Advertisement
Guest User

Untitled

a guest
May 29th, 2017
461
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 37.07 KB | None | 0 0
  1. System.Net Information: 0 : [6640] Current OS installation type is 'Server'.
  2. System.Net Verbose: 0 : [5804] HttpWebRequest#36510630::HttpWebRequest(https://mss.swicpc.bankgirot.se/swish-cpcapi/api/v1/paymentrequests/#-141639575)
  3. System.Net Information: 0 : [5804] RAS supported: True
  4. System.Net Verbose: 0 : [5804] Exiting HttpWebRequest#36510630::HttpWebRequest()
  5. System.Net Verbose: 0 : [5804] HttpWebRequest#36510630::HttpWebRequest(uri: 'https://mss.swicpc.bankgirot.se/swish-cpcapi/api/v1/paymentrequests/', connectionGroupName: '20817741')
  6. System.Net Verbose: 0 : [5804] Exiting HttpWebRequest#36510630::HttpWebRequest()
  7. System.Net Verbose: 0 : [4656] HttpWebRequest#36510630::BeginGetRequestStream()
  8. System.Net Verbose: 0 : [4656] ServicePoint#26882745::ServicePoint(mss.swicpc.bankgirot.se:443)
  9. System.Net Information: 0 : [4656] Associating HttpWebRequest#36510630 with ServicePoint#26882745
  10. System.Net Information: 0 : [4656] Associating Connection#2547986 with HttpWebRequest#36510630
  11. System.Net.Sockets Verbose: 0 : [4656] Socket#31401388::Socket(AddressFamily#2)
  12. System.Net.Sockets Verbose: 0 : [4656] Exiting Socket#31401388::Socket()
  13. System.Net.Sockets Verbose: 0 : [4656] Socket#27824327::Socket(AddressFamily#23)
  14. System.Net.Sockets Verbose: 0 : [4656] Exiting Socket#27824327::Socket()
  15. System.Net.Sockets Verbose: 0 : [4656] DNS::TryInternalResolve(mss.swicpc.bankgirot.se)
  16. System.Net.Sockets Verbose: 0 : [4656] Socket#31401388::BeginConnectEx()
  17. System.Net.Sockets Verbose: 0 : [4656] Socket#31401388::InternalBind(0.0.0.0:0#0)
  18. System.Net.Sockets Verbose: 0 : [4656] Exiting Socket#31401388::InternalBind()
  19. System.Net.Sockets Verbose: 0 : [4656] Exiting Socket#31401388::BeginConnectEx() -> ConnectOverlappedAsyncResult#63750819
  20. System.Net Verbose: 0 : [4656] Exiting HttpWebRequest#36510630::BeginGetRequestStream() -> ContextAwareResult#50162560
  21. System.Net.Sockets Verbose: 0 : [1008] Socket#31401388::EndConnect(ConnectOverlappedAsyncResult#63750819)
  22. System.Net.Sockets Information: 0 : [1008] Socket#31401388 - Created connection from 10.0.3.49:49775 to 194.242.111.76:443.
  23. System.Net.Sockets Verbose: 0 : [1008] Exiting Socket#31401388::EndConnect()
  24. System.Net.Sockets Verbose: 0 : [1008] Socket#27824327::Close()
  25. System.Net.Sockets Verbose: 0 : [1008] Socket#27824327::Dispose()
  26. System.Net.Sockets Verbose: 0 : [1008] Exiting Socket#27824327::Close()
  27. System.Net Information: 0 : [1008] Connection#2547986 - Created connection from 10.0.3.49:49775 to 194.242.111.76:443.
  28. System.Net Information: 0 : [1008] TlsStream#42754473::.ctor(host=mss.swicpc.bankgirot.se, #certs=1)
  29. System.Net Information: 0 : [1008] Associating HttpWebRequest#36510630 with ConnectStream#47051749
  30. System.Net Information: 0 : [1008] HttpWebRequest#36510630 - Request: POST /swish-cpcapi/api/v1/paymentrequests/ HTTP/1.1
  31.  
  32. System.Net Information: 0 : [1008] ConnectStream#47051749 - Sending headers
  33. {
  34. Content-Type: application/json; charset=utf-8
  35. Host: mss.swicpc.bankgirot.se
  36. Content-Length: 250
  37. Expect: 100-continue
  38. Connection: Keep-Alive
  39. }.
  40. System.Net Information: 0 : [1008] SecureChannel#26856108::.ctor(hostname=mss.swicpc.bankgirot.se, #clientCertificates=1, encryptionPolicy=RequireEncryption)
  41. System.Net Information: 0 : [1008] Enumerating security packages:
  42. System.Net Information: 0 : [1008] Negotiate
  43. System.Net Information: 0 : [1008] NegoExtender
  44. System.Net Information: 0 : [1008] Kerberos
  45. System.Net Information: 0 : [1008] NTLM
  46. System.Net Information: 0 : [1008] Schannel
  47. System.Net Information: 0 : [1008] Microsoft Unified Security Protocol Provider
  48. System.Net Information: 0 : [1008] WDigest
  49. System.Net Information: 0 : [1008] TSSSP
  50. System.Net Information: 0 : [1008] pku2u
  51. System.Net Information: 0 : [1008] CREDSSP
  52. System.Net Information: 0 : [1008] SecureChannel#26856108 - Attempting to restart the session using the user-provided certificate: [Version]
  53. V3
  54.  
  55. [Subject]
  56. CN=1231181189, O=5569137382, C=SE
  57. Simple Name: 1231181189
  58. DNS Name: 1231181189
  59.  
  60. [Issuer]
  61. CN=Testbank 2 Customer CA1 v1 for Swish Test, SERIALNUMBER=TESTSET2, O=Testbank 2 AB (publ), C=SE
  62. Simple Name: Testbank 2 Customer CA1 v1 for Swish Test
  63. DNS Name: Testbank 2 Customer CA1 v1 for Swish Test
  64.  
  65. [Serial Number]
  66. 1B46F254AE99F31C
  67.  
  68. [Not Before]
  69. 2015-10-26 23:00:00
  70.  
  71. [Not After]
  72. 2017-10-26 21:59:59
  73.  
  74. [Thumbprint]
  75. 800CDE7BC219D53812FC164DFF0FE73DF8A8D7B6
  76.  
  77. [Signature Algorithm]
  78. sha256RSA(1.2.840.113549.1.1.11)
  79.  
  80. [Public Key]
  81. Algorithm: RSA
  82. Length: 2048
  83. Key Blob: 30 82 01 0a 02 82 01 01 00 bc cf f1 f1 62 ab 84 50 ec 91 13 a9 6b fe 20 78 32 01 54 e9 84 8f fd 4c 77 61 eb b5 1f 86 66 e8 c9 17 35 37 db f3 7b 07 72 aa 80 d5 79 c5 ab ad c7 92 e0 55 4c 03 3c ed d7 49 4e d6 88 70 98 3c 16 ef 9c d2 43 79 c9 f9 7e 60 7c e7 28 d6 9d 82 f7 38 0a 1d c6 9a b3 a4 fe 04 b4 06 d3 a8 4f 96 26 33 31 75 52 d6 b1 10 e8 fe c1 d2 92 6a 3b 51 fb df 67 ef 52 ....
  84. System.Net Information: 0 : [1008] SecureChannel#26856108 - Left with 1 client certificates to choose from.
  85. System.Net Information: 0 : [1008] SecureChannel#26856108 - Trying to find a matching certificate in the certificate store.
  86. System.Net Information: 0 : [1008] SecureChannel#26856108 - Locating the private key for the certificate: [Version]
  87. V3
  88.  
  89. [Subject]
  90. CN=1231181189, O=5569137382, C=SE
  91. Simple Name: 1231181189
  92. DNS Name: 1231181189
  93.  
  94. [Issuer]
  95. CN=Testbank 2 Customer CA1 v1 for Swish Test, SERIALNUMBER=TESTSET2, O=Testbank 2 AB (publ), C=SE
  96. Simple Name: Testbank 2 Customer CA1 v1 for Swish Test
  97. DNS Name: Testbank 2 Customer CA1 v1 for Swish Test
  98.  
  99. [Serial Number]
  100. 1B46F254AE99F31C
  101.  
  102. [Not Before]
  103. 2015-10-26 23:00:00
  104.  
  105. [Not After]
  106. 2017-10-26 21:59:59
  107.  
  108. [Thumbprint]
  109. 800CDE7BC219D53812FC164DFF0FE73DF8A8D7B6
  110.  
  111. [Signature Algorithm]
  112. sha256RSA(1.2.840.113549.1.1.11)
  113.  
  114. [Public Key]
  115. Algorithm: RSA
  116. Length: 2048
  117. Key Blob: 30 82 01 0a 02 82 01 01 00 bc cf f1 f1 62 ab 84 50 ec 91 13 a9 6b fe 20 78 32 01 54 e9 84 8f fd 4c 77 61 eb b5 1f 86 66 e8 c9 17 35 37 db f3 7b 07 72 aa 80 d5 79 c5 ab ad c7 92 e0 55 4c 03 3c ed d7 49 4e d6 88 70 98 3c 16 ef 9c d2 43 79 c9 f9 7e 60 7c e7 28 d6 9d 82 f7 38 0a 1d c6 9a b3 a4 fe 04 b4 06 d3 a8 4f 96 26 33 31 75 52 d6 b1 10 e8 fe c1 d2 92 6a 3b 51 fb df 67 ef 52 ....
  118. System.Net Information: 0 : [1008] SecureChannel#26856108 - Certificate is of type X509Certificate2 and contains the private key.
  119. System.Net Information: 0 : [1008] AcquireCredentialsHandle(package = Microsoft Unified Security Protocol Provider, intent = Outbound, scc = System.Net.SecureCredential)
  120. System.Net Information: 0 : [1008] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = mss.swicpc.bankgirot.se, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
  121. System.Net Information: 0 : [1008] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=135, returned code=ContinueNeeded).
  122. System.Net.Sockets Verbose: 0 : [1008] Socket#31401388::BeginSend()
  123. System.Net.Sockets Verbose: 0 : [1008] Exiting Socket#31401388::BeginSend() -> OverlappedAsyncResult#41383399
  124. System.Net.Sockets Verbose: 0 : [0544] Data from Socket#31401388::PostCompletion
  125. System.Net.Sockets Verbose: 0 : [0544] 00000000 : 16 03 02 00 82 01 00 00-7E 03 02 59 2C 14 5A F5 : ........~..Y,.Z.
  126. System.Net.Sockets Verbose: 0 : [0544] 00000010 : F0 32 21 B3 F5 4E 86 A8-72 EF 11 DF 70 3B 7C 5F : .2!..N..r...p;|_
  127. System.Net.Sockets Verbose: 0 : [0544] 00000020 : 96 16 E2 EB 02 7D 39 AC-F2 03 79 00 00 18 C0 14 : .....}9...y.....
  128. System.Net.Sockets Verbose: 0 : [0544] 00000030 : C0 13 00 35 00 2F C0 0A-C0 09 00 38 00 32 00 0A : ...5./.....8.2..
  129. System.Net.Sockets Verbose: 0 : [0544] 00000040 : 00 13 00 05 00 04 01 00-00 3D 00 00 00 1C 00 1A : .........=......
  130. System.Net.Sockets Verbose: 0 : [0544] 00000050 : 00 00 17 6D 73 73 2E 73-77 69 63 70 63 2E 62 61 : ...mss.swicpc.ba
  131. System.Net.Sockets Verbose: 0 : [0544] 00000060 : 6E 6B 67 69 72 6F 74 2E-73 65 00 0A 00 06 00 04 : nkgirot.se......
  132. System.Net.Sockets Verbose: 0 : [0544] 00000070 : 00 17 00 18 00 0B 00 02-01 00 00 23 00 00 00 17 : ...........#....
  133. System.Net.Sockets Verbose: 0 : [0544] 00000080 : 00 00 FF 01 00 01 00 : .......
  134. System.Net.Sockets Verbose: 0 : [0544] Socket#31401388::EndSend(OverlappedAsyncResult#41383399)
  135. System.Net.Sockets Verbose: 0 : [0544] Exiting Socket#31401388::EndSend() -> Int32#135
  136. System.Net.Sockets Verbose: 0 : [0544] Socket#31401388::BeginReceive()
  137. System.Net.Sockets Verbose: 0 : [0544] Exiting Socket#31401388::BeginReceive() -> OverlappedAsyncResult#53013882
  138. System.Net.Sockets Verbose: 0 : [0544] Data from Socket#31401388::PostCompletion
  139. System.Net.Sockets Verbose: 0 : [0544] 00000000 : 16 03 02 00 55 : ....U
  140. System.Net.Sockets Verbose: 0 : [0544] Socket#31401388::EndReceive(OverlappedAsyncResult#53013882)
  141. System.Net.Sockets Verbose: 0 : [0544] Exiting Socket#31401388::EndReceive() -> Int32#5
  142. System.Net.Sockets Verbose: 0 : [0544] Socket#31401388::BeginReceive()
  143. System.Net.Sockets Verbose: 0 : [0544] Exiting Socket#31401388::BeginReceive() -> OverlappedAsyncResult#47543416
  144. System.Net.Sockets Verbose: 0 : [1008] Data from Socket#31401388::PostCompletion
  145. System.Net.Sockets Verbose: 0 : [1008] 00000000 : 02 00 00 51 03 02 1E CF-F6 1F E4 30 0B F6 E4 13 : ...Q.......0....
  146. System.Net.Sockets Verbose: 0 : [1008] 00000010 : 89 FB DE 57 AA 7E 77 5E-5F C3 AB 88 42 1C C6 9F : ...W.~w^_...B...
  147. System.Net.Sockets Verbose: 0 : [1008] 00000020 : 94 EE 45 31 33 9B 20 B2-68 B4 82 06 AC 28 67 9B : ..E13. .h....(g.
  148. System.Net.Sockets Verbose: 0 : [1008] 00000030 : 30 BC 05 6E F5 D0 EF 86-C4 83 5E 32 91 5A BC 00 : 0..n......^2.Z..
  149. System.Net.Sockets Verbose: 0 : [1008] 00000040 : E3 00 C2 3E 85 20 FF 00-35 00 00 09 FF 01 00 01 : ...>. ..5.......
  150. System.Net.Sockets Verbose: 0 : [1008] 00000050 : 00 00 00 00 00 : .....
  151. System.Net.Sockets Verbose: 0 : [1008] Socket#31401388::EndReceive(OverlappedAsyncResult#47543416)
  152. System.Net.Sockets Verbose: 0 : [1008] Exiting Socket#31401388::EndReceive() -> Int32#85
  153. System.Net Information: 0 : [1008] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 41fa208:4047048, targetName = mss.swicpc.bankgirot.se, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
  154. System.Net Information: 0 : [1008] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
  155. System.Net.Sockets Verbose: 0 : [1008] Socket#31401388::BeginReceive()
  156. System.Net.Sockets Verbose: 0 : [1008] Exiting Socket#31401388::BeginReceive() -> OverlappedAsyncResult#59243928
  157. System.Net.Sockets Verbose: 0 : [0544] Data from Socket#31401388::PostCompletion
  158. System.Net.Sockets Verbose: 0 : [0544] 00000000 : 16 03 02 10 46 : ....F
  159. System.Net.Sockets Verbose: 0 : [0544] Socket#31401388::EndReceive(OverlappedAsyncResult#59243928)
  160. System.Net.Sockets Verbose: 0 : [0544] Exiting Socket#31401388::EndReceive() -> Int32#5
  161. System.Net.Sockets Verbose: 0 : [0544] Socket#31401388::BeginReceive()
  162. System.Net.Sockets Verbose: 0 : [0544] Exiting Socket#31401388::BeginReceive() -> OverlappedAsyncResult#47926039
  163. System.Net.Sockets Verbose: 0 : [1008] Data from Socket#31401388::PostCompletion
  164. System.Net.Sockets Verbose: 0 : [1008] (printing 1024 out of 4166)
  165. System.Net.Sockets Verbose: 0 : [1008] 00000000 : 0B 00 10 42 00 10 3F 00-04 CA 30 82 04 C6 30 82 : ...B..?...0...0.
  166. System.Net.Sockets Verbose: 0 : [1008] 00000010 : 02 AE A0 03 02 01 02 02-08 76 4A D6 FD A4 17 42 : .........vJ....B
  167. System.Net.Sockets Verbose: 0 : [1008] 00000020 : F5 30 0D 06 09 2A 86 48-86 F7 0D 01 01 0B 05 00 : .0...*.H........
  168. System.Net.Sockets Verbose: 0 : [1008] 00000030 : 30 63 31 0B 30 09 06 03-55 04 06 13 02 53 45 31 : 0c1.0...U....SE1
  169. System.Net.Sockets Verbose: 0 : [1008] 00000040 : 14 30 12 06 03 55 04 0A-0C 0B 47 65 74 73 77 69 : .0...U....Getswi
  170. System.Net.Sockets Verbose: 0 : [1008] 00000050 : 73 68 20 41 42 31 1A 30-18 06 03 55 04 0B 0C 11 : sh AB1.0...U....
  171. System.Net.Sockets Verbose: 0 : [1008] 00000060 : 49 6E 66 72 61 73 74 72-75 63 74 75 72 65 20 43 : Infrastructure C
  172. System.Net.Sockets Verbose: 0 : [1008] 00000070 : 41 31 22 30 20 06 03 55-04 03 0C 19 54 65 73 74 : A1"0 ..U....Test
  173. System.Net.Sockets Verbose: 0 : [1008] 00000080 : 20 53 77 69 73 68 20 54-4C 53 20 43 41 20 76 31 : Swish TLS CA v1
  174. System.Net.Sockets Verbose: 0 : [1008] 00000090 : 20 54 65 73 74 30 1E 17-0D 31 35 31 30 31 35 32 : Test0...1510152
  175. System.Net.Sockets Verbose: 0 : [1008] 000000A0 : 32 30 30 30 30 5A 17 0D-31 37 31 30 31 36 32 31 : 20000Z..17101621
  176. System.Net.Sockets Verbose: 0 : [1008] 000000B0 : 35 39 35 39 5A 30 67 31-0B 30 09 06 03 55 04 06 : 5959Z0g1.0...U..
  177. System.Net.Sockets Verbose: 0 : [1008] 000000C0 : 13 02 53 45 31 21 30 1F-06 03 55 04 0A 0C 18 42 : ..SE1!0...U....B
  178. System.Net.Sockets Verbose: 0 : [1008] 000000D0 : 61 6E 6B 67 69 72 6F 63-65 6E 74 72 61 6C 65 6E : ankgirocentralen
  179. System.Net.Sockets Verbose: 0 : [1008] 000000E0 : 20 42 47 43 20 41 42 31-13 30 11 06 03 55 04 05 : BGC AB1.0...U..
  180. System.Net.Sockets Verbose: 0 : [1008] 000000F0 : 13 0A 31 31 31 31 31 31-31 31 31 31 31 20 30 1E : ..11111111111 0.
  181. System.Net.Sockets Verbose: 0 : [1008] 00000100 : 06 03 55 04 03 0C 17 6D-73 73 2E 73 77 69 63 70 : ..U....mss.swicp
  182. System.Net.Sockets Verbose: 0 : [1008] 00000110 : 63 2E 62 61 6E 6B 67 69-72 6F 74 2E 73 65 30 82 : c.bankgirot.se0.
  183. System.Net.Sockets Verbose: 0 : [1008] 00000120 : 01 22 30 0D 06 09 2A 86-48 86 F7 0D 01 01 01 05 : ."0...*.H.......
  184. System.Net.Sockets Verbose: 0 : [1008] 00000130 : 00 03 82 01 0F 00 30 82-01 0A 02 82 01 01 00 C0 : ......0.........
  185. System.Net.Sockets Verbose: 0 : [1008] 00000140 : 66 9D 1C BF 0E 35 8F 8E-C5 08 3F 1B A9 AB 4F E4 : f....5....?...O.
  186. System.Net.Sockets Verbose: 0 : [1008] 00000150 : A7 4E 6C B7 FA 0A CF 5D-D1 ED A0 8A E5 90 63 CB : .Nl....]......c.
  187. System.Net.Sockets Verbose: 0 : [1008] 00000160 : F6 F7 E8 EE C9 EF D1 E3-80 2D 8B 00 40 FB 96 85 : .........-..@...
  188. System.Net.Sockets Verbose: 0 : [1008] 00000170 : E1 8E 00 4A 19 11 C1 D6-C8 04 D9 F1 81 19 BC DC : ...J............
  189. System.Net.Sockets Verbose: 0 : [1008] 00000180 : D2 16 31 39 76 9A 1C CA-05 0E 6B 13 B4 BE 98 BF : ..19v.....k.....
  190. System.Net.Sockets Verbose: 0 : [1008] 00000190 : 35 B1 71 F9 17 7A 7E B5-2C 97 15 55 01 D9 C7 39 : 5.q..z~.,..U...9
  191. System.Net.Sockets Verbose: 0 : [1008] 000001A0 : DC 0E EE BD C0 0B A4 02-36 73 D1 EA CA 80 44 37 : ........6s....D7
  192. System.Net.Sockets Verbose: 0 : [1008] 000001B0 : 80 F0 BB 00 16 95 30 B4-71 ED CF D0 D7 CF A5 FE : ......0.q.......
  193. System.Net.Sockets Verbose: 0 : [1008] 000001C0 : B9 58 E7 DA FC C9 A5 09-D5 DD 5A 5F 48 9A 11 9F : .X........Z_H...
  194. System.Net.Sockets Verbose: 0 : [1008] 000001D0 : 95 FC A1 5D 79 5F B8 66-D6 91 BA 6B 64 59 F1 18 : ...]y_.f...kdY..
  195. System.Net.Sockets Verbose: 0 : [1008] 000001E0 : E1 A2 7E 45 2F F3 12 37-5C CD FE B9 E8 16 CD 29 : ..~E/..7\......)
  196. System.Net.Sockets Verbose: 0 : [1008] 000001F0 : 96 2B 1C 56 30 13 5B EA-34 C1 AC 72 B8 3F B5 47 : .+.V0.[.4..r.?.G
  197. System.Net.Sockets Verbose: 0 : [1008] 00000200 : 46 36 1E 4D 04 32 32 80-84 AA DA 48 04 85 60 31 : F6.M.22....H..`1
  198. System.Net.Sockets Verbose: 0 : [1008] 00000210 : D4 D1 92 C7 EE A1 6A B8-BF 83 84 C4 19 D2 D0 5E : ......j........^
  199. System.Net.Sockets Verbose: 0 : [1008] 00000220 : CC 55 D5 CE 3B 12 34 7E-FE 9C 18 B6 EE FF 60 EF : .U..;.4~......`.
  200. System.Net.Sockets Verbose: 0 : [1008] 00000230 : 6C AF B3 C9 67 B3 88 C9-3C BF E2 FC 4C 7F DB 02 : l...g...<...L...
  201. System.Net.Sockets Verbose: 0 : [1008] 00000240 : 03 01 00 01 A3 7A 30 78-30 11 06 03 55 1D 20 04 : .....z0x0...U. .
  202. System.Net.Sockets Verbose: 0 : [1008] 00000250 : 0A 30 08 30 06 06 04 2A-03 04 06 30 13 06 03 55 : .0.0...*...0...U
  203. System.Net.Sockets Verbose: 0 : [1008] 00000260 : 1D 25 04 0C 30 0A 06 08-2B 06 01 05 05 07 03 01 : .%..0...+.......
  204. System.Net.Sockets Verbose: 0 : [1008] 00000270 : 30 0E 06 03 55 1D 0F 01-01 FF 04 04 03 02 05 A0 : 0...U...........
  205. System.Net.Sockets Verbose: 0 : [1008] 00000280 : 30 1D 06 03 55 1D 0E 04-16 04 14 D4 DB 5A A3 72 : 0...U........Z.r
  206. System.Net.Sockets Verbose: 0 : [1008] 00000290 : 53 8B 9D F8 4E 88 ED B2-BD 60 D6 04 9C 4E 4C 30 : S...N....`...NL0
  207. System.Net.Sockets Verbose: 0 : [1008] 000002A0 : 1F 06 03 55 1D 23 04 18-30 16 80 14 16 56 4C 23 : ...U.#..0....VL#
  208. System.Net.Sockets Verbose: 0 : [1008] 000002B0 : 7D 7E 76 3B 73 8E EA 05-42 27 6B 7F 2D 4E 7B 93 : }~v;s...B'k.-N{.
  209. System.Net.Sockets Verbose: 0 : [1008] 000002C0 : 30 0D 06 09 2A 86 48 86-F7 0D 01 01 0B 05 00 03 : 0...*.H.........
  210. System.Net.Sockets Verbose: 0 : [1008] 000002D0 : 82 02 01 00 94 81 59 F2-75 FC B6 8A 49 3F BF A0 : ......Y.u...I?..
  211. System.Net.Sockets Verbose: 0 : [1008] 000002E0 : 91 02 C5 81 A1 35 8A 81-7C AF 41 19 06 38 AE 3F : .....5..|.A..8.?
  212. System.Net.Sockets Verbose: 0 : [1008] 000002F0 : 6F 57 E8 01 D1 64 73 81-A7 74 3E 14 ED F2 35 97 : oW...ds..t>...5.
  213. System.Net.Sockets Verbose: 0 : [1008] 00000300 : 83 B8 F5 43 83 03 1F CD-85 62 22 EB 66 13 B3 87 : ...C.....b".f...
  214. System.Net.Sockets Verbose: 0 : [1008] 00000310 : A4 D7 4D 4F 23 84 1B 76-97 7D 72 3A 78 31 75 48 : ..MO#..v.}r:x1uH
  215. System.Net.Sockets Verbose: 0 : [1008] 00000320 : 89 01 23 C9 D4 E5 A3 03-1B FE D1 59 0E 48 4C AE : ..#........Y.HL.
  216. System.Net.Sockets Verbose: 0 : [1008] 00000330 : 06 7C B9 2B CC BA 1D 2F-81 5E 25 22 FB 4B 16 11 : .|.+.../.^%".K..
  217. System.Net.Sockets Verbose: 0 : [1008] 00000340 : 4B 10 CE E2 10 B8 A9 7D-5D 93 A9 EF 47 93 C8 BB : K......}]...G...
  218. System.Net.Sockets Verbose: 0 : [1008] 00000350 : 94 66 66 93 9E 37 DF 23-4E 27 2D 9A FC B3 62 87 : .ff..7.#N'-...b.
  219. System.Net.Sockets Verbose: 0 : [1008] 00000360 : 83 B8 19 83 0E 57 44 96-9C 18 8A DC C8 1C 04 BD : .....WD.........
  220. System.Net.Sockets Verbose: 0 : [1008] 00000370 : 76 51 8C 50 D9 7F 59 8C-03 03 04 B4 3F 0C BD C8 : vQ.P..Y.....?...
  221. System.Net.Sockets Verbose: 0 : [1008] 00000380 : D3 B1 D5 02 39 6F 5E 91-70 31 9E 5A 47 8E C4 4F : ....9o^.p1.ZG..O
  222. System.Net.Sockets Verbose: 0 : [1008] 00000390 : F5 C7 F2 68 78 16 9C BD-DB 2A 0A 1D FF 05 61 41 : ...hx....*....aA
  223. System.Net.Sockets Verbose: 0 : [1008] 000003A0 : 3B 95 95 5D 66 BD 36 50-45 BC 0C 68 BD 0B 23 37 : ;..]f.6PE..h..#7
  224. System.Net.Sockets Verbose: 0 : [1008] 000003B0 : DF 4B 16 68 72 F2 67 E2-6E 7C 07 99 5D F7 0B 3B : .K.hr.g.n|..]..;
  225. System.Net.Sockets Verbose: 0 : [1008] 000003C0 : B5 B9 2F 81 F1 50 DA 21-0A 17 D9 BB 00 E0 29 5D : ../..P.!......)]
  226. System.Net.Sockets Verbose: 0 : [1008] 000003D0 : 9F CA BB F2 D8 24 1D 3D-B8 92 0C EC 3B CC 17 F8 : .....$.=....;...
  227. System.Net.Sockets Verbose: 0 : [1008] 000003E0 : 8C 93 87 52 F7 42 C7 D5-63 FC 7C 10 DC 08 8A 69 : ...R.B..c.|....i
  228. System.Net.Sockets Verbose: 0 : [1008] 000003F0 : 44 FD EE D8 44 C4 5E 0E-00 D6 15 20 AF 64 EB 96 : D...D.^.... .d..
  229. System.Net.Sockets Verbose: 0 : [1008] Socket#31401388::EndReceive(OverlappedAsyncResult#47926039)
  230. System.Net.Sockets Verbose: 0 : [1008] Exiting Socket#31401388::EndReceive() -> Int32#4166
  231. System.Net Information: 0 : [1008] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 41fa208:4047048, targetName = mss.swicpc.bankgirot.se, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
  232. System.Net Information: 0 : [1008] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
  233. System.Net.Sockets Verbose: 0 : [1008] Socket#31401388::BeginReceive()
  234. System.Net.Sockets Verbose: 0 : [1008] Exiting Socket#31401388::BeginReceive() -> OverlappedAsyncResult#38218263
  235. System.Net.Sockets Verbose: 0 : [0544] Data from Socket#31401388::PostCompletion
  236. System.Net.Sockets Verbose: 0 : [0544] 00000000 : 16 03 02 00 0A : .....
  237. System.Net.Sockets Verbose: 0 : [0544] Socket#31401388::EndReceive(OverlappedAsyncResult#38218263)
  238. System.Net.Sockets Verbose: 0 : [0544] Exiting Socket#31401388::EndReceive() -> Int32#5
  239. System.Net.Sockets Verbose: 0 : [0544] Socket#31401388::BeginReceive()
  240. System.Net.Sockets Verbose: 0 : [0544] Exiting Socket#31401388::BeginReceive() -> OverlappedAsyncResult#66674554
  241. System.Net.Sockets Verbose: 0 : [1008] Data from Socket#31401388::PostCompletion
  242. System.Net.Sockets Verbose: 0 : [1008] 00000000 : 0D 00 00 06 03 01 02 40-00 00 : .......@..
  243. System.Net.Sockets Verbose: 0 : [1008] Socket#31401388::EndReceive(OverlappedAsyncResult#66674554)
  244. System.Net.Sockets Verbose: 0 : [1008] Exiting Socket#31401388::EndReceive() -> Int32#10
  245. System.Net Information: 0 : [1008] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 41fa208:4047048, targetName = mss.swicpc.bankgirot.se, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
  246. System.Net Information: 0 : [1008] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
  247. System.Net.Sockets Verbose: 0 : [1008] Socket#31401388::BeginReceive()
  248. System.Net.Sockets Verbose: 0 : [1008] Exiting Socket#31401388::BeginReceive() -> OverlappedAsyncResult#45982294
  249. System.Net.Sockets Verbose: 0 : [0544] Data from Socket#31401388::PostCompletion
  250. System.Net.Sockets Verbose: 0 : [0544] 00000000 : 16 03 02 00 04 : .....
  251. System.Net.Sockets Verbose: 0 : [0544] Socket#31401388::EndReceive(OverlappedAsyncResult#45982294)
  252. System.Net.Sockets Verbose: 0 : [0544] Exiting Socket#31401388::EndReceive() -> Int32#5
  253. System.Net.Sockets Verbose: 0 : [0544] Socket#31401388::BeginReceive()
  254. System.Net.Sockets Verbose: 0 : [0544] Exiting Socket#31401388::BeginReceive() -> OverlappedAsyncResult#45827719
  255. System.Net.Sockets Verbose: 0 : [1008] Data from Socket#31401388::PostCompletion
  256. System.Net.Sockets Verbose: 0 : [1008] 00000000 : 0E 00 00 00 : ....
  257. System.Net.Sockets Verbose: 0 : [1008] Socket#31401388::EndReceive(OverlappedAsyncResult#45827719)
  258. System.Net.Sockets Verbose: 0 : [1008] Exiting Socket#31401388::EndReceive() -> Int32#4
  259. System.Net Information: 0 : [1008] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 41fa208:4047048, targetName = mss.swicpc.bankgirot.se, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
  260. System.Net Information: 0 : [1008] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=CredentialsNeeded).
  261. System.Net Information: 0 : [1008] SecureChannel#26856108 - We have user-provided certificates. The server has not specified any issuers, so try all the certificates.
  262. System.Net Information: 0 : [1008] SecureChannel#26856108 - Selected certificate: [Version]
  263. V3
  264.  
  265. [Subject]
  266. CN=1231181189, O=5569137382, C=SE
  267. Simple Name: 1231181189
  268. DNS Name: 1231181189
  269.  
  270. [Issuer]
  271. CN=Testbank 2 Customer CA1 v1 for Swish Test, SERIALNUMBER=TESTSET2, O=Testbank 2 AB (publ), C=SE
  272. Simple Name: Testbank 2 Customer CA1 v1 for Swish Test
  273. DNS Name: Testbank 2 Customer CA1 v1 for Swish Test
  274.  
  275. [Serial Number]
  276. 1B46F254AE99F31C
  277.  
  278. [Not Before]
  279. 2015-10-26 23:00:00
  280.  
  281. [Not After]
  282. 2017-10-26 21:59:59
  283.  
  284. [Thumbprint]
  285. 800CDE7BC219D53812FC164DFF0FE73DF8A8D7B6
  286.  
  287. [Signature Algorithm]
  288. sha256RSA(1.2.840.113549.1.1.11)
  289.  
  290. [Public Key]
  291. Algorithm: RSA
  292. Length: 2048
  293. Key Blob: 30 82 01 0a 02 82 01 01 00 bc cf f1 f1 62 ab 84 50 ec 91 13 a9 6b fe 20 78 32 01 54 e9 84 8f fd 4c 77 61 eb b5 1f 86 66 e8 c9 17 35 37 db f3 7b 07 72 aa 80 d5 79 c5 ab ad c7 92 e0 55 4c 03 3c ed d7 49 4e d6 88 70 98 3c 16 ef 9c d2 43 79 c9 f9 7e 60 7c e7 28 d6 9d 82 f7 38 0a 1d c6 9a b3 a4 fe 04 b4 06 d3 a8 4f 96 26 33 31 75 52 d6 b1 10 e8 fe c1 d2 92 6a 3b 51 fb df 67 ef 52 ....
  294. System.Net Information: 0 : [1008] SecureChannel#26856108 - Left with 1 client certificates to choose from.
  295. System.Net Information: 0 : [1008] SecureChannel#26856108 - Trying to find a matching certificate in the certificate store.
  296. System.Net Information: 0 : [1008] SecureChannel#26856108 - Locating the private key for the certificate: [Version]
  297. V3
  298.  
  299. [Subject]
  300. CN=1231181189, O=5569137382, C=SE
  301. Simple Name: 1231181189
  302. DNS Name: 1231181189
  303.  
  304. [Issuer]
  305. CN=Testbank 2 Customer CA1 v1 for Swish Test, SERIALNUMBER=TESTSET2, O=Testbank 2 AB (publ), C=SE
  306. Simple Name: Testbank 2 Customer CA1 v1 for Swish Test
  307. DNS Name: Testbank 2 Customer CA1 v1 for Swish Test
  308.  
  309. [Serial Number]
  310. 1B46F254AE99F31C
  311.  
  312. [Not Before]
  313. 2015-10-26 23:00:00
  314.  
  315. [Not After]
  316. 2017-10-26 21:59:59
  317.  
  318. [Thumbprint]
  319. 800CDE7BC219D53812FC164DFF0FE73DF8A8D7B6
  320.  
  321. [Signature Algorithm]
  322. sha256RSA(1.2.840.113549.1.1.11)
  323.  
  324. [Public Key]
  325. Algorithm: RSA
  326. Length: 2048
  327. Key Blob: 30 82 01 0a 02 82 01 01 00 bc cf f1 f1 62 ab 84 50 ec 91 13 a9 6b fe 20 78 32 01 54 e9 84 8f fd 4c 77 61 eb b5 1f 86 66 e8 c9 17 35 37 db f3 7b 07 72 aa 80 d5 79 c5 ab ad c7 92 e0 55 4c 03 3c ed d7 49 4e d6 88 70 98 3c 16 ef 9c d2 43 79 c9 f9 7e 60 7c e7 28 d6 9d 82 f7 38 0a 1d c6 9a b3 a4 fe 04 b4 06 d3 a8 4f 96 26 33 31 75 52 d6 b1 10 e8 fe c1 d2 92 6a 3b 51 fb df 67 ef 52 ....
  328. System.Net Information: 0 : [1008] SecureChannel#26856108 - Certificate is of type X509Certificate2 and contains the private key.
  329. System.Net Information: 0 : [1008] AcquireCredentialsHandle(package = Microsoft Unified Security Protocol Provider, intent = Outbound, scc = System.Net.SecureCredential)
  330. System.Net Information: 0 : [1008] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 41fa208:4047048, targetName = mss.swicpc.bankgirot.se, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
  331. System.Net Information: 0 : [1008] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=1788, returned code=ContinueNeeded).
  332. System.Net.Sockets Verbose: 0 : [1008] Socket#31401388::BeginSend()
  333. System.Net.Sockets Verbose: 0 : [1008] Exiting Socket#31401388::BeginSend() -> OverlappedAsyncResult#65892381
  334. System.Net.Sockets Verbose: 0 : [0544] Data from Socket#31401388::PostCompletion
  335. System.Net.Sockets Verbose: 0 : [0544] (printing 1024 out of 1788)
  336. System.Net.Sockets Verbose: 0 : [0544] 00000000 : 16 03 02 06 AC 0B 00 04-9C 00 04 99 00 04 96 30 : ...............0
  337. System.Net.Sockets Verbose: 0 : [0544] 00000010 : 82 04 92 30 82 02 7A A0-03 02 01 02 02 08 1B 46 : ...0..z........F
  338. System.Net.Sockets Verbose: 0 : [0544] 00000020 : F2 54 AE 99 F3 1C 30 0D-06 09 2A 86 48 86 F7 0D : .T....0...*.H...
  339. System.Net.Sockets Verbose: 0 : [0544] 00000030 : 01 01 0B 05 00 30 73 31-0B 30 09 06 03 55 04 06 : .....0s1.0...U..
  340. System.Net.Sockets Verbose: 0 : [0544] 00000040 : 13 02 53 45 31 1D 30 1B-06 03 55 04 0A 0C 14 54 : ..SE1.0...U....T
  341. System.Net.Sockets Verbose: 0 : [0544] 00000050 : 65 73 74 62 61 6E 6B 20-32 20 41 42 20 28 70 75 : estbank 2 AB (pu
  342. System.Net.Sockets Verbose: 0 : [0544] 00000060 : 62 6C 29 31 11 30 0F 06-03 55 04 05 13 08 54 45 : bl)1.0...U....TE
  343. System.Net.Sockets Verbose: 0 : [0544] 00000070 : 53 54 53 45 54 32 31 32-30 30 06 03 55 04 03 0C : STSET21200..U...
  344. System.Net.Sockets Verbose: 0 : [0544] 00000080 : 29 54 65 73 74 62 61 6E-6B 20 32 20 43 75 73 74 : )Testbank 2 Cust
  345. System.Net.Sockets Verbose: 0 : [0544] 00000090 : 6F 6D 65 72 20 43 41 31-20 76 31 20 66 6F 72 20 : omer CA1 v1 for
  346. System.Net.Sockets Verbose: 0 : [0544] 000000A0 : 53 77 69 73 68 20 54 65-73 74 30 1E 17 0D 31 35 : Swish Test0...15
  347. System.Net.Sockets Verbose: 0 : [0544] 000000B0 : 31 30 32 36 32 33 30 30-30 30 5A 17 0D 31 37 31 : 1026230000Z..171
  348. System.Net.Sockets Verbose: 0 : [0544] 000000C0 : 30 32 36 32 31 35 39 35-39 5A 30 37 31 0B 30 09 : 026215959Z071.0.
  349. System.Net.Sockets Verbose: 0 : [0544] 000000D0 : 06 03 55 04 06 13 02 53-45 31 13 30 11 06 03 55 : ..U....SE1.0...U
  350. System.Net.Sockets Verbose: 0 : [0544] 000000E0 : 04 0A 0C 0A 35 35 36 39-31 33 37 33 38 32 31 13 : ....55691373821.
  351. System.Net.Sockets Verbose: 0 : [0544] 000000F0 : 30 11 06 03 55 04 03 0C-0A 31 32 33 31 31 38 31 : 0...U....1231181
  352. System.Net.Sockets Verbose: 0 : [0544] 00000100 : 31 38 39 30 82 01 22 30-0D 06 09 2A 86 48 86 F7 : 1890.."0...*.H..
  353. System.Net.Sockets Verbose: 0 : [0544] 00000110 : 0D 01 01 01 05 00 03 82-01 0F 00 30 82 01 0A 02 : ...........0....
  354. System.Net.Sockets Verbose: 0 : [0544] 00000120 : 82 01 01 00 BC CF F1 F1-62 AB 84 50 EC 91 13 A9 : ........b..P....
  355. System.Net.Sockets Verbose: 0 : [0544] 00000130 : 6B FE 20 78 32 01 54 E9-84 8F FD 4C 77 61 EB B5 : k. x2.T....Lwa..
  356. System.Net.Sockets Verbose: 0 : [0544] 00000140 : 1F 86 66 E8 C9 17 35 37-DB F3 7B 07 72 AA 80 D5 : ..f...57..{.r...
  357. System.Net.Sockets Verbose: 0 : [0544] 00000150 : 79 C5 AB AD C7 92 E0 55-4C 03 3C ED D7 49 4E D6 : y......UL.<..IN.
  358. System.Net.Sockets Verbose: 0 : [0544] 00000160 : 88 70 98 3C 16 EF 9C D2-43 79 C9 F9 7E 60 7C E7 : .p.<....Cy..~`|.
  359. System.Net.Sockets Verbose: 0 : [0544] 00000170 : 28 D6 9D 82 F7 38 0A 1D-C6 9A B3 A4 FE 04 B4 06 : (....8..........
  360. System.Net.Sockets Verbose: 0 : [0544] 00000180 : D3 A8 4F 96 26 33 31 75-52 D6 B1 10 E8 FE C1 D2 : ..O.&31uR.......
  361. System.Net.Sockets Verbose: 0 : [0544] 00000190 : 92 6A 3B 51 FB DF 67 EF-52 7B 61 E3 6A 31 39 0A : .j;Q..g.R{a.j19.
  362. System.Net.Sockets Verbose: 0 : [0544] 000001A0 : 0C 5C F8 CC 4E 83 14 8A-1F 92 2A 08 79 27 34 3A : .\..N.....*.y'4:
  363. System.Net.Sockets Verbose: 0 : [0544] 000001B0 : 53 C4 5D E7 11 D6 02 FC-E2 8F 98 58 CF 87 9C 0B : S.]........X....
  364. System.Net.Sockets Verbose: 0 : [0544] 000001C0 : 05 92 41 2E 0C 37 2A 27-58 FD C9 73 B8 25 03 27 : ..A..7*'X..s.%.'
  365. System.Net.Sockets Verbose: 0 : [0544] 000001D0 : 40 14 EF CC E9 EB 4B 35-67 60 CC 5B 95 CE 25 D5 : @.....K5g`.[..%.
  366. System.Net.Sockets Verbose: 0 : [0544] 000001E0 : 34 C2 A2 6C 82 9B 0C 10-F6 8F E7 EC 2F 87 82 41 : 4..l......../..A
  367. System.Net.Sockets Verbose: 0 : [0544] 000001F0 : 49 E5 43 A0 BC D8 8A 8C-78 1F 48 94 20 BB 8E DD : I.C.....x.H. ...
  368. System.Net.Sockets Verbose: 0 : [0544] 00000200 : 21 91 B4 0D 8B 53 14 DE-B6 2B B5 98 77 41 56 44 : !....S...+..wAVD
  369. System.Net.Sockets Verbose: 0 : [0544] 00000210 : A2 62 1A DA 3E 4D 6A B2-30 7B 4E 0A 86 FB E2 F0 : .b..>Mj.0{N.....
  370. System.Net.Sockets Verbose: 0 : [0544] 00000220 : 9E 39 36 3F 02 03 01 00-01 A3 66 30 64 30 12 06 : .96?......f0d0..
  371. System.Net.Sockets Verbose: 0 : [0544] 00000230 : 03 55 1D 20 04 0B 30 09-30 07 06 05 2A 03 04 05 : .U. ..0.0...*...
  372. System.Net.Sockets Verbose: 0 : [0544] 00000240 : 01 30 0E 06 03 55 1D 0F-01 01 FF 04 04 03 02 07 : .0...U..........
  373. System.Net.Sockets Verbose: 0 : [0544] 00000250 : 80 30 1D 06 03 55 1D 0E-04 16 04 14 60 78 11 F2 : .0...U......`x..
  374. System.Net.Sockets Verbose: 0 : [0544] 00000260 : 80 61 20 15 74 29 36 9E-F8 96 1E 7D 33 6C 7F F8 : .a .t)6....}3l..
  375. System.Net.Sockets Verbose: 0 : [0544] 00000270 : 30 1F 06 03 55 1D 23 04-18 30 16 80 14 26 CD F1 : 0...U.#..0...&..
  376. System.Net.Sockets Verbose: 0 : [0544] 00000280 : 34 AD 9D 0F 17 DC 90 6D-AE B2 BB DF BE A0 0C F5 : 4......m........
  377. System.Net.Sockets Verbose: 0 : [0544] 00000290 : 40 30 0D 06 09 2A 86 48-86 F7 0D 01 01 0B 05 00 : @0...*.H........
  378. System.Net.Sockets Verbose: 0 : [0544] 000002A0 : 03 82 02 01 00 16 18 A4-67 4E 78 3C B7 1F 91 F5 : ........gNx<....
  379. System.Net.Sockets Verbose: 0 : [0544] 000002B0 : BE 03 F5 ED EB DB 82 43-7C 9A 75 DA 35 A4 8B CA : .......C|.u.5...
  380. System.Net.Sockets Verbose: 0 : [0544] 000002C0 : 66 8C 97 F7 0D BF 1B E2-98 D5 3E 7C 11 FF B5 C0 : f.........>|....
  381. System.Net.Sockets Verbose: 0 : [0544] 000002D0 : F1 DD 3E DE 05 F1 7A FC-5A D1 E4 78 33 80 8C 84 : ..>...z.Z..x3...
  382. System.Net.Sockets Verbose: 0 : [0544] 000002E0 : EF 68 FD 90 13 E7 77 35-B9 8E B4 3C 0F 2C DE 55 : .h....w5...<.,.U
  383. System.Net.Sockets Verbose: 0 : [0544] 000002F0 : 20 1B 1A FE 94 8B A0 AE-15 3C 1B 25 10 65 5B 95 : ........<.%.e[.
  384. System.Net.Sockets Verbose: 0 : [0544] 00000300 : 9E 2F 70 6C F0 B4 4B 44-E6 AE 0C C5 B0 0B EB F3 : ./pl..KD........
  385. System.Net.Sockets Verbose: 0 : [0544] 00000310 : F1 A1 6C 49 05 9F E4 D6-F0 80 92 31 AF 0A B6 AF : ..lI.......1....
  386. System.Net.Sockets Verbose: 0 : [0544] 00000320 : EA 5D F4 9A D7 A9 8E 7E-47 AE 9F 22 88 AA FE 18 : .].....~G.."....
  387. System.Net.Sockets Verbose: 0 : [0544] 00000330 : 14 2D DE 6A EC 2D EE 88-97 B1 C1 F9 32 D9 F8 EE : .-.j.-......2...
  388. System.Net.Sockets Verbose: 0 : [0544] 00000340 : 28 42 C5 87 42 48 BE B9-3A 6E BC E9 B4 03 D5 D9 : (B..BH..:n......
  389. System.Net.Sockets Verbose: 0 : [0544] 00000350 : E0 CC 72 6A 67 CD 53 7B-81 08 77 D3 6A 2D D5 17 : ..rjg.S{..w.j-..
  390. System.Net.Sockets Verbose: 0 : [0544] 00000360 : 09 A6 6F A5 3E 75 4D DC-E1 56 D0 E2 46 ED E3 ED : ..o.>uM..V..F...
  391. System.Net.Sockets Verbose: 0 : [0544] 00000370 : DE DB 8D 63 2A 46 C2 3E-31 1E 01 DA B1 57 EE FD : ...c*F.>1....W..
  392. System.Net.Sockets Verbose: 0 : [0544] 00000380 : A6 0C A1 09 8F 03 41 2D-4D 77 19 A9 61 22 50 01 : ......A-Mw..a"P.
  393. System.Net.Sockets Verbose: 0 : [0544] 00000390 : F9 72 46 A7 42 20 03 16-91 F4 37 00 78 73 5D 8E : .rF.B ....7.xs].
  394. System.Net.Sockets Verbose: 0 : [0544] 000003A0 : 05 21 01 FB C7 5D D4 AD-39 41 F4 3C 07 BC 9C 03 : .!...]..9A.<....
  395. System.Net.Sockets Verbose: 0 : [0544] 000003B0 : DA B6 33 B5 83 9A 31 4F-90 FE C1 37 C7 B0 52 21 : ..3...1O...7..R!
  396. System.Net.Sockets Verbose: 0 : [0544] 000003C0 : A3 2A E1 C6 2A 1B 12 E6-20 32 72 81 73 0A 12 4D : .*..*... 2r.s..M
  397. System.Net.Sockets Verbose: 0 : [0544] 000003D0 : 76 9C ED C6 10 5A 1C 72-BD 2F BE DA EA 45 FB 21 : v....Z.r./...E.!
  398. System.Net.Sockets Verbose: 0 : [0544] 000003E0 : 00 CF 03 84 A6 F4 41 6F-DF 66 50 5B 70 7F 8C 05 : ......Ao.fP[p...
  399. System.Net.Sockets Verbose: 0 : [0544] 000003F0 : 75 48 B9 62 27 17 88 71-03 A6 5F 91 0B A8 87 56 : uH.b'..q.._....V
  400. System.Net.Sockets Verbose: 0 : [0544] Socket#31401388::EndSend(OverlappedAsyncResult#65892381)
  401. System.Net.Sockets Verbose: 0 : [0544] Exiting Socket#31401388::EndSend() -> Int32#1788
  402. System.Net.Sockets Verbose: 0 : [0544] Socket#31401388::BeginReceive()
  403. System.Net.Sockets Verbose: 0 : [0544] Exiting Socket#31401388::BeginReceive() -> OverlappedAsyncResult#30965728
  404. System.Net.Sockets Verbose: 0 : [0544] Data from Socket#31401388::PostCompletion
  405. System.Net.Sockets Verbose: 0 : [0544] 00000000 : 15 03 02 00 02 : .....
  406. System.Net.Sockets Verbose: 0 : [0544] Socket#31401388::EndReceive(OverlappedAsyncResult#30965728)
  407. System.Net.Sockets Verbose: 0 : [0544] Exiting Socket#31401388::EndReceive() -> Int32#5
  408. System.Net.Sockets Verbose: 0 : [0544] Socket#31401388::BeginReceive()
  409. System.Net.Sockets Verbose: 0 : [0544] Exiting Socket#31401388::BeginReceive() -> OverlappedAsyncResult#40925673
  410. System.Net.Sockets Verbose: 0 : [1008] Data from Socket#31401388::PostCompletion
  411. System.Net.Sockets Verbose: 0 : [1008] 00000000 : 02 28 : .(
  412. System.Net.Sockets Verbose: 0 : [1008] Socket#31401388::EndReceive(OverlappedAsyncResult#40925673)
  413. System.Net.Sockets Verbose: 0 : [1008] Exiting Socket#31401388::EndReceive() -> Int32#2
  414. System.Net Information: 0 : [1008] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 41fa208:4047048, targetName = mss.swicpc.bankgirot.se, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
  415. System.Net Information: 0 : [1008] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=IllegalMessage).
  416. System.Net.Sockets Verbose: 0 : [1008] Socket#31401388::Dispose()
  417. System.Net Error: 0 : [1008] Exception in HttpWebRequest#36510630:: - The request was aborted: Could not create SSL/TLS secure channel..
  418. System.Net Verbose: 0 : [1008] HttpWebRequest#36510630::EndGetRequestStream()
  419. System.Net Error: 0 : [1008] Exception in HttpWebRequest#36510630::EndGetRequestStream - The request was aborted: Could not create SSL/TLS secure channel..
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement