Advertisement
Guest User

Untitled

a guest
May 30th, 2015
1,075
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 25.78 KB | None | 0 0
  1. Using SSLEngineImpl.
  2. Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
  3. Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
  4. Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
  5. Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
  6. Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
  7. Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
  8. Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
  9. Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
  10. Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
  11. Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
  12. Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
  13. Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
  14. Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
  15. Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
  16. Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
  17. Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
  18. Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
  19. Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
  20. Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
  21. Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
  22. Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
  23. Allow unsafe renegotiation: false
  24. Allow legacy hello messages: true
  25. Is initial handshake: true
  26. Is secure renegotiation: false
  27. Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1
  28. Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
  29. Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
  30. Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1
  31. Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
  32. Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1
  33. Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1
  34. Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
  35. Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
  36. Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
  37. Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
  38. Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
  39. Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256 for TLSv1.1
  40. Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256 for TLSv1.1
  41. %% No cached client session
  42. *** ClientHello, TLSv1.2
  43. RandomCookie: GMT: 1433018198 bytes = { 57, 243, 170, 127, 199, 187, 40, 249, 179, 247, 139, 164, 237, 13, 49, 130, 146, 206, 16, 66, 14, 3, 151, 188, 113, 76, 156, 156 }
  44. Session ID: {}
  45. Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
  46. Compression Methods: { 0 }
  47. Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1}
  48. Extension ec_point_formats, formats: [uncompressed]
  49. Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA
  50. ***
  51. [write] MD5 and SHA1 hashes: len = 195
  52. 0000: 01 00 00 BF 03 03 55 6A 1F 56 39 F3 AA 7F C7 BB ......Uj.V9.....
  53. 0010: 28 F9 B3 F7 8B A4 ED 0D 31 82 92 CE 10 42 0E 03 (.......1....B..
  54. 0020: 97 BC 71 4C 9C 9C 00 00 3A C0 23 C0 27 00 3C C0 ..qL....:.#.'.<.
  55. 0030: 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 C0 %.).g.@...../...
  56. 0040: 0E 00 33 00 32 C0 2B C0 2F 00 9C C0 2D C0 31 00 ..3.2.+./...-.1.
  57. 0050: 9E 00 A2 C0 08 C0 12 00 0A C0 03 C0 0D 00 16 00 ................
  58. 0060: 13 00 FF 01 00 00 5C 00 0A 00 34 00 32 00 17 00 ......\...4.2...
  59. 0070: 01 00 03 00 13 00 15 00 06 00 07 00 09 00 0A 00 ................
  60. 0080: 18 00 0B 00 0C 00 19 00 0D 00 0E 00 0F 00 10 00 ................
  61. 0090: 11 00 02 00 12 00 04 00 05 00 14 00 08 00 16 00 ................
  62. 00A0: 0B 00 02 01 00 00 0D 00 1A 00 18 06 03 06 01 05 ................
  63. 00B0: 03 05 01 04 03 04 01 03 03 03 01 02 03 02 01 02 ................
  64. 00C0: 02 01 01 ...
  65. New I/O worker #19, WRITE: TLSv1.2 Handshake, length = 195
  66. [Raw write]: length = 200
  67. 0000: 16 03 03 00 C3 01 00 00 BF 03 03 55 6A 1F 56 39 ...........Uj.V9
  68. 0010: F3 AA 7F C7 BB 28 F9 B3 F7 8B A4 ED 0D 31 82 92 .....(.......1..
  69. 0020: CE 10 42 0E 03 97 BC 71 4C 9C 9C 00 00 3A C0 23 ..B....qL....:.#
  70. 0030: C0 27 00 3C C0 25 C0 29 00 67 00 40 C0 09 C0 13 .'.<.%.).g.@....
  71. 0040: 00 2F C0 04 C0 0E 00 33 00 32 C0 2B C0 2F 00 9C ./.....3.2.+./..
  72. 0050: C0 2D C0 31 00 9E 00 A2 C0 08 C0 12 00 0A C0 03 .-.1............
  73. 0060: C0 0D 00 16 00 13 00 FF 01 00 00 5C 00 0A 00 34 ...........\...4
  74. 0070: 00 32 00 17 00 01 00 03 00 13 00 15 00 06 00 07 .2..............
  75. 0080: 00 09 00 0A 00 18 00 0B 00 0C 00 19 00 0D 00 0E ................
  76. 0090: 00 0F 00 10 00 11 00 02 00 12 00 04 00 05 00 14 ................
  77. 00A0: 00 08 00 16 00 0B 00 02 01 00 00 0D 00 1A 00 18 ................
  78. 00B0: 06 03 06 01 05 03 05 01 04 03 04 01 03 03 03 01 ................
  79. 00C0: 02 03 02 01 02 02 01 01 ........
  80. [Raw read]: length = 5
  81. 0000: 16 03 01 03 9F .....
  82. [Raw read]: length = 927
  83. 0000: 02 00 00 4D 03 01 55 6A 1F 57 D5 4E 41 3D CA E1 ...M..Uj.W.NA=..
  84. 0010: E6 DB EE BF D4 06 0A E4 8E B9 4D 1D 22 CE 66 AD ..........M.".f.
  85. 0020: 63 27 9B EB 34 FF 20 55 6A 1F 57 86 34 EC 4E BF c'..4. Uj.W.4.N.
  86. 0030: E9 90 58 47 12 B0 A4 51 15 01 EE E2 54 4A 8A 44 ..XG...Q....TJ.D
  87. 0040: E7 A2 83 79 19 1E EA 00 2F 00 00 05 FF 01 00 01 ...y..../.......
  88. 0050: 00 0B 00 03 46 00 03 43 00 03 40 30 82 03 3C 30 ....F..C..@0..<0
  89. 0060: 82 02 24 A0 03 02 01 02 02 04 54 FD 93 A3 30 0D ..$.......T...0.
  90. 0070: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 60 31 ..*.H........0`1
  91. 0080: 0B 30 09 06 03 55 04 06 13 02 55 53 31 0B 30 09 .0...U....US1.0.
  92. 0090: 06 03 55 04 08 13 02 43 41 31 11 30 0F 06 03 55 ..U....CA1.0...U
  93. 00A0: 04 07 13 08 53 61 6E 20 4A 6F 73 65 31 11 30 0F ....San Jose1.0.
  94. 00B0: 06 03 55 04 0A 13 08 75 62 6E 74 2E 63 6F 6D 31 ..U....ubnt.com1
  95. 00C0: 0E 30 0C 06 03 55 04 0B 13 05 55 6E 69 46 69 31 .0...U....UniFi1
  96. 00D0: 0E 30 0C 06 03 55 04 03 13 05 55 6E 69 46 69 30 .0...U....UniFi0
  97. 00E0: 1E 17 0D 31 35 30 33 30 39 31 32 33 35 34 37 5A ...150309123547Z
  98. 00F0: 17 0D 32 35 30 33 30 36 31 32 33 35 34 37 5A 30 ..250306123547Z0
  99. 0100: 60 31 0B 30 09 06 03 55 04 06 13 02 55 53 31 0B `1.0...U....US1.
  100. 0110: 30 09 06 03 55 04 08 13 02 43 41 31 11 30 0F 06 0...U....CA1.0..
  101. 0120: 03 55 04 07 13 08 53 61 6E 20 4A 6F 73 65 31 11 .U....San Jose1.
  102. 0130: 30 0F 06 03 55 04 0A 13 08 75 62 6E 74 2E 63 6F 0...U....ubnt.co
  103. 0140: 6D 31 0E 30 0C 06 03 55 04 0B 13 05 55 6E 69 46 m1.0...U....UniF
  104. 0150: 69 31 0E 30 0C 06 03 55 04 03 13 05 55 6E 69 46 i1.0...U....UniF
  105. 0160: 69 30 82 01 22 30 0D 06 09 2A 86 48 86 F7 0D 01 i0.."0...*.H....
  106. 0170: 01 01 05 00 03 82 01 0F 00 30 82 01 0A 02 82 01 .........0......
  107. 0180: 01 00 90 66 C7 68 03 C4 4D 36 DF 9E 50 FB 98 D0 ...f.h..M6..P...
  108. 0190: 89 B5 2E BF BE 67 EB 92 D4 D0 6B F2 1A F3 01 AD .....g....k.....
  109. 01A0: 0E 19 40 BE 0A 61 27 6F AC 06 8E 3E 1A 05 B6 7E ..@..a'o...>....
  110. 01B0: C2 12 3B 3E 05 89 1E 9F D3 94 9A ED E7 EA B7 BB ..;>............
  111. 01C0: 27 6F 9B D2 49 05 BC 56 71 1F 27 D8 C9 64 E5 0C 'o..I..Vq.'..d..
  112. 01D0: CA C2 51 10 50 0B A5 E3 96 B6 B2 83 90 4D 25 FD ..Q.P........M%.
  113. 01E0: 6B 85 46 E2 34 07 AE 92 11 C9 8E F0 D2 26 3F 68 k.F.4........&?h
  114. 01F0: D0 A5 34 15 38 DA B9 D5 2E BF A7 ED 6E E7 24 8A ..4.8.......n.$.
  115. 0200: 45 D3 FB A6 33 02 5E 87 DD 61 42 E6 FD 01 71 4F E...3.^..aB...qO
  116. 0210: B1 79 1E 6B 61 13 1D 51 A4 F2 11 E2 81 A5 F4 FE .y.ka..Q........
  117. 0220: E5 28 8F CD ED 7B 25 93 0D BE 46 30 4E 8E 2E 26 .(....%...F0N..&
  118. 0230: 4F F4 9C 99 B6 35 CC 48 64 3D 56 74 99 22 AF F2 O....5.Hd=Vt."..
  119. 0240: 16 76 07 B8 4E 2D 8B 7D 8C DE 8C CE 85 62 48 43 .v..N-.......bHC
  120. 0250: 8B EE 01 26 74 C3 34 CC E1 B4 D9 D8 A0 49 63 1B ...&t.4......Ic.
  121. 0260: 7E C7 D9 67 3F A3 6C B9 60 F3 16 E3 39 6B A0 EF ...g?.l.`...9k..
  122. 0270: 08 C8 78 D7 F2 DC E5 00 A3 B8 38 67 07 67 C7 D0 ..x.......8g.g..
  123. 0280: D3 67 02 03 01 00 01 30 0D 06 09 2A 86 48 86 F7 .g.....0...*.H..
  124. 0290: 0D 01 01 0B 05 00 03 82 01 01 00 0E E5 20 3B AF ............. ;.
  125. 02A0: A0 9B 5E 22 9B 8A FD 7F 84 F2 96 07 75 5B 9B 13 ..^"........u[..
  126. 02B0: 55 CA 83 F1 B0 2F 91 2A CE 06 95 59 9A D9 72 EF U..../.*...Y..r.
  127. 02C0: 22 71 4B EB 19 43 D6 81 6A FA DE A3 EA 12 25 DB "qK..C..j.....%.
  128. 02D0: C9 C3 E9 E6 8E BD E8 51 A3 52 F7 91 B5 8C AF 32 .......Q.R.....2
  129. 02E0: 50 B4 99 17 46 76 2D 97 C5 41 DD 43 4A 74 60 D5 P...Fv-..A.CJt`.
  130. 02F0: 4E ED CC 01 D7 E5 BD FD 6F AE 8B 2D 8A 8E 52 23 N.......o..-..R#
  131. 0300: 86 AA A6 50 36 08 56 BA 93 FE 68 55 F2 1A B8 7F ...P6.V...hU....
  132. 0310: 93 6C 06 38 78 86 B8 A4 26 B2 1A 1E F5 9A 71 21 .l.8x...&.....q!
  133. 0320: 2A A0 E7 86 16 14 2F 98 27 0A DD E6 8E 15 2A 4F *...../.'.....*O
  134. 0330: FD B5 4B AD A5 60 BC 18 59 A7 0B 5B D0 F9 CC 87 ..K..`..Y..[....
  135. 0340: 57 4F F0 19 D0 42 7D 7D 5D 7C AD 0B C1 14 4C D9 WO...B..].....L.
  136. 0350: 86 F8 DB B9 02 2D 4C A7 99 CD 77 76 B0 66 3D 05 .....-L...wv.f=.
  137. 0360: E2 11 07 E5 D9 C6 9B 0A 32 F1 3C 9C 15 CB B7 E6 ........2.<.....
  138. 0370: 74 2C C8 58 F3 39 44 F9 0E CE 79 BC 55 F8 BB 8C t,.X.9D...y.U...
  139. 0380: FE 4D 98 68 B0 48 7E E6 33 F7 F5 1E 7B 92 62 3E .M.h.H..3.....b>
  140. 0390: EC EC AE A0 02 FC 64 E3 9C 18 88 0E 00 00 00 ......d........
  141. New I/O worker #19, READ: TLSv1 Handshake, length = 927
  142. *** ServerHello, TLSv1
  143. RandomCookie: GMT: 1433018199 bytes = { 213, 78, 65, 61, 202, 225, 230, 219, 238, 191, 212, 6, 10, 228, 142, 185, 77, 29, 34, 206, 102, 173, 99, 39, 155, 235, 52, 255 }
  144. Session ID: {85, 106, 31, 87, 134, 52, 236, 78, 191, 233, 144, 88, 71, 18, 176, 164, 81, 21, 1, 238, 226, 84, 74, 138, 68, 231, 162, 131, 121, 25, 30, 234}
  145. Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA
  146. Compression Method: 0
  147. Extension renegotiation_info, renegotiated_connection: <empty>
  148. ***
  149. %% Initialized: [Session-2, TLS_RSA_WITH_AES_128_CBC_SHA]
  150. ** TLS_RSA_WITH_AES_128_CBC_SHA
  151. [read] MD5 and SHA1 hashes: len = 81
  152. 0000: 02 00 00 4D 03 01 55 6A 1F 57 D5 4E 41 3D CA E1 ...M..Uj.W.NA=..
  153. 0010: E6 DB EE BF D4 06 0A E4 8E B9 4D 1D 22 CE 66 AD ..........M.".f.
  154. 0020: 63 27 9B EB 34 FF 20 55 6A 1F 57 86 34 EC 4E BF c'..4. Uj.W.4.N.
  155. 0030: E9 90 58 47 12 B0 A4 51 15 01 EE E2 54 4A 8A 44 ..XG...Q....TJ.D
  156. 0040: E7 A2 83 79 19 1E EA 00 2F 00 00 05 FF 01 00 01 ...y..../.......
  157. 0050: 00 .
  158. *** Certificate chain
  159. chain [0] = [
  160. [
  161. Version: V3
  162. Subject: CN=UniFi, OU=UniFi, O=ubnt.com, L=San Jose, ST=CA, C=US
  163. Signature Algorithm: SHA256withRSA, OID = 1.2.840.113549.1.1.11
  164.  
  165. Key: Sun RSA public key, 2048 bits
  166. modulus: 18228998094884309613184524583261688151705946279592910367047597265042835811768297325935621875468820250609769906919729151024958094642419078631442477088859368698213575365925900032068972507262798880766281770381902914495880084625286205820435246309091440905734726136143226536524635521380920942362098080982732056669809421617496109016807959766964056953238610705314874573575758740195519124211435806063892773522425704775407459613275335909978900634313190897287315610416807217624104900013061061645914232917666353969012586052033001168964357135128417908361894303466638681959708494978008079390528925907450780530033338002446564250471
  167. public exponent: 65537
  168. Validity: [From: Mon Mar 09 13:35:47 CET 2015,
  169. To: Thu Mar 06 13:35:47 CET 2025]
  170. Issuer: CN=UniFi, OU=UniFi, O=ubnt.com, L=San Jose, ST=CA, C=US
  171. SerialNumber: [ 54fd93a3]
  172.  
  173. ]
  174. Algorithm: [SHA256withRSA]
  175. Signature:
  176. 0000: 0E E5 20 3B AF A0 9B 5E 22 9B 8A FD 7F 84 F2 96 .. ;...^".......
  177. 0010: 07 75 5B 9B 13 55 CA 83 F1 B0 2F 91 2A CE 06 95 .u[..U..../.*...
  178. 0020: 59 9A D9 72 EF 22 71 4B EB 19 43 D6 81 6A FA DE Y..r."qK..C..j..
  179. 0030: A3 EA 12 25 DB C9 C3 E9 E6 8E BD E8 51 A3 52 F7 ...%........Q.R.
  180. 0040: 91 B5 8C AF 32 50 B4 99 17 46 76 2D 97 C5 41 DD ....2P...Fv-..A.
  181. 0050: 43 4A 74 60 D5 4E ED CC 01 D7 E5 BD FD 6F AE 8B CJt`.N.......o..
  182. 0060: 2D 8A 8E 52 23 86 AA A6 50 36 08 56 BA 93 FE 68 -..R#...P6.V...h
  183. 0070: 55 F2 1A B8 7F 93 6C 06 38 78 86 B8 A4 26 B2 1A U.....l.8x...&..
  184. 0080: 1E F5 9A 71 21 2A A0 E7 86 16 14 2F 98 27 0A DD ...q!*...../.'..
  185. 0090: E6 8E 15 2A 4F FD B5 4B AD A5 60 BC 18 59 A7 0B ...*O..K..`..Y..
  186. 00A0: 5B D0 F9 CC 87 57 4F F0 19 D0 42 7D 7D 5D 7C AD [....WO...B..]..
  187. 00B0: 0B C1 14 4C D9 86 F8 DB B9 02 2D 4C A7 99 CD 77 ...L......-L...w
  188. 00C0: 76 B0 66 3D 05 E2 11 07 E5 D9 C6 9B 0A 32 F1 3C v.f=.........2.<
  189. 00D0: 9C 15 CB B7 E6 74 2C C8 58 F3 39 44 F9 0E CE 79 .....t,.X.9D...y
  190. 00E0: BC 55 F8 BB 8C FE 4D 98 68 B0 48 7E E6 33 F7 F5 .U....M.h.H..3..
  191. 00F0: 1E 7B 92 62 3E EC EC AE A0 02 FC 64 E3 9C 18 88 ...b>......d....
  192.  
  193. ]
  194. ***
  195. New I/O worker #19, fatal error: 46: General SSLEngine problem
  196. sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target
  197. %% Invalidated: [Session-2, TLS_RSA_WITH_AES_128_CBC_SHA]
  198. New I/O worker #19, SEND TLSv1 ALERT: fatal, description = certificate_unknown
  199. New I/O worker #19, WRITE: TLSv1 Alert, length = 2
  200. New I/O worker #19, fatal: engine already closed. Rethrowing javax.net.ssl.SSLHandshakeException: General SSLEngine problem
  201. New I/O worker #19, called closeOutbound()
  202. New I/O worker #19, closeOutboundInternal()
  203. New I/O worker #19, called closeInbound()
  204. New I/O worker #19, fatal: engine already closed. Rethrowing javax.net.ssl.SSLException: Inbound closed before receiving peer's close_notify: possible truncation attack?
  205. [Raw write]: length = 7
  206. 0000: 15 03 01 00 02 02 2E .......
  207. New I/O worker #19, called closeOutbound()
  208. New I/O worker #19, closeOutboundInternal()
  209. [error] - application -
  210.  
  211. ! @6mambncl7 - Internal server error, for (GET) [/] ->
  212.  
  213. play.api.http.HttpErrorHandlerExceptions$$anon$1: Execution exception[[ConnectException: General SSLEngine problem]]
  214. at play.api.http.HttpErrorHandlerExceptions$.throwableToUsefulException(HttpErrorHandler.scala:254) ~[play_2.11-2.4.0.jar:2.4.0]
  215. at play.api.http.DefaultHttpErrorHandler.onServerError(HttpErrorHandler.scala:180) ~[play_2.11-2.4.0.jar:2.4.0]
  216. at play.api.GlobalSettings$class.onError(GlobalSettings.scala:179) [play_2.11-2.4.0.jar:2.4.0]
  217. at play.api.DefaultGlobal$.onError(GlobalSettings.scala:212) [play_2.11-2.4.0.jar:2.4.0]
  218. at play.api.http.GlobalSettingsHttpErrorHandler.onServerError(HttpErrorHandler.scala:94) [play_2.11-2.4.0.jar:2.4.0]
  219. at play.core.server.netty.PlayDefaultUpstreamHandler$$anonfun$9$$anonfun$apply$1.applyOrElse(PlayDefaultUpstreamHandler.scala:158) [play-netty-server_2.11-2.4.0.jar:2.4.0]
  220. at play.core.server.netty.PlayDefaultUpstreamHandler$$anonfun$9$$anonfun$apply$1.applyOrElse(PlayDefaultUpstreamHandler.scala:155) [play-netty-server_2.11-2.4.0.jar:2.4.0]
  221. at scala.runtime.AbstractPartialFunction.apply(AbstractPartialFunction.scala:36) [scala-library-2.11.6.jar:na]
  222. at scala.util.Failure$$anonfun$recover$1.apply(Try.scala:215) [scala-library-2.11.6.jar:na]
  223. at scala.util.Try$.apply(Try.scala:191) [scala-library-2.11.6.jar:na]
  224. at scala.util.Failure.recover(Try.scala:215) [scala-library-2.11.6.jar:na]
  225. at scala.concurrent.Future$$anonfun$recover$1.apply(Future.scala:324) [scala-library-2.11.6.jar:na]
  226. at scala.concurrent.Future$$anonfun$recover$1.apply(Future.scala:324) [scala-library-2.11.6.jar:na]
  227. at scala.concurrent.impl.CallbackRunnable.run(Promise.scala:32) [scala-library-2.11.6.jar:na]
  228. at play.api.libs.iteratee.Execution$trampoline$.executeScheduled(Execution.scala:109) [play-iteratees_2.11-2.4.0.jar:2.4.0]
  229. at play.api.libs.iteratee.Execution$trampoline$.execute(Execution.scala:71) [play-iteratees_2.11-2.4.0.jar:2.4.0]
  230. at scala.concurrent.impl.CallbackRunnable.executeWithValue(Promise.scala:40) [scala-library-2.11.6.jar:na]
  231. at scala.concurrent.impl.Promise$DefaultPromise.tryComplete(Promise.scala:248) [scala-library-2.11.6.jar:na]
  232. at scala.concurrent.Promise$class.complete(Promise.scala:55) [scala-library-2.11.6.jar:na]
  233. at scala.concurrent.impl.Promise$DefaultPromise.complete(Promise.scala:153) [scala-library-2.11.6.jar:na]
  234. at scala.concurrent.Future$$anonfun$map$1.apply(Future.scala:235) [scala-library-2.11.6.jar:na]
  235. at scala.concurrent.Future$$anonfun$map$1.apply(Future.scala:235) [scala-library-2.11.6.jar:na]
  236. at scala.concurrent.impl.CallbackRunnable.run(Promise.scala:32) [scala-library-2.11.6.jar:na]
  237. at akka.dispatch.BatchingExecutor$AbstractBatch.processBatch(BatchingExecutor.scala:55) [akka-actor_2.11-2.3.11.jar:na]
  238. at akka.dispatch.BatchingExecutor$BlockableBatch$$anonfun$run$1.apply$mcV$sp(BatchingExecutor.scala:91) [akka-actor_2.11-2.3.11.jar:na]
  239. at akka.dispatch.BatchingExecutor$BlockableBatch$$anonfun$run$1.apply(BatchingExecutor.scala:91) [akka-actor_2.11-2.3.11.jar:na]
  240. at akka.dispatch.BatchingExecutor$BlockableBatch$$anonfun$run$1.apply(BatchingExecutor.scala:91) [akka-actor_2.11-2.3.11.jar:na]
  241. at scala.concurrent.BlockContext$.withBlockContext(BlockContext.scala:72) [scala-library-2.11.6.jar:na]
  242. at akka.dispatch.BatchingExecutor$BlockableBatch.run(BatchingExecutor.scala:90) [akka-actor_2.11-2.3.11.jar:na]
  243. at akka.dispatch.TaskInvocation.run(AbstractDispatcher.scala:40) [akka-actor_2.11-2.3.11.jar:na]
  244. at akka.dispatch.ForkJoinExecutorConfigurator$AkkaForkJoinTask.exec(AbstractDispatcher.scala:397) [akka-actor_2.11-2.3.11.jar:na]
  245. at scala.concurrent.forkjoin.ForkJoinTask.doExec(ForkJoinTask.java:260) [scala-library-2.11.6.jar:na]
  246. at scala.concurrent.forkjoin.ForkJoinPool$WorkQueue.runTask(ForkJoinPool.java:1339) [scala-library-2.11.6.jar:na]
  247. at scala.concurrent.forkjoin.ForkJoinPool.runWorker(ForkJoinPool.java:1979) [scala-library-2.11.6.jar:na]
  248. at scala.concurrent.forkjoin.ForkJoinWorkerThread.run(ForkJoinWorkerThread.java:107) [scala-library-2.11.6.jar:na]
  249. Caused by: java.net.ConnectException: General SSLEngine problem
  250. at com.ning.http.client.providers.netty.request.NettyConnectListener.onFutureFailure(NettyConnectListener.java:128) ~[async-http-client-1.9.21.jar:na]
  251. at com.ning.http.client.providers.netty.request.NettyConnectListener.access$200(NettyConnectListener.java:37) ~[async-http-client-1.9.21.jar:na]
  252. at com.ning.http.client.providers.netty.request.NettyConnectListener$1.operationComplete(NettyConnectListener.java:101) ~[async-http-client-1.9.21.jar:na]
  253. at org.jboss.netty.channel.DefaultChannelFuture.notifyListener(DefaultChannelFuture.java:409) ~[netty-3.10.3.Final.jar:na]
  254. at org.jboss.netty.channel.DefaultChannelFuture.notifyListeners(DefaultChannelFuture.java:395) ~[netty-3.10.3.Final.jar:na]
  255. at org.jboss.netty.channel.DefaultChannelFuture.setFailure(DefaultChannelFuture.java:362) ~[netty-3.10.3.Final.jar:na]
  256. at org.jboss.netty.handler.ssl.SslHandler.setHandshakeFailure(SslHandler.java:1460) ~[netty-3.10.3.Final.jar:na]
  257. at org.jboss.netty.handler.ssl.SslHandler.unwrap(SslHandler.java:1314) ~[netty-3.10.3.Final.jar:na]
  258. at org.jboss.netty.handler.ssl.SslHandler.decode(SslHandler.java:852) ~[netty-3.10.3.Final.jar:na]
  259. at org.jboss.netty.handler.codec.frame.FrameDecoder.callDecode(FrameDecoder.java:425) ~[netty-3.10.3.Final.jar:na]
  260. at org.jboss.netty.handler.codec.frame.FrameDecoder.messageReceived(FrameDecoder.java:303) ~[netty-3.10.3.Final.jar:na]
  261. at org.jboss.netty.channel.SimpleChannelUpstreamHandler.handleUpstream(SimpleChannelUpstreamHandler.java:70) ~[netty-3.10.3.Final.jar:na]
  262. at org.jboss.netty.channel.DefaultChannelPipeline.sendUpstream(DefaultChannelPipeline.java:564) ~[netty-3.10.3.Final.jar:na]
  263. at org.jboss.netty.channel.DefaultChannelPipeline.sendUpstream(DefaultChannelPipeline.java:559) ~[netty-3.10.3.Final.jar:na]
  264. at org.jboss.netty.channel.Channels.fireMessageReceived(Channels.java:268) ~[netty-3.10.3.Final.jar:na]
  265. at org.jboss.netty.channel.Channels.fireMessageReceived(Channels.java:255) ~[netty-3.10.3.Final.jar:na]
  266. at org.jboss.netty.channel.socket.nio.NioWorker.read(NioWorker.java:88) ~[netty-3.10.3.Final.jar:na]
  267. at org.jboss.netty.channel.socket.nio.AbstractNioWorker.process(AbstractNioWorker.java:108) ~[netty-3.10.3.Final.jar:na]
  268. at org.jboss.netty.channel.socket.nio.AbstractNioSelector.run(AbstractNioSelector.java:337) ~[netty-3.10.3.Final.jar:na]
  269. at org.jboss.netty.channel.socket.nio.AbstractNioWorker.run(AbstractNioWorker.java:89) ~[netty-3.10.3.Final.jar:na]
  270. at org.jboss.netty.channel.socket.nio.NioWorker.run(NioWorker.java:178) ~[netty-3.10.3.Final.jar:na]
  271. at org.jboss.netty.util.ThreadRenamingRunnable.run(ThreadRenamingRunnable.java:108) ~[netty-3.10.3.Final.jar:na]
  272. at org.jboss.netty.util.internal.DeadLockProofWorker$1.run(DeadLockProofWorker.java:42) ~[netty-3.10.3.Final.jar:na]
  273. at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1142) ~[na:1.8.0_45]
  274. at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:617) ~[na:1.8.0_45]
  275. at java.lang.Thread.run(Thread.java:745) ~[na:1.8.0_45]
  276. Caused by: javax.net.ssl.SSLHandshakeException: General SSLEngine problem
  277. at sun.security.ssl.Handshaker.checkThrown(Handshaker.java:1431) ~[na:1.8.0_45]
  278. at sun.security.ssl.SSLEngineImpl.checkTaskThrown(SSLEngineImpl.java:535) ~[na:1.8.0_45]
  279. at sun.security.ssl.SSLEngineImpl.readNetRecord(SSLEngineImpl.java:813) ~[na:1.8.0_45]
  280. at sun.security.ssl.SSLEngineImpl.unwrap(SSLEngineImpl.java:781) ~[na:1.8.0_45]
  281. at javax.net.ssl.SSLEngine.unwrap(SSLEngine.java:624) ~[na:1.8.0_45]
  282. at org.jboss.netty.handler.ssl.SslHandler.unwrap(SslHandler.java:1218) ~[netty-3.10.3.Final.jar:na]
  283. ... 18 common frames omitted
  284. Caused by: javax.net.ssl.SSLHandshakeException: General SSLEngine problem
  285. at sun.security.ssl.Alerts.getSSLException(Alerts.java:192) ~[na:1.8.0_45]
  286. at sun.security.ssl.SSLEngineImpl.fatal(SSLEngineImpl.java:1728) ~[na:1.8.0_45]
  287. at sun.security.ssl.Handshaker.fatalSE(Handshaker.java:304) ~[na:1.8.0_45]
  288. at sun.security.ssl.Handshaker.fatalSE(Handshaker.java:296) ~[na:1.8.0_45]
  289. at sun.security.ssl.ClientHandshaker.serverCertificate(ClientHandshaker.java:1478) ~[na:1.8.0_45]
  290. at sun.security.ssl.ClientHandshaker.processMessage(ClientHandshaker.java:212) ~[na:1.8.0_45]
  291. at sun.security.ssl.Handshaker.processLoop(Handshaker.java:979) ~[na:1.8.0_45]
  292. at sun.security.ssl.Handshaker$1.run(Handshaker.java:919) ~[na:1.8.0_45]
  293. at sun.security.ssl.Handshaker$1.run(Handshaker.java:916) ~[na:1.8.0_45]
  294. at java.security.AccessController.doPrivileged(Native Method) ~[na:1.8.0_45]
  295. at sun.security.ssl.Handshaker$DelegatedTask.run(Handshaker.java:1369) ~[na:1.8.0_45]
  296. at org.jboss.netty.handler.ssl.SslHandler.runDelegatedTasks(SslHandler.java:1392) ~[netty-3.10.3.Final.jar:na]
  297. at org.jboss.netty.handler.ssl.SslHandler.unwrap(SslHandler.java:1255) ~[netty-3.10.3.Final.jar:na]
  298. ... 18 common frames omitted
  299. Caused by: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target
  300. at sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:387) ~[na:1.8.0_45]
  301. at sun.security.validator.PKIXValidator.engineValidate(PKIXValidator.java:292) ~[na:1.8.0_45]
  302. at sun.security.validator.Validator.validate(Validator.java:260) ~[na:1.8.0_45]
  303. at sun.security.ssl.X509TrustManagerImpl.validate(X509TrustManagerImpl.java:324) ~[na:1.8.0_45]
  304. at sun.security.ssl.X509TrustManagerImpl.checkTrusted(X509TrustManagerImpl.java:281) ~[na:1.8.0_45]
  305. at sun.security.ssl.X509TrustManagerImpl.checkServerTrusted(X509TrustManagerImpl.java:136) ~[na:1.8.0_45]
  306. at sun.security.ssl.ClientHandshaker.serverCertificate(ClientHandshaker.java:1465) ~[na:1.8.0_45]
  307. ... 26 common frames omitted
  308. Caused by: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target
  309. at sun.security.provider.certpath.SunCertPathBuilder.build(SunCertPathBuilder.java:145) ~[na:1.8.0_45]
  310. at sun.security.provider.certpath.SunCertPathBuilder.engineBuild(SunCertPathBuilder.java:131) ~[na:1.8.0_45]
  311. at java.security.cert.CertPathBuilder.build(CertPathBuilder.java:280) ~[na:1.8.0_45]
  312. at sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:382) ~[na:1.8.0_45]
  313. ... 32 common frames omitted
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement