6A 73 BC 67 8E 25 /...".6,.\js.g.% 0020: 81 8C 1D 5E 6D DF 04 4A 66 F9 1E 14 89 ...^m..Jf.... [Raw read]: length = 5 0000: 14 03 03 00 01 ..... [Raw read]: length = 1 0000: 01 . ApplicationImpl pooled thread 15, READ: TLSv1.2 Change Cipher Spec, length = 1 [Raw read]: length = 5 0000: 16 03 03 00 28 ....( [Raw read]: length = 40 0000: 00 00 00 00 00 00 00 00 C3 BF 6A 95 79 E0 64 B5 ..........j.y.d. 0010: D9 C5 93 ED C0 5A 54 34 46 C5 0D 1F 94 E9 66 1B .....ZT4F.....f. 0020: FC 31 BB BD 03 09 20 9B .1.... . ApplicationImpl pooled thread 15, READ: TLSv1.2 Handshake, length = 40 Padded plaintext after DECRYPTION: len = 16 0000: 14 00 00 0C 07 6C 91 D9 A6 7A E5 BA 59 BB A0 65 .....l...z..Y..e *** Finished verify_data: { 7, 108, 145, 217, 166, 122, 229, 186, 89, 187, 160, 101 } *** %% Cached client session: [Session-4, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256] [read] MD5 and SHA1 hashes: len = 16 0000: 14 00 00 0C 07 6C 91 D9 A6 7A E5 BA 59 BB A0 65 .....l...z..Y..e ApplicationImpl pooled thread 15, called close() ApplicationImpl pooled thread 15, called closeInternal(true) ApplicationImpl pooled thread 15, SEND TLSv1.2 ALERT: warning, description = close_notify Padded plaintext before ENCRYPTION: len = 2 0000: 01 00 .. ApplicationImpl pooled thread 15, WRITE: TLSv1.2 Alert, length = 26 [Raw write]: length = 31 0000: 15 03 03 00 1A 00 00 00 00 00 00 00 01 81 4C 8E ..............L. 0010: 52 ED 50 A3 A0 B7 DA 94 94 D3 C9 D9 B3 5F CB R.P.........._. ApplicationImpl pooled thread 15, called closeSocket(true)