C:\Users\badal.vishal\.jdks\corretto-11.0.11\bin\java.exe -Djavax.net.debug=all -Djava.util.logging.config.file=logging.properties "-javaagent:C:\Program Files\JetBrains\IntelliJ IDEA Community Edition 2020.1.2\lib\idea_rt.jar=53860:C:\Program Files\JetBrains\IntelliJ IDEA Community Edition 2020.1.2\bin" -Dfile.encoding=UTF-8 -classpath D:\gitlabnew\datadelivery-mion6-mlip-adapter\build\classes\main;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\com.markit.n6platform.adapterlib\adapterlib\3.0\56a35984ebf604dfa146d7553f4dede81a8735b2\adapterlib-3.0.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\com.markit.n6platform.model\n6-model\7.0\214592314455e88f9353734d4013930b2df0e34\n6-model-7.0.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\com.markit.n6platform.server\n6-server\4.17\7111b9599f4de881999889a52c04b357c8dcf37e\n6-server-4.17.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\com.google.inject\guice\4.2.3\2ea992d6d7bdcac7a43111a95d182a4c42eb5ff7\guice-4.2.3.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\io.netty\netty-codec\4.1.45.Final\8c768728a3e82c3cef62a7a2c8f52ae8d777bac9\netty-codec-4.1.45.Final.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\io.netty\netty-transport\4.1.45.Final\b7d8f2645e330bd66cd4f28f155eba605e0c8758\netty-transport-4.1.45.Final.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\io.netty\netty-buffer\4.1.45.Final\bac54338074540c4f3241a3d92358fad5df89ba\netty-buffer-4.1.45.Final.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\io.netty\netty-common\4.1.45.Final\5cf5e448d44ddf53d00f2fc4047c2a7aceaa7087\netty-common-4.1.45.Final.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\io.netty\netty-transport-native-unix-common\4.1.45.Final\49f9fa4b7fe7d3e562666d050049541b86822549\netty-transport-native-unix-common-4.1.45.Final.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\com.fasterxml.jackson.module\jackson-module-paranamer\2.10.2\cfd83c1efb7ebfd83aafa5d22fc760a9d94c2a67\jackson-module-paranamer-2.10.2.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\com.github.luben\zstd-jni\1.4.4-7\f7e9d149c0182968cc2a8706d3ffe82f5c9f01eb\zstd-jni-1.4.4-7.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\org.lz4\lz4-java\1.7.1\c4d931ef8ad2c9c35d65b231a33e61428472d0da\lz4-java-1.7.1.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\org.xerial.snappy\snappy-java\1.1.7.3\241bb74a1eb37d68a4e324a4bc3865427de0a62d\snappy-java-1.1.7.3.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\org.eclipse.persistence\org.eclipse.persistence.asm\2.7.4\73e1de4ae0366373039145350fd0b0a460eb1f25\org.eclipse.persistence.asm-2.7.4.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\org.glassfish.pfl\pfl-asm\4.0.1\c6f99a7c30e74f9c8907c47c38fe89cf5f041861\pfl-asm-4.0.1.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\org.glassfish.pfl\pfl-dynamic\4.0.1\c5be0e4414e3844b2528e18d8e537a8b9ab2a361\pfl-dynamic-4.0.1.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\io.netty\netty-resolver\4.1.45.Final\9e77bdc045d33a570dabf9d53192ea954bb195d7\netty-resolver-4.1.45.Final.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\com.thoughtworks.paranamer\paranamer\2.8\619eba74c19ccf1da8ebec97a2d7f8ba05773dd6\paranamer-2.8.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\ch.qos.logback\logback-classic\1.2.3\7c4f3c474fb2c041d8028740440937705ebb473a\logback-classic-1.2.3.jar;C:\Users\badal.vishal\.gradle\caches\modules-2\files-2.1\ch.qos.logback\logback-core\1.2.3\864344400c3d4d92dfeb0a305dc87d953677c03c\logback-core-1.2.3.jar com.ihsmarkit.n6platform.mlip.conn.Contributor Contributing to Refinitiv Contributions Channel Starting encrypted connection... SLF4J: Class path contains multiple SLF4J bindings. SLF4J: Found binding in [jar:file:/C:/Users/badal.vishal/.gradle/caches/modules-2/files-2.1/org.slf4j/slf4j-jdk14/1.7.12/aec22f0b809be5a94afb4a7fe3a239c0c0eee013/slf4j-jdk14-1.7.12.jar!/org/slf4j/impl/StaticLoggerBinder.class] SLF4J: Found binding in [jar:file:/C:/Users/badal.vishal/.gradle/caches/modules-2/files-2.1/ch.qos.logback/logback-classic/1.2.3/7c4f3c474fb2c041d8028740440937705ebb473a/logback-classic-1.2.3.jar!/org/slf4j/impl/StaticLoggerBinder.class] SLF4J: See http://www.slf4j.org/codes.html#multiple_bindings for an explanation. SLF4J: Actual binding is of type [org.slf4j.impl.JDK14LoggerFactory] javax.net.ssl|DEBUG|01|main|2021-05-28 12:20:10.985 IST|X509TrustManagerImpl.java:79|adding as trusted certificates ( "certificate" : { "version" : "v3", "serial number" : "25 62 91 CF", "signature algorithm": "SHA256withRSA", "issuer" : "CN=contrib1-emea1.platform.refinitiv.com, OU=company, O=company, L=Amsterdam, ST=North Holland, C=NL", "not before" : "2021-05-21 09:52:04.000 IST", "not after" : "2021-08-19 09:52:04.000 IST", "subject" : "CN=contrib1-emea1.platform.refinitiv.com, OU=company, O=company, L=Amsterdam, ST=North Holland, C=NL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 02 05 F1 E4 2E DA BB D5 0F 2F 5B 71 D8 DE 7C 31 ........./[q...1 0010: 08 24 BB 51 .$.Q ] ] } ]} ) javax.net.ssl|DEBUG|01|main|2021-05-28 12:20:10.989 IST|SSLContextImpl.java:428|System property jdk.tls.client.cipherSuites is set to 'null' javax.net.ssl|DEBUG|01|main|2021-05-28 12:20:10.989 IST|SSLContextImpl.java:428|System property jdk.tls.server.cipherSuites is set to 'null' javax.net.ssl|DEBUG|01|main|2021-05-28 12:20:11.006 IST|SSLCipher.java:438|jdk.tls.keyLimits: entry = AES/GCM/NoPadding KeyUpdate 2^37. AES/GCM/NOPADDING:KEYUPDATE = 137438953472 javax.net.ssl|DEBUG|01|main|2021-05-28 12:20:11.016 IST|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2021-05-28 12:20:11.016 IST|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2021-05-28 12:20:11.036 IST|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2021-05-28 12:20:11.037 IST|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2021-05-28 12:20:11.037 IST|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2021-05-28 12:20:11.037 IST|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2021-05-28 12:20:11.037 IST|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2021-05-28 12:20:11.037 IST|SSLContextImpl.java:402|Ignore disabled cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2021-05-28 12:20:11.037 IST|SSLContextImpl.java:411|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2021-05-28 12:20:11.038 IST|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2021-05-28 12:20:11.038 IST|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2021-05-28 12:20:11.038 IST|SSLContextImpl.java:402|Ignore disabled cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|ALL|01|main|2021-05-28 12:20:11.038 IST|SSLContextImpl.java:411|Ignore unsupported cipher suite: SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA javax.net.ssl|DEBUG|01|main|2021-05-28 12:20:11.040 IST|SunX509KeyManagerImpl.java:164|found key for : trcc ( "certificate" : { "version" : "v3", "serial number" : "25 62 91 CF", "signature algorithm": "SHA256withRSA", "issuer" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "not before" : "2021-05-21 09:52:04.000 IST", "not after" : "2021-08-19 09:52:04.000 IST", "subject" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 02 05 F1 E4 2E DA BB D5 0F 2F 5B 71 D8 DE 7C 31 ........./[q...1 0010: 08 24 BB 51 .$.Q ] ] } ]} ) javax.net.ssl|ALL|01|main|2021-05-28 12:20:11.041 IST|SSLContextImpl.java:115|trigger seeding of SecureRandom javax.net.ssl|ALL|01|main|2021-05-28 12:20:11.041 IST|SSLContextImpl.java:119|done seeding of SecureRandom javax.net.ssl|DEBUG|01|main|2021-05-28 12:20:11.048 IST|SSLConfiguration.java:457|System property jdk.tls.server.SignatureSchemes is set to 'null' javax.net.ssl|DEBUG|01|main|2021-05-28 12:20:11.049 IST|SSLConfiguration.java:457|System property jdk.tls.client.SignatureSchemes is set to 'null' javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.051 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.051 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.057 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.059 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.059 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.059 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.059 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.059 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.060 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 Initialize for TLS/SSL engine completed. javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:11.079 IST|ServerNameExtension.java:261|Unable to indicate server name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.079 IST|SSLExtensions.java:260|Ignore, context unavailable extension: server_name javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:11.091 IST|SignatureScheme.java:295|Signature algorithm, ed25519, is not supported by the underlying providers javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:11.091 IST|SignatureScheme.java:295|Signature algorithm, ed448, is not supported by the underlying providers javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:11.093 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ed25519 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:11.094 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ed448 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:11.094 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ecdsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:11.094 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: rsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:11.094 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: dsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:11.095 IST|SignatureScheme.java:391|Ignore disabled signature scheme: rsa_md5 javax.net.ssl|INFO|0F|pool-1-thread-1|2021-05-28 12:20:11.095 IST|AlpnExtension.java:161|No available application protocols javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.095 IST|SSLExtensions.java:260|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.095 IST|SSLExtensions.java:260|Ignore, context unavailable extension: cookie javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.105 IST|SSLExtensions.java:260|Ignore, context unavailable extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.105 IST|PreSharedKeyExtension.java:634|No session to resume. javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.105 IST|SSLExtensions.java:260|Ignore, context unavailable extension: pre_shared_key javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.107 IST|ClientHello.java:653|Produced ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "64 CA 01 45 01 AD AE 83 34 50 6F 63 D0 27 BC 52 DF 96 A4 5E 4E 0D ED A6 D3 2C 60 46 17 7E B0 00", "session id" : "B7 04 4D 74 E5 9C 52 B5 AB D2 CC 24 2A DD E0 A5 B4 75 DE C1 0E 17 7E B4 71 A2 A9 9F C9 D2 6A CC", "cipher suites" : "[TLS_AES_128_GCM_SHA256(0x1301), TLS_AES_256_GCM_SHA384(0x1302), TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B), TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(0xC02E), TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(0xC032), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(0xC02D), TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(0xC031), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(0xC028), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(0xC026), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(0xC02A), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(0xC014), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(0xC005), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(0xC00F), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(0xC027), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(0xC025), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(0xC029), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(0xC013), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(0xC004), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(0xC00E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "00", "extensions" : [ "status_request (5)": { "certificate status type": ocsp "OCSP status request": { "responder_id": "request extensions": { } } }, "supported_groups (10)": { "versions": [x25519, secp256r1, secp384r1, secp521r1, x448, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192] }, "ec_point_formats (11)": { "formats": [uncompressed] }, "signature_algorithms (13)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "signature_algorithms_cert (50)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "status_request_v2 (17)": { "cert status request": { "certificate status type": ocsp_multi "OCSP status request": { "responder_id": "request extensions": { } } } }, "extended_master_secret (23)": { }, "supported_versions (43)": { "versions": [TLSv1.3, TLSv1.2, TLSv1.1, TLSv1] }, "psk_key_exchange_modes (45)": { "ke_modes": [psk_dhe_ke] }, "key_share (51)": { "client_shares": [ { "named group": x25519 "key_exchange": { 0000: 43 72 67 6F A2 45 00 A0 02 B0 E1 DA E7 5A CB 45 Crgo.E.......Z.E 0010: F1 15 A4 CF D0 71 42 06 03 39 B4 1D 22 AD 9B 38 .....qB..9.."..8 } }, ] } ] } ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.108 IST|SSLEngineOutputRecord.java:505|WRITE: TLS13 handshake, length = 362 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.111 IST|SSLEngineOutputRecord.java:523|Raw write ( 0000: 16 03 03 01 6A 01 00 01 66 03 03 64 CA 01 45 01 ....j...f..d..E. 0010: AD AE 83 34 50 6F 63 D0 27 BC 52 DF 96 A4 5E 4E ...4Poc.'.R...^N 0020: 0D ED A6 D3 2C 60 46 17 7E B0 00 20 B7 04 4D 74 ....,`F.... ..Mt 0030: E5 9C 52 B5 AB D2 CC 24 2A DD E0 A5 B4 75 DE C1 ..R....$*....u.. 0040: 0E 17 7E B4 71 A2 A9 9F C9 D2 6A CC 00 5A 13 01 ....q.....j..Z.. 0050: 13 02 C0 2C C0 2B C0 30 00 9D C0 2E C0 32 00 9F ...,.+.0.....2.. 0060: 00 A3 C0 2F 00 9C C0 2D C0 31 00 9E 00 A2 C0 24 .../...-.1.....$ 0070: C0 28 00 3D C0 26 C0 2A 00 6B 00 6A C0 0A C0 14 .(.=.&.*.k.j.... 0080: 00 35 C0 05 C0 0F 00 39 00 38 C0 23 C0 27 00 3C .5.....9.8.#.'.< 0090: C0 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 .%.).g.@...../.. 00A0: C0 0E 00 33 00 32 00 FF 01 00 00 C3 00 05 00 05 ...3.2.......... 00B0: 01 00 00 00 00 00 0A 00 16 00 14 00 1D 00 17 00 ................ 00C0: 18 00 19 00 1E 01 00 01 01 01 02 01 03 01 04 00 ................ 00D0: 0B 00 02 01 00 00 0D 00 22 00 20 04 03 05 03 06 ........". ..... 00E0: 03 08 04 08 05 08 06 08 09 08 0A 08 0B 04 01 05 ................ 00F0: 01 06 01 04 02 02 03 02 01 02 02 00 32 00 22 00 ............2.". 0100: 20 04 03 05 03 06 03 08 04 08 05 08 06 08 09 08 ............... 0110: 0A 08 0B 04 01 05 01 06 01 04 02 02 03 02 01 02 ................ 0120: 02 00 11 00 09 00 07 02 00 04 00 00 00 00 00 17 ................ 0130: 00 00 00 2B 00 09 08 03 04 03 03 03 02 03 01 00 ...+............ 0140: 2D 00 02 01 01 00 33 00 26 00 24 00 1D 00 20 43 -.....3.&.$... C 0150: 72 67 6F A2 45 00 A0 02 B0 E1 DA E7 5A CB 45 F1 rgo.E.......Z.E. 0160: 15 A4 CF D0 71 42 06 03 39 B4 1D 22 AD 9B 38 ....qB..9.."..8 ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.919 IST|SSLEngineInputRecord.java:177|Raw read ( 0000: 16 03 03 00 57 02 00 00 53 03 03 BC 22 AD B0 82 ....W...S..."... 0010: 86 21 82 27 D4 57 02 BA DA 13 3A 15 09 55 47 14 .!.'.W....:..UG. 0020: FB 67 40 40 F0 D7 71 6D 36 31 8D 20 7C 56 45 D5 .g@@..qm61. .VE. 0030: BA 46 2E 4A 58 7D FC 78 0D E6 9E D3 88 4E 5E 11 .F.JX..x.....N^. 0040: 7C CA E8 10 C2 5D 70 82 04 D0 B9 CD C0 2F 00 00 .....]p....../.. 0050: 0B 00 0B 00 02 01 00 FF 01 00 01 00 16 03 03 0E ................ 0060: 73 0B 00 0E 6F 00 0E 6C 00 08 54 30 82 08 50 30 s...o..l..T0..P0 0070: 82 07 38 A0 03 02 01 02 02 10 06 6B FF 3D BE 33 ..8........k.=.3 0080: 91 FE 00 86 EE CA 99 B7 27 E5 30 0D 06 09 2A 86 ........'.0...*. 0090: 48 86 F7 0D 01 01 0B 05 00 30 81 96 31 0B 30 09 H........0..1.0. 00A0: 06 03 55 04 06 13 02 47 42 31 1B 30 19 06 03 55 ..U....GB1.0...U 00B0: 04 08 13 12 47 72 65 61 74 65 72 20 4D 61 6E 63 ....Greater Manc 00C0: 68 65 73 74 65 72 31 10 30 0E 06 03 55 04 07 13 hester1.0...U... 00D0: 07 53 61 6C 66 6F 72 64 31 1A 30 18 06 03 55 04 .Salford1.0...U. 00E0: 0A 13 11 43 4F 4D 4F 44 4F 20 43 41 20 4C 69 6D ...COMODO CA Lim 00F0: 69 74 65 64 31 3C 30 3A 06 03 55 04 03 13 33 43 ited1<0:..U...3C 0100: 4F 4D 4F 44 4F 20 52 53 41 20 4F 72 67 61 6E 69 OMODO RSA Organi 0110: 7A 61 74 69 6F 6E 20 56 61 6C 69 64 61 74 69 6F zation Validatio 0120: 6E 20 53 65 63 75 72 65 20 53 65 72 76 65 72 20 n Secure Server 0130: 43 41 30 1E 17 0D 32 30 30 35 32 30 30 30 30 30 CA0...2005200000 0140: 30 30 5A 17 0D 32 32 30 35 32 30 32 33 35 39 35 00Z..22052023595 0150: 39 5A 30 81 B4 31 0B 30 09 06 03 55 04 06 13 02 9Z0..1.0...U.... 0160: 55 53 31 0E 30 0C 06 03 55 04 11 13 05 31 30 30 US1.0...U....100 0170: 33 36 31 11 30 0F 06 03 55 04 08 13 08 4E 65 77 361.0...U....New 0180: 20 59 6F 72 6B 31 11 30 0F 06 03 55 04 07 13 08 York1.0...U.... 0190: 4E 65 77 20 59 6F 72 6B 31 17 30 15 06 03 55 04 New York1.0...U. 01A0: 09 13 0E 33 20 54 69 6D 65 73 20 53 71 75 61 72 ...3 Times Squar 01B0: 65 31 19 30 17 06 03 55 04 0A 13 10 52 45 46 49 e1.0...U....REFI 01C0: 4E 49 54 49 56 20 55 53 20 4C 4C 43 31 11 30 0F NITIV US LLC1.0. 01D0: 06 03 55 04 0B 13 08 45 6C 65 6B 74 72 6F 6E 31 ..U....Elektron1 01E0: 28 30 26 06 03 55 04 03 13 1F 63 6F 6E 74 72 69 (0&..U....contri 01F0: 62 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 69 b1.platform.refi 0200: 6E 69 74 69 76 2E 63 6F 6D 30 82 01 22 30 0D 06 nitiv.com0.."0.. 0210: 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F .*.H............ 0220: 00 30 82 01 0A 02 82 01 01 00 B3 54 D1 23 45 28 .0.........T.#E( 0230: 81 E8 09 C2 41 1E 75 93 28 15 51 AA 28 00 21 C5 ....A.u.(.Q.(.!. 0240: 17 BE BD 50 BF 72 A0 66 0B 9F F9 0F 3F A3 82 59 ...P.r.f....?..Y 0250: 03 0E 6D 10 71 43 7E CB 2A A9 97 CC B6 36 22 AA ..m.qC..*....6". 0260: F8 23 0C B7 09 5E 7A 00 82 95 95 79 FB F5 72 16 .#...^z....y..r. 0270: C5 F1 AB 34 7A 2D B1 C3 73 47 8B C7 88 41 44 B2 ...4z-..sG...AD. 0280: B7 C3 54 2A FB 2D D0 EF D6 09 38 9A 70 36 BB 90 ..T*.-....8.p6.. 0290: 5D B4 73 F5 90 9C 3C 32 A8 64 D6 F2 98 A3 A9 1B ].s...<2.d...... 02A0: B4 7E C4 49 C3 1B 60 A6 8D C3 72 52 AE CF 7A D4 ...I..`...rR..z. 02B0: 60 4A CB 85 F0 AC 26 92 81 88 C8 1F 8E C1 80 A0 `J....&......... 02C0: 1D F7 1D F1 C0 D2 1A 97 CC 4F B7 5B 37 8D 0A 33 .........O.[7..3 02D0: 99 C4 DB 49 7B 60 B6 4D F1 32 C7 66 DC 3E 81 E3 ...I.`.M.2.f.>.. 02E0: FA ED F8 D6 0D E3 BE E2 FF 37 D6 A0 83 61 87 02 .........7...a.. 02F0: 61 C6 D1 FA 3B 4E E9 11 EA B0 C5 F8 0A 11 C7 AF a...;N.......... 0300: DA 0F 1C 9B CE 99 D2 19 20 2B 61 25 64 B2 F2 09 ........ +a%d... 0310: 57 FB 84 3E 08 93 4F C7 55 E5 97 13 F6 CA 2A DD W..>..O.U.....*. 0320: 33 0B AA 69 7A A9 BB A9 2A 1F 02 03 01 00 01 A3 3..iz...*....... 0330: 82 04 78 30 82 04 74 30 1F 06 03 55 1D 23 04 18 ..x0..t0...U.#.. 0340: 30 16 80 14 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 0.....+...O./.*H 0350: 48 2A 12 B7 1B 42 C1 24 30 1D 06 03 55 1D 0E 04 H*...B.$0...U... 0360: 16 04 14 33 D2 A5 B2 A5 C5 18 FC 9A 54 6C 0D 9C ...3........Tl.. 0370: 0C FB 2D 11 0B BB BD 30 0E 06 03 55 1D 0F 01 01 ..-....0...U.... 0380: FF 04 04 03 02 05 A0 30 0C 06 03 55 1D 13 01 01 .......0...U.... 0390: FF 04 02 30 00 30 1D 06 03 55 1D 25 04 16 30 14 ...0.0...U.%..0. 03A0: 06 08 2B 06 01 05 05 07 03 01 06 08 2B 06 01 05 ..+.........+... 03B0: 05 07 03 02 30 4A 06 03 55 1D 20 04 43 30 41 30 ....0J..U. .C0A0 03C0: 35 06 0C 2B 06 01 04 01 B2 31 01 02 01 03 04 30 5..+.....1.....0 03D0: 25 30 23 06 08 2B 06 01 05 05 07 02 01 16 17 68 %0#..+.........h 03E0: 74 74 70 73 3A 2F 2F 73 65 63 74 69 67 6F 2E 63 ttps://sectigo.c 03F0: 6F 6D 2F 43 50 53 30 08 06 06 67 81 0C 01 02 02 om/CPS0...g..... 0400: 30 5A 06 03 55 1D 1F 04 53 30 51 30 4F A0 4D A0 0Z..U...S0Q0O.M. 0410: 4B 86 49 68 74 74 70 3A 2F 2F 63 72 6C 2E 63 6F K.Ihttp://crl.co 0420: 6D 6F 64 6F 63 61 2E 63 6F 6D 2F 43 4F 4D 4F 44 modoca.com/COMOD 0430: 4F 52 53 41 4F 72 67 61 6E 69 7A 61 74 69 6F 6E ORSAOrganization 0440: 56 61 6C 69 64 61 74 69 6F 6E 53 65 63 75 72 65 ValidationSecure 0450: 53 65 72 76 65 72 43 41 2E 63 72 6C 30 81 8B 06 ServerCA.crl0... 0460: 08 2B 06 01 05 05 07 01 01 04 7F 30 7D 30 55 06 .+.........0.0U. 0470: 08 2B 06 01 05 05 07 30 02 86 49 68 74 74 70 3A .+.....0..Ihttp: 0480: 2F 2F 63 72 74 2E 63 6F 6D 6F 64 6F 63 61 2E 63 //crt.comodoca.c 0490: 6F 6D 2F 43 4F 4D 4F 44 4F 52 53 41 4F 72 67 61 om/COMODORSAOrga 04A0: 6E 69 7A 61 74 69 6F 6E 56 61 6C 69 64 61 74 69 nizationValidati 04B0: 6F 6E 53 65 63 75 72 65 53 65 72 76 65 72 43 41 onSecureServerCA 04C0: 2E 63 72 74 30 24 06 08 2B 06 01 05 05 07 30 01 .crt0$..+.....0. 04D0: 86 18 68 74 74 70 3A 2F 2F 6F 63 73 70 2E 63 6F ..http://ocsp.co 04E0: 6D 6F 64 6F 63 61 2E 63 6F 6D 30 82 01 7E 06 0A modoca.com0..... 04F0: 2B 06 01 04 01 D6 79 02 04 02 04 82 01 6E 04 82 +.....y......n.. 0500: 01 6A 01 68 00 76 00 46 A5 55 EB 75 FA 91 20 30 .j.h.v.F.U.u.. 0 0510: B5 A2 89 69 F4 F3 7D 11 2C 41 74 BE FD 49 B8 85 ...i....,At..I.. 0520: AB F2 FC 70 FE 6D 47 00 00 01 72 33 E9 1A EC 00 ...p.mG...r3.... 0530: 00 04 03 00 47 30 45 02 21 00 E8 1E 26 A9 2F 9C ....G0E.!...&./. 0540: FC 30 86 1C 37 F7 66 7C F5 A3 56 14 30 07 01 56 .0..7.f...V.0..V 0550: 30 CE F3 A2 CB 9F 55 75 4E 21 02 20 0B E1 9B 13 0.....UuN!. .... 0560: DF 7C 42 51 33 5F 00 78 D8 13 3F 9F 79 5C AE 0D ..BQ3_.x..?.y\.. 0570: 83 CB AA 0D E1 07 12 03 F2 58 D4 DF 00 77 00 DF .........X...w.. 0580: A5 5E AB 68 82 4F 1F 6C AD EE B8 5F 4E 3E 5A EA .^.h.O.l..._N>Z. 0590: CD A2 12 A4 6A 5E 8E 3B 12 C0 20 44 5C 2A 73 00 ....j^.;.. D\*s. 05A0: 00 01 72 33 E9 1C 1F 00 00 04 03 00 48 30 46 02 ..r3........H0F. 05B0: 21 00 D3 7D 96 B1 12 06 BD 4F 60 5F 83 E8 E6 1F !........O`_.... 05C0: 5F 87 F9 F7 B9 AA 30 33 A1 F7 7B 19 B9 EC E2 DD _.....03........ 05D0: 9F 0F 02 21 00 93 75 0B C4 7F 71 17 54 63 8A 35 ...!..u...q.Tc.5 05E0: EA 6A 09 6B 2A AD 3D 97 0F 0C 4F F9 93 3F 61 06 .j.k*.=...O..?a. 05F0: 8C C6 18 F1 08 00 75 00 6F 53 76 AC 31 F0 31 19 ......u.oSv.1.1. 0600: D8 99 00 A4 51 15 FF 77 15 1C 11 D9 02 C1 00 29 ....Q..w.......) 0610: 06 8D B2 08 9A 37 D9 13 00 00 01 72 33 E9 1A E2 .....7.....r3... 0620: 00 00 04 03 00 46 30 44 02 20 70 57 84 67 80 0E .....F0D. pW.g.. 0630: 87 A6 A2 68 2E C0 FF B8 09 63 FA 3A 59 C8 F8 EE ...h.....c.:Y... 0640: BD 2B 74 97 8D 48 B2 AD E9 44 02 20 5D 1C 15 DA .+t..H...D. ]... 0650: 00 2B 84 C5 68 DB 40 68 0B 06 8E CE 98 B5 44 10 .+..h.@h......D. 0660: 00 B7 2E 0A 09 73 EE DC E2 5C 8D C4 30 82 01 3B .....s...\..0..; 0670: 06 03 55 1D 11 04 82 01 32 30 82 01 2E 82 1F 63 ..U.....20.....c 0680: 6F 6E 74 72 69 62 31 2E 70 6C 61 74 66 6F 72 6D ontrib1.platform 0690: 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 82 26 .refinitiv.com.& 06A0: 63 6F 6E 74 72 69 62 31 2D 61 6D 65 72 73 31 2E contrib1-amers1. 06B0: 70 6C 61 74 66 6F 72 6D 2E 72 65 66 69 6E 69 74 platform.refinit 06C0: 69 76 2E 63 6F 6D 82 25 63 6F 6E 74 72 69 62 31 iv.com.%contrib1 06D0: 2D 61 70 61 63 31 2E 70 6C 61 74 66 6F 72 6D 2E -apac1.platform. 06E0: 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 82 25 63 refinitiv.com.%c 06F0: 6F 6E 74 72 69 62 31 2D 65 6D 65 61 31 2E 70 6C ontrib1-emea1.pl 0700: 61 74 66 6F 72 6D 2E 72 65 66 69 6E 69 74 69 76 atform.refinitiv 0710: 2E 63 6F 6D 82 26 63 6F 6E 74 72 69 62 32 2D 61 .com.&contrib2-a 0720: 6D 65 72 73 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 mers1.platform.r 0730: 65 66 69 6E 69 74 69 76 2E 63 6F 6D 82 25 63 6F efinitiv.com.%co 0740: 6E 74 72 69 62 32 2D 61 70 61 63 31 2E 70 6C 61 ntrib2-apac1.pla 0750: 74 66 6F 72 6D 2E 72 65 66 69 6E 69 74 69 76 2E tform.refinitiv. 0760: 63 6F 6D 82 25 63 6F 6E 74 72 69 62 32 2D 65 6D com.%contrib2-em 0770: 65 61 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 ea1.platform.ref 0780: 69 6E 69 74 69 76 2E 63 6F 6D 82 1F 63 6F 6E 74 initiv.com..cont 0790: 72 69 62 32 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 rib2.platform.re 07A0: 66 69 6E 69 74 69 76 2E 63 6F 6D 30 0D 06 09 2A finitiv.com0...* 07B0: 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 44 .H.............D 07C0: DF 94 ED AA 52 4F B7 B2 FD B0 47 51 32 7C 9F 23 ....RO....GQ2..# 07D0: BD 55 37 5C 66 2B 47 89 A1 48 91 7A F0 50 EE B3 .U7\f+G..H.z.P.. 07E0: E5 5F 2E 6B 2F 81 F8 0C 1C 11 67 FB 3E C2 FD F4 ._.k/.....g.>... 07F0: 61 2C 0D 5F 1C 41 21 F7 47 E7 ED 54 AC 5A EE 50 a,._.A!.G..T.Z.P 0800: E1 3C 65 A6 D7 68 EF 36 43 82 46 F8 16 93 64 75 .'6.. 0A80: F9 38 66 2E 07 97 41 8F 4B A6 DD C3 5F 9E 73 3C .8f...A.K..._.s< 0A90: E7 CA 20 0D 4F 7C 32 05 CF C1 2E 48 65 4A 85 D0 .. .O.2....HeJ.. 0AA0: 1F 56 31 6D 8E E5 C6 32 D4 1B BC 9F 7D 96 FC 98 .V1m...2........ 0AB0: D7 4F F8 F4 58 56 F8 E3 45 BE 91 18 82 E4 8A BE .O..XV..E....... 0AC0: AF CD 52 37 51 87 4F 1E 97 C1 E8 3A AE F9 FF 46 ..R7Q.O....:...F 0AD0: E4 65 3F 3F C3 47 83 2F CC B8 42 5E 2D 7E F7 5A .e??.G./..B^-..Z 0AE0: 68 AE 5D 4B C0 A6 35 21 F5 86 A3 C8 49 8B 98 63 h.]K..5!....I..c 0AF0: 60 0D C9 21 48 C2 92 30 65 46 B2 86 35 04 42 25 `..!H..0eF..5.B% 0B00: 7E AD A7 4E 4B 12 40 00 7A 88 68 5C 6F 9F A3 A4 ...NK.@.z.h\o... 0B10: 78 11 21 AE 3D 0B 0E BE 45 14 23 CF EB 75 D7 F6 x.!.=...E.#..u.. 0B20: A0 F1 BC 45 6C 5E BC A1 32 EC F3 58 78 42 28 0B ...El^..2..XxB(. 0B30: 3A 01 76 F0 C5 A0 9E C1 69 70 DE 8F 4B A6 79 DF :.v.....ip..K.y. 0B40: F2 76 B6 E3 0F 13 7C 18 3B B1 51 6C 6A 20 39 CE .v......;.Qlj 9. 0B50: 9E 69 02 03 01 00 01 A3 82 01 65 30 82 01 61 30 .i........e0..a0 0B60: 1F 06 03 55 1D 23 04 18 30 16 80 14 BB AF 7E 02 ...U.#..0....... 0B70: 3D FA A6 F1 3C 84 8E AD EE 38 98 EC D9 32 32 D4 =...<....8...22. 0B80: 30 1D 06 03 55 1D 0E 04 16 04 14 9A F3 2B DA CF 0...U........+.. 0B90: AD 4F B6 2F BB 2A 48 48 2A 12 B7 1B 42 C1 24 30 .O./.*HH*...B.$0 0BA0: 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 01 86 30 ...U...........0 0BB0: 12 06 03 55 1D 13 01 01 FF 04 08 30 06 01 01 FF ...U.......0.... 0BC0: 02 01 00 30 1D 06 03 55 1D 25 04 16 30 14 06 08 ...0...U.%..0... 0BD0: 2B 06 01 05 05 07 03 01 06 08 2B 06 01 05 05 07 +.........+..... 0BE0: 03 02 30 1B 06 03 55 1D 20 04 14 30 12 30 06 06 ..0...U. ..0.0.. 0BF0: 04 55 1D 20 00 30 08 06 06 67 81 0C 01 02 02 30 .U. .0...g.....0 0C00: 4C 06 03 55 1D 1F 04 45 30 43 30 41 A0 3F A0 3D L..U...E0C0A.?.= 0C10: 86 3B 68 74 74 70 3A 2F 2F 63 72 6C 2E 63 6F 6D .;http://crl.com 0C20: 6F 64 6F 63 61 2E 63 6F 6D 2F 43 4F 4D 4F 44 4F odoca.com/COMODO 0C30: 52 53 41 43 65 72 74 69 66 69 63 61 74 69 6F 6E RSACertification 0C40: 41 75 74 68 6F 72 69 74 79 2E 63 72 6C 30 71 06 Authority.crl0q. 0C50: 08 2B 06 01 05 05 07 01 01 04 65 30 63 30 3B 06 .+........e0c0;. 0C60: 08 2B 06 01 05 05 07 30 02 86 2F 68 74 74 70 3A .+.....0../http: 0C70: 2F 2F 63 72 74 2E 63 6F 6D 6F 64 6F 63 61 2E 63 //crt.comodoca.c 0C80: 6F 6D 2F 43 4F 4D 4F 44 4F 52 53 41 41 64 64 54 om/COMODORSAAddT 0C90: 72 75 73 74 43 41 2E 63 72 74 30 24 06 08 2B 06 rustCA.crt0$..+. 0CA0: 01 05 05 07 30 01 86 18 68 74 74 70 3A 2F 2F 6F ....0...http://o 0CB0: 63 73 70 2E 63 6F 6D 6F 64 6F 63 61 2E 63 6F 6D csp.comodoca.com 0CC0: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0C 05 00 03 0...*.H......... 0CD0: 82 02 01 00 69 8A 36 68 9A 1E 3B 65 0B E0 7C CF ....i.6h..;e.... 0CE0: A6 AB 71 3B AF 61 A4 3F E4 64 01 49 10 D3 1D 8F ..q;.a.?.d.I.... 0CF0: E2 D5 ED 67 D3 9E 5B 97 BD 42 1E 07 F9 D0 BB 6D ...g..[..B.....m 0D00: F7 32 95 5A 22 29 62 F8 0C 9C 59 56 27 36 A0 22 .2.Z")b...YV'6." 0D10: 12 11 FA 47 F4 51 C9 59 7B 29 4A A5 48 35 7C C5 ...G.Q.Y.)J.H5.. 0D20: 97 66 E0 27 25 3B 15 7A 32 75 4A 91 FB A6 6B 9E .f.'%;.z2uJ...k. 0D30: E2 53 FA 0D 8C 13 FB 23 B8 0B 12 2C AE ED DB 1D .S.....#...,.... 0D40: 47 90 D5 D0 93 69 76 91 38 15 34 D7 18 EA 7E BC G....iv.8.4..... 0D50: 6B 58 DE 2A 39 90 03 44 04 4A 56 D8 68 E5 F5 7C kX.*9..D.JV.h... 0D60: 69 7E 9E 7D 54 4B D0 D8 86 AB 67 66 13 57 5E 89 i...TK....gf.W^. 0D70: 2A 17 AD 2D AE BD 40 0E 66 ED 8A FF 54 B4 C1 01 *..-..@.f...T... 0D80: CB A9 E0 47 BA 11 61 8F AD AE 23 48 2A C6 25 79 ...G..a...#H*.%y 0D90: 89 1C 41 04 95 C0 11 EA 57 2B D6 B4 97 FA B1 E9 ..A.....W+...... 0DA0: 15 62 EC 4A 71 77 FD F3 A1 9C DA F6 6B 00 29 C5 .b.Jqw......k.). 0DB0: 32 E7 FA 4E EA B3 2A A7 18 97 1C 58 A7 42 36 5F 2..N..*....X.B6_ 0DC0: EC 14 CF F8 7B 0E F7 DD CC 88 15 9A 9A 5C C8 F1 .............\.. 0DD0: 20 C7 D1 86 72 A1 17 9B AE BA FE 6C A8 32 D1 00 ...r......l.2.. 0DE0: 76 49 73 F7 3F 27 87 3C B6 C9 2D FA AA 90 90 C9 vIs.?'.<..-..... 0DF0: 0A 09 9F C9 69 1F 07 19 A9 BF DE BA F8 0B 88 82 ....i........... 0E00: 44 16 10 7F 07 C0 80 22 5F 7F BC 30 DE BA CD 07 D......"_..0.... 0E10: 79 64 56 D8 FF F3 4F 9C 30 BB 6E 1E 51 4B E6 CD ydV...O.0.n.QK.. 0E20: BD 17 C4 C5 BF C8 3F 8E B1 1F 8A 46 B7 06 43 6F ......?....F..Co 0E30: 62 2D CF 51 9D 45 CA 8A E9 13 8B C0 C7 91 BE 5B b-.Q.E.........[ 0E40: B6 FA 37 4A 89 FE F0 9D DA 13 26 22 2C 06 90 3E ..7J......&",..> 0E50: 8B 13 98 A0 19 D6 DD DA 4A 48 7F 3D 0F 89 9D 24 ........JH.=...$ 0E60: 72 4B 0E 7B 44 FF D4 36 B6 83 76 23 58 8B 14 6C rK..D..6..v#X..l 0E70: B8 5D F7 61 6D 39 76 ED DD 12 3D 6B 87 88 97 91 .].am9v...=k.... 0E80: BE C0 46 02 1E 76 1C DD B6 AF 5C 4F F5 00 D6 9C ..F..v....\O.... 0E90: 4D A9 E0 9E A2 8E FC B1 16 79 5C 21 D3 45 81 9A M........y\!.E.. 0EA0: 0C 39 6C 6D 28 D7 25 D2 B7 11 90 D0 F6 DE 6F 5E .9lm(.%.......o^ 0EB0: F4 FA A4 8B 66 77 72 2F 9B 90 40 2C 52 12 60 F9 ....fwr/..@,R.`. 0EC0: FF B5 70 2E 89 9A 79 09 89 81 2D EC 5C 78 6F 81 ..p...y...-.\xo. 0ED0: 87 F1 FC 55 16 03 03 01 4D 0C 00 01 49 03 00 17 ...U....M...I... 0EE0: 41 04 52 EF 43 2B 7E C0 99 07 23 5D C0 9A 80 A8 A.R.C+....#].... 0EF0: A2 C5 3E E0 59 06 B1 64 83 85 18 FF 83 EF 3B 15 ..>.Y..d......;. 0F00: 91 B7 A7 C6 21 BE 28 6C 76 E1 4D 19 A6 D0 28 38 ....!.(lv.M...(8 0F10: 99 AD 0B 2A 59 ED EB 18 0C BB A9 04 6A B0 DE A7 ...*Y.......j... 0F20: 52 40 04 01 01 00 73 EB 33 B1 E4 81 73 7D 8F 6A R@....s.3...s..j 0F30: 25 DF B9 DD AA D1 68 F2 FE 58 A6 E8 13 A9 69 88 %.....h..X....i. 0F40: 58 79 0F 1F 75 5D 12 CF 9A FE 90 7F A9 F6 99 5B Xy..u].........[ 0F50: EE 89 34 86 0A 4B 6B DF 27 24 32 B1 B7 B6 3F 6D ..4..Kk.'$2...?m 0F60: F6 97 BB 4A 71 0B 11 A0 FA FD 44 95 8B 18 F6 5C ...Jq.....D....\ 0F70: 98 58 95 18 16 51 6E 07 C5 FA 63 F6 C4 93 E7 CB .X...Qn...c..... 0F80: 9C 14 20 02 BA 5F DA E8 F3 6A F2 B7 12 CA 79 83 .. .._...j....y. 0F90: 6D 72 EC E6 2A BD 6D A4 36 64 ED D4 1A B1 CE 67 mr..*.m.6d.....g 0FA0: DC 9B 70 9A 2F CD A9 21 29 37 8F 92 F5 34 E5 D6 ..p./..!)7...4.. 0FB0: 52 11 1D 4D 48 88 CA E5 FE 02 6F 01 99 F8 38 54 R..MH.....o...8T 0FC0: 59 10 87 BD F2 43 D7 1C A1 0E 35 23 4B 59 B7 08 Y....C....5#KY.. 0FD0: 31 62 57 D2 24 F0 AF F8 9F 73 08 C0 CA DC 30 E9 1bW.$....s....0. 0FE0: 56 73 DF 77 D3 DB 73 DE BE F1 3F C2 9F 92 70 AF Vs.w..s...?...p. 0FF0: 06 81 13 12 D5 76 09 4E 2B F5 5E F6 84 F7 09 62 .....v.N+.^....b 1000: DA 48 A6 33 8D C8 C7 6D 4B 1A 09 53 B1 DF C5 FF .H.3...mK..S.... 1010: 51 01 D1 D2 6C 27 A8 4A CB E2 58 39 B9 28 BD A5 Q...l'.J..X9.(.. 1020: 20 E8 B8 E9 96 0F 16 03 03 00 04 0E 00 00 00 .............. ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:11.920 IST|SSLEngineInputRecord.java:214|READ: TLSv1.2 handshake, length = 87 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.022 IST|ServerHello.java:872|Consuming ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "BC 22 AD B0 82 86 21 82 27 D4 57 02 BA DA 13 3A 15 09 55 47 14 FB 67 40 40 F0 D7 71 6D 36 31 8D", "session id" : "7C 56 45 D5 BA 46 2E 4A 58 7D FC 78 0D E6 9E D3 88 4E 5E 11 7C CA E8 10 C2 5D 70 82 04 D0 B9 CD", "cipher suite" : "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F)", "compression methods" : "00", "extensions" : [ "ec_point_formats (11)": { "formats": [uncompressed] }, "renegotiation_info (65,281)": { "renegotiated connection": [] } ] } ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.022 IST|SSLExtensions.java:173|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.022 IST|ServerHello.java:968|Negotiated protocol version: TLSv1.2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.023 IST|SSLExtensions.java:192|Consumed extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.023 IST|SSLExtensions.java:173|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.023 IST|SSLExtensions.java:173|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.023 IST|SSLExtensions.java:173|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.023 IST|SSLExtensions.java:192|Consumed extension: ec_point_formats javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.023 IST|SSLExtensions.java:173|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.023 IST|SSLExtensions.java:163|Ignore unsupported extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.023 IST|SSLExtensions.java:163|Ignore unsupported extension: key_share javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.024 IST|SSLExtensions.java:192|Consumed extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.024 IST|SSLExtensions.java:163|Ignore unsupported extension: pre_shared_key javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:12.024 IST|SSLSessionImpl.java:210|Session initialized: Session(1622184612024|TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.024 IST|SSLExtensions.java:207|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.024 IST|SSLExtensions.java:207|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.024 IST|SSLExtensions.java:207|Ignore unavailable extension: status_request javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:12.024 IST|SSLExtensions.java:215|Ignore impact of unsupported extension: ec_point_formats javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.024 IST|SSLExtensions.java:207|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.024 IST|SSLExtensions.java:207|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.025 IST|SSLExtensions.java:207|Ignore unavailable extension: extended_master_secret javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.025 IST|SSLExtensions.java:207|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.025 IST|SSLExtensions.java:207|Ignore unavailable extension: key_share javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:12.025 IST|SSLExtensions.java:215|Ignore impact of unsupported extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.025 IST|SSLExtensions.java:207|Ignore unavailable extension: pre_shared_key javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.129 IST|SSLEngineInputRecord.java:177|Raw read ( 0000: 16 03 03 0E 73 0B 00 0E 6F 00 0E 6C 00 08 54 30 ....s...o..l..T0 0010: 82 08 50 30 82 07 38 A0 03 02 01 02 02 10 06 6B ..P0..8........k 0020: FF 3D BE 33 91 FE 00 86 EE CA 99 B7 27 E5 30 0D .=.3........'.0. 0030: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 81 96 ..*.H........0.. 0040: 31 0B 30 09 06 03 55 04 06 13 02 47 42 31 1B 30 1.0...U....GB1.0 0050: 19 06 03 55 04 08 13 12 47 72 65 61 74 65 72 20 ...U....Greater 0060: 4D 61 6E 63 68 65 73 74 65 72 31 10 30 0E 06 03 Manchester1.0... 0070: 55 04 07 13 07 53 61 6C 66 6F 72 64 31 1A 30 18 U....Salford1.0. 0080: 06 03 55 04 0A 13 11 43 4F 4D 4F 44 4F 20 43 41 ..U....COMODO CA 0090: 20 4C 69 6D 69 74 65 64 31 3C 30 3A 06 03 55 04 Limited1<0:..U. 00A0: 03 13 33 43 4F 4D 4F 44 4F 20 52 53 41 20 4F 72 ..3COMODO RSA Or 00B0: 67 61 6E 69 7A 61 74 69 6F 6E 20 56 61 6C 69 64 ganization Valid 00C0: 61 74 69 6F 6E 20 53 65 63 75 72 65 20 53 65 72 ation Secure Ser 00D0: 76 65 72 20 43 41 30 1E 17 0D 32 30 30 35 32 30 ver CA0...200520 00E0: 30 30 30 30 30 30 5A 17 0D 32 32 30 35 32 30 32 000000Z..2205202 00F0: 33 35 39 35 39 5A 30 81 B4 31 0B 30 09 06 03 55 35959Z0..1.0...U 0100: 04 06 13 02 55 53 31 0E 30 0C 06 03 55 04 11 13 ....US1.0...U... 0110: 05 31 30 30 33 36 31 11 30 0F 06 03 55 04 08 13 .100361.0...U... 0120: 08 4E 65 77 20 59 6F 72 6B 31 11 30 0F 06 03 55 .New York1.0...U 0130: 04 07 13 08 4E 65 77 20 59 6F 72 6B 31 17 30 15 ....New York1.0. 0140: 06 03 55 04 09 13 0E 33 20 54 69 6D 65 73 20 53 ..U....3 Times S 0150: 71 75 61 72 65 31 19 30 17 06 03 55 04 0A 13 10 quare1.0...U.... 0160: 52 45 46 49 4E 49 54 49 56 20 55 53 20 4C 4C 43 REFINITIV US LLC 0170: 31 11 30 0F 06 03 55 04 0B 13 08 45 6C 65 6B 74 1.0...U....Elekt 0180: 72 6F 6E 31 28 30 26 06 03 55 04 03 13 1F 63 6F ron1(0&..U....co 0190: 6E 74 72 69 62 31 2E 70 6C 61 74 66 6F 72 6D 2E ntrib1.platform. 01A0: 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 30 82 01 refinitiv.com0.. 01B0: 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 "0...*.H........ 01C0: 03 82 01 0F 00 30 82 01 0A 02 82 01 01 00 B3 54 .....0.........T 01D0: D1 23 45 28 81 E8 09 C2 41 1E 75 93 28 15 51 AA .#E(....A.u.(.Q. 01E0: 28 00 21 C5 17 BE BD 50 BF 72 A0 66 0B 9F F9 0F (.!....P.r.f.... 01F0: 3F A3 82 59 03 0E 6D 10 71 43 7E CB 2A A9 97 CC ?..Y..m.qC..*... 0200: B6 36 22 AA F8 23 0C B7 09 5E 7A 00 82 95 95 79 .6"..#...^z....y 0210: FB F5 72 16 C5 F1 AB 34 7A 2D B1 C3 73 47 8B C7 ..r....4z-..sG.. 0220: 88 41 44 B2 B7 C3 54 2A FB 2D D0 EF D6 09 38 9A .AD...T*.-....8. 0230: 70 36 BB 90 5D B4 73 F5 90 9C 3C 32 A8 64 D6 F2 p6..].s...<2.d.. 0240: 98 A3 A9 1B B4 7E C4 49 C3 1B 60 A6 8D C3 72 52 .......I..`...rR 0250: AE CF 7A D4 60 4A CB 85 F0 AC 26 92 81 88 C8 1F ..z.`J....&..... 0260: 8E C1 80 A0 1D F7 1D F1 C0 D2 1A 97 CC 4F B7 5B .............O.[ 0270: 37 8D 0A 33 99 C4 DB 49 7B 60 B6 4D F1 32 C7 66 7..3...I.`.M.2.f 0280: DC 3E 81 E3 FA ED F8 D6 0D E3 BE E2 FF 37 D6 A0 .>...........7.. 0290: 83 61 87 02 61 C6 D1 FA 3B 4E E9 11 EA B0 C5 F8 .a..a...;N...... 02A0: 0A 11 C7 AF DA 0F 1C 9B CE 99 D2 19 20 2B 61 25 ............ +a% 02B0: 64 B2 F2 09 57 FB 84 3E 08 93 4F C7 55 E5 97 13 d...W..>..O.U... 02C0: F6 CA 2A DD 33 0B AA 69 7A A9 BB A9 2A 1F 02 03 ..*.3..iz...*... 02D0: 01 00 01 A3 82 04 78 30 82 04 74 30 1F 06 03 55 ......x0..t0...U 02E0: 1D 23 04 18 30 16 80 14 9A F3 2B DA CF AD 4F B6 .#..0.....+...O. 02F0: 2F BB 2A 48 48 2A 12 B7 1B 42 C1 24 30 1D 06 03 /.*HH*...B.$0... 0300: 55 1D 0E 04 16 04 14 33 D2 A5 B2 A5 C5 18 FC 9A U......3........ 0310: 54 6C 0D 9C 0C FB 2D 11 0B BB BD 30 0E 06 03 55 Tl....-....0...U 0320: 1D 0F 01 01 FF 04 04 03 02 05 A0 30 0C 06 03 55 ...........0...U 0330: 1D 13 01 01 FF 04 02 30 00 30 1D 06 03 55 1D 25 .......0.0...U.% 0340: 04 16 30 14 06 08 2B 06 01 05 05 07 03 01 06 08 ..0...+......... 0350: 2B 06 01 05 05 07 03 02 30 4A 06 03 55 1D 20 04 +.......0J..U. . 0360: 43 30 41 30 35 06 0C 2B 06 01 04 01 B2 31 01 02 C0A05..+.....1.. 0370: 01 03 04 30 25 30 23 06 08 2B 06 01 05 05 07 02 ...0%0#..+...... 0380: 01 16 17 68 74 74 70 73 3A 2F 2F 73 65 63 74 69 ...https://secti 0390: 67 6F 2E 63 6F 6D 2F 43 50 53 30 08 06 06 67 81 go.com/CPS0...g. 03A0: 0C 01 02 02 30 5A 06 03 55 1D 1F 04 53 30 51 30 ....0Z..U...S0Q0 03B0: 4F A0 4D A0 4B 86 49 68 74 74 70 3A 2F 2F 63 72 O.M.K.Ihttp://cr 03C0: 6C 2E 63 6F 6D 6F 64 6F 63 61 2E 63 6F 6D 2F 43 l.comodoca.com/C 03D0: 4F 4D 4F 44 4F 52 53 41 4F 72 67 61 6E 69 7A 61 OMODORSAOrganiza 03E0: 74 69 6F 6E 56 61 6C 69 64 61 74 69 6F 6E 53 65 tionValidationSe 03F0: 63 75 72 65 53 65 72 76 65 72 43 41 2E 63 72 6C cureServerCA.crl 0400: 30 81 8B 06 08 2B 06 01 05 05 07 01 01 04 7F 30 0....+.........0 0410: 7D 30 55 06 08 2B 06 01 05 05 07 30 02 86 49 68 .0U..+.....0..Ih 0420: 74 74 70 3A 2F 2F 63 72 74 2E 63 6F 6D 6F 64 6F ttp://crt.comodo 0430: 63 61 2E 63 6F 6D 2F 43 4F 4D 4F 44 4F 52 53 41 ca.com/COMODORSA 0440: 4F 72 67 61 6E 69 7A 61 74 69 6F 6E 56 61 6C 69 OrganizationVali 0450: 64 61 74 69 6F 6E 53 65 63 75 72 65 53 65 72 76 dationSecureServ 0460: 65 72 43 41 2E 63 72 74 30 24 06 08 2B 06 01 05 erCA.crt0$..+... 0470: 05 07 30 01 86 18 68 74 74 70 3A 2F 2F 6F 63 73 ..0...http://ocs 0480: 70 2E 63 6F 6D 6F 64 6F 63 61 2E 63 6F 6D 30 82 p.comodoca.com0. 0490: 01 7E 06 0A 2B 06 01 04 01 D6 79 02 04 02 04 82 ....+.....y..... 04A0: 01 6E 04 82 01 6A 01 68 00 76 00 46 A5 55 EB 75 .n...j.h.v.F.U.u 04B0: FA 91 20 30 B5 A2 89 69 F4 F3 7D 11 2C 41 74 BE .. 0...i....,At. 04C0: FD 49 B8 85 AB F2 FC 70 FE 6D 47 00 00 01 72 33 .I.....p.mG...r3 04D0: E9 1A EC 00 00 04 03 00 47 30 45 02 21 00 E8 1E ........G0E.!... 04E0: 26 A9 2F 9C FC 30 86 1C 37 F7 66 7C F5 A3 56 14 &./..0..7.f...V. 04F0: 30 07 01 56 30 CE F3 A2 CB 9F 55 75 4E 21 02 20 0..V0.....UuN!. 0500: 0B E1 9B 13 DF 7C 42 51 33 5F 00 78 D8 13 3F 9F ......BQ3_.x..?. 0510: 79 5C AE 0D 83 CB AA 0D E1 07 12 03 F2 58 D4 DF y\...........X.. 0520: 00 77 00 DF A5 5E AB 68 82 4F 1F 6C AD EE B8 5F .w...^.h.O.l..._ 0530: 4E 3E 5A EA CD A2 12 A4 6A 5E 8E 3B 12 C0 20 44 N>Z.....j^.;.. D 0540: 5C 2A 73 00 00 01 72 33 E9 1C 1F 00 00 04 03 00 \*s...r3........ 0550: 48 30 46 02 21 00 D3 7D 96 B1 12 06 BD 4F 60 5F H0F.!........O`_ 0560: 83 E8 E6 1F 5F 87 F9 F7 B9 AA 30 33 A1 F7 7B 19 ...._.....03.... 0570: B9 EC E2 DD 9F 0F 02 21 00 93 75 0B C4 7F 71 17 .......!..u...q. 0580: 54 63 8A 35 EA 6A 09 6B 2A AD 3D 97 0F 0C 4F F9 Tc.5.j.k*.=...O. 0590: 93 3F 61 06 8C C6 18 F1 08 00 75 00 6F 53 76 AC .?a.......u.oSv. 05A0: 31 F0 31 19 D8 99 00 A4 51 15 FF 77 15 1C 11 D9 1.1.....Q..w.... 05B0: 02 C1 00 29 06 8D B2 08 9A 37 D9 13 00 00 01 72 ...).....7.....r 05C0: 33 E9 1A E2 00 00 04 03 00 46 30 44 02 20 70 57 3........F0D. pW 05D0: 84 67 80 0E 87 A6 A2 68 2E C0 FF B8 09 63 FA 3A .g.....h.....c.: 05E0: 59 C8 F8 EE BD 2B 74 97 8D 48 B2 AD E9 44 02 20 Y....+t..H...D. 05F0: 5D 1C 15 DA 00 2B 84 C5 68 DB 40 68 0B 06 8E CE ]....+..h.@h.... 0600: 98 B5 44 10 00 B7 2E 0A 09 73 EE DC E2 5C 8D C4 ..D......s...\.. 0610: 30 82 01 3B 06 03 55 1D 11 04 82 01 32 30 82 01 0..;..U.....20.. 0620: 2E 82 1F 63 6F 6E 74 72 69 62 31 2E 70 6C 61 74 ...contrib1.plat 0630: 66 6F 72 6D 2E 72 65 66 69 6E 69 74 69 76 2E 63 form.refinitiv.c 0640: 6F 6D 82 26 63 6F 6E 74 72 69 62 31 2D 61 6D 65 om.&contrib1-ame 0650: 72 73 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 rs1.platform.ref 0660: 69 6E 69 74 69 76 2E 63 6F 6D 82 25 63 6F 6E 74 initiv.com.%cont 0670: 72 69 62 31 2D 61 70 61 63 31 2E 70 6C 61 74 66 rib1-apac1.platf 0680: 6F 72 6D 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F orm.refinitiv.co 0690: 6D 82 25 63 6F 6E 74 72 69 62 31 2D 65 6D 65 61 m.%contrib1-emea 06A0: 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 69 6E 1.platform.refin 06B0: 69 74 69 76 2E 63 6F 6D 82 26 63 6F 6E 74 72 69 itiv.com.&contri 06C0: 62 32 2D 61 6D 65 72 73 31 2E 70 6C 61 74 66 6F b2-amers1.platfo 06D0: 72 6D 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D rm.refinitiv.com 06E0: 82 25 63 6F 6E 74 72 69 62 32 2D 61 70 61 63 31 .%contrib2-apac1 06F0: 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 69 6E 69 .platform.refini 0700: 74 69 76 2E 63 6F 6D 82 25 63 6F 6E 74 72 69 62 tiv.com.%contrib 0710: 32 2D 65 6D 65 61 31 2E 70 6C 61 74 66 6F 72 6D 2-emea1.platform 0720: 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 82 1F .refinitiv.com.. 0730: 63 6F 6E 74 72 69 62 32 2E 70 6C 61 74 66 6F 72 contrib2.platfor 0740: 6D 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 30 m.refinitiv.com0 0750: 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 ...*.H.......... 0760: 01 01 00 44 DF 94 ED AA 52 4F B7 B2 FD B0 47 51 ...D....RO....GQ 0770: 32 7C 9F 23 BD 55 37 5C 66 2B 47 89 A1 48 91 7A 2..#.U7\f+G..H.z 0780: F0 50 EE B3 E5 5F 2E 6B 2F 81 F8 0C 1C 11 67 FB .P..._.k/.....g. 0790: 3E C2 FD F4 61 2C 0D 5F 1C 41 21 F7 47 E7 ED 54 >...a,._.A!.G..T 07A0: AC 5A EE 50 E1 3C 65 A6 D7 68 EF 36 43 82 46 F8 .Z.P. 0A20: 27 36 F3 8F F9 38 66 2E 07 97 41 8F 4B A6 DD C3 '6...8f...A.K... 0A30: 5F 9E 73 3C E7 CA 20 0D 4F 7C 32 05 CF C1 2E 48 _.s<.. .O.2....H 0A40: 65 4A 85 D0 1F 56 31 6D 8E E5 C6 32 D4 1B BC 9F eJ...V1m...2.... 0A50: 7D 96 FC 98 D7 4F F8 F4 58 56 F8 E3 45 BE 91 18 .....O..XV..E... 0A60: 82 E4 8A BE AF CD 52 37 51 87 4F 1E 97 C1 E8 3A ......R7Q.O....: 0A70: AE F9 FF 46 E4 65 3F 3F C3 47 83 2F CC B8 42 5E ...F.e??.G./..B^ 0A80: 2D 7E F7 5A 68 AE 5D 4B C0 A6 35 21 F5 86 A3 C8 -..Zh.]K..5!.... 0A90: 49 8B 98 63 60 0D C9 21 48 C2 92 30 65 46 B2 86 I..c`..!H..0eF.. 0AA0: 35 04 42 25 7E AD A7 4E 4B 12 40 00 7A 88 68 5C 5.B%...NK.@.z.h\ 0AB0: 6F 9F A3 A4 78 11 21 AE 3D 0B 0E BE 45 14 23 CF o...x.!.=...E.#. 0AC0: EB 75 D7 F6 A0 F1 BC 45 6C 5E BC A1 32 EC F3 58 .u.....El^..2..X 0AD0: 78 42 28 0B 3A 01 76 F0 C5 A0 9E C1 69 70 DE 8F xB(.:.v.....ip.. 0AE0: 4B A6 79 DF F2 76 B6 E3 0F 13 7C 18 3B B1 51 6C K.y..v......;.Ql 0AF0: 6A 20 39 CE 9E 69 02 03 01 00 01 A3 82 01 65 30 j 9..i........e0 0B00: 82 01 61 30 1F 06 03 55 1D 23 04 18 30 16 80 14 ..a0...U.#..0... 0B10: BB AF 7E 02 3D FA A6 F1 3C 84 8E AD EE 38 98 EC ....=...<....8.. 0B20: D9 32 32 D4 30 1D 06 03 55 1D 0E 04 16 04 14 9A .22.0...U....... 0B30: F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 1B .+...O./.*HH*... 0B40: 42 C1 24 30 0E 06 03 55 1D 0F 01 01 FF 04 04 03 B.$0...U........ 0B50: 02 01 86 30 12 06 03 55 1D 13 01 01 FF 04 08 30 ...0...U.......0 0B60: 06 01 01 FF 02 01 00 30 1D 06 03 55 1D 25 04 16 .......0...U.%.. 0B70: 30 14 06 08 2B 06 01 05 05 07 03 01 06 08 2B 06 0...+.........+. 0B80: 01 05 05 07 03 02 30 1B 06 03 55 1D 20 04 14 30 ......0...U. ..0 0B90: 12 30 06 06 04 55 1D 20 00 30 08 06 06 67 81 0C .0...U. .0...g.. 0BA0: 01 02 02 30 4C 06 03 55 1D 1F 04 45 30 43 30 41 ...0L..U...E0C0A 0BB0: A0 3F A0 3D 86 3B 68 74 74 70 3A 2F 2F 63 72 6C .?.=.;http://crl 0BC0: 2E 63 6F 6D 6F 64 6F 63 61 2E 63 6F 6D 2F 43 4F .comodoca.com/CO 0BD0: 4D 4F 44 4F 52 53 41 43 65 72 74 69 66 69 63 61 MODORSACertifica 0BE0: 74 69 6F 6E 41 75 74 68 6F 72 69 74 79 2E 63 72 tionAuthority.cr 0BF0: 6C 30 71 06 08 2B 06 01 05 05 07 01 01 04 65 30 l0q..+........e0 0C00: 63 30 3B 06 08 2B 06 01 05 05 07 30 02 86 2F 68 c0;..+.....0../h 0C10: 74 74 70 3A 2F 2F 63 72 74 2E 63 6F 6D 6F 64 6F ttp://crt.comodo 0C20: 63 61 2E 63 6F 6D 2F 43 4F 4D 4F 44 4F 52 53 41 ca.com/COMODORSA 0C30: 41 64 64 54 72 75 73 74 43 41 2E 63 72 74 30 24 AddTrustCA.crt0$ 0C40: 06 08 2B 06 01 05 05 07 30 01 86 18 68 74 74 70 ..+.....0...http 0C50: 3A 2F 2F 6F 63 73 70 2E 63 6F 6D 6F 64 6F 63 61 ://ocsp.comodoca 0C60: 2E 63 6F 6D 30 0D 06 09 2A 86 48 86 F7 0D 01 01 .com0...*.H..... 0C70: 0C 05 00 03 82 02 01 00 69 8A 36 68 9A 1E 3B 65 ........i.6h..;e 0C80: 0B E0 7C CF A6 AB 71 3B AF 61 A4 3F E4 64 01 49 ......q;.a.?.d.I 0C90: 10 D3 1D 8F E2 D5 ED 67 D3 9E 5B 97 BD 42 1E 07 .......g..[..B.. 0CA0: F9 D0 BB 6D F7 32 95 5A 22 29 62 F8 0C 9C 59 56 ...m.2.Z")b...YV 0CB0: 27 36 A0 22 12 11 FA 47 F4 51 C9 59 7B 29 4A A5 '6."...G.Q.Y.)J. 0CC0: 48 35 7C C5 97 66 E0 27 25 3B 15 7A 32 75 4A 91 H5...f.'%;.z2uJ. 0CD0: FB A6 6B 9E E2 53 FA 0D 8C 13 FB 23 B8 0B 12 2C ..k..S.....#..., 0CE0: AE ED DB 1D 47 90 D5 D0 93 69 76 91 38 15 34 D7 ....G....iv.8.4. 0CF0: 18 EA 7E BC 6B 58 DE 2A 39 90 03 44 04 4A 56 D8 ....kX.*9..D.JV. 0D00: 68 E5 F5 7C 69 7E 9E 7D 54 4B D0 D8 86 AB 67 66 h...i...TK....gf 0D10: 13 57 5E 89 2A 17 AD 2D AE BD 40 0E 66 ED 8A FF .W^.*..-..@.f... 0D20: 54 B4 C1 01 CB A9 E0 47 BA 11 61 8F AD AE 23 48 T......G..a...#H 0D30: 2A C6 25 79 89 1C 41 04 95 C0 11 EA 57 2B D6 B4 *.%y..A.....W+.. 0D40: 97 FA B1 E9 15 62 EC 4A 71 77 FD F3 A1 9C DA F6 .....b.Jqw...... 0D50: 6B 00 29 C5 32 E7 FA 4E EA B3 2A A7 18 97 1C 58 k.).2..N..*....X 0D60: A7 42 36 5F EC 14 CF F8 7B 0E F7 DD CC 88 15 9A .B6_............ 0D70: 9A 5C C8 F1 20 C7 D1 86 72 A1 17 9B AE BA FE 6C .\.. ...r......l 0D80: A8 32 D1 00 76 49 73 F7 3F 27 87 3C B6 C9 2D FA .2..vIs.?'.<..-. 0D90: AA 90 90 C9 0A 09 9F C9 69 1F 07 19 A9 BF DE BA ........i....... 0DA0: F8 0B 88 82 44 16 10 7F 07 C0 80 22 5F 7F BC 30 ....D......"_..0 0DB0: DE BA CD 07 79 64 56 D8 FF F3 4F 9C 30 BB 6E 1E ....ydV...O.0.n. 0DC0: 51 4B E6 CD BD 17 C4 C5 BF C8 3F 8E B1 1F 8A 46 QK........?....F 0DD0: B7 06 43 6F 62 2D CF 51 9D 45 CA 8A E9 13 8B C0 ..Cob-.Q.E...... 0DE0: C7 91 BE 5B B6 FA 37 4A 89 FE F0 9D DA 13 26 22 ...[..7J......&" 0DF0: 2C 06 90 3E 8B 13 98 A0 19 D6 DD DA 4A 48 7F 3D ,..>........JH.= 0E00: 0F 89 9D 24 72 4B 0E 7B 44 FF D4 36 B6 83 76 23 ...$rK..D..6..v# 0E10: 58 8B 14 6C B8 5D F7 61 6D 39 76 ED DD 12 3D 6B X..l.].am9v...=k 0E20: 87 88 97 91 BE C0 46 02 1E 76 1C DD B6 AF 5C 4F ......F..v....\O 0E30: F5 00 D6 9C 4D A9 E0 9E A2 8E FC B1 16 79 5C 21 ....M........y\! 0E40: D3 45 81 9A 0C 39 6C 6D 28 D7 25 D2 B7 11 90 D0 .E...9lm(.%..... 0E50: F6 DE 6F 5E F4 FA A4 8B 66 77 72 2F 9B 90 40 2C ..o^....fwr/..@, 0E60: 52 12 60 F9 FF B5 70 2E 89 9A 79 09 89 81 2D EC R.`...p...y...-. 0E70: 5C 78 6F 81 87 F1 FC 55 16 03 03 01 4D 0C 00 01 \xo....U....M... 0E80: 49 03 00 17 41 04 52 EF 43 2B 7E C0 99 07 23 5D I...A.R.C+....#] 0E90: C0 9A 80 A8 A2 C5 3E E0 59 06 B1 64 83 85 18 FF ......>.Y..d.... 0EA0: 83 EF 3B 15 91 B7 A7 C6 21 BE 28 6C 76 E1 4D 19 ..;.....!.(lv.M. 0EB0: A6 D0 28 38 99 AD 0B 2A 59 ED EB 18 0C BB A9 04 ..(8...*Y....... 0EC0: 6A B0 DE A7 52 40 04 01 01 00 73 EB 33 B1 E4 81 j...R@....s.3... 0ED0: 73 7D 8F 6A 25 DF B9 DD AA D1 68 F2 FE 58 A6 E8 s..j%.....h..X.. 0EE0: 13 A9 69 88 58 79 0F 1F 75 5D 12 CF 9A FE 90 7F ..i.Xy..u]...... 0EF0: A9 F6 99 5B EE 89 34 86 0A 4B 6B DF 27 24 32 B1 ...[..4..Kk.'$2. 0F00: B7 B6 3F 6D F6 97 BB 4A 71 0B 11 A0 FA FD 44 95 ..?m...Jq.....D. 0F10: 8B 18 F6 5C 98 58 95 18 16 51 6E 07 C5 FA 63 F6 ...\.X...Qn...c. 0F20: C4 93 E7 CB 9C 14 20 02 BA 5F DA E8 F3 6A F2 B7 ...... .._...j.. 0F30: 12 CA 79 83 6D 72 EC E6 2A BD 6D A4 36 64 ED D4 ..y.mr..*.m.6d.. 0F40: 1A B1 CE 67 DC 9B 70 9A 2F CD A9 21 29 37 8F 92 ...g..p./..!)7.. 0F50: F5 34 E5 D6 52 11 1D 4D 48 88 CA E5 FE 02 6F 01 .4..R..MH.....o. 0F60: 99 F8 38 54 59 10 87 BD F2 43 D7 1C A1 0E 35 23 ..8TY....C....5# 0F70: 4B 59 B7 08 31 62 57 D2 24 F0 AF F8 9F 73 08 C0 KY..1bW.$....s.. 0F80: CA DC 30 E9 56 73 DF 77 D3 DB 73 DE BE F1 3F C2 ..0.Vs.w..s...?. 0F90: 9F 92 70 AF 06 81 13 12 D5 76 09 4E 2B F5 5E F6 ..p......v.N+.^. 0FA0: 84 F7 09 62 DA 48 A6 33 8D C8 C7 6D 4B 1A 09 53 ...b.H.3...mK..S 0FB0: B1 DF C5 FF 51 01 D1 D2 6C 27 A8 4A CB E2 58 39 ....Q...l'.J..X9 0FC0: B9 28 BD A5 20 E8 B8 E9 96 0F 16 03 03 00 04 0E .(.. ........... 0FD0: 00 00 00 ... ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.130 IST|SSLEngineInputRecord.java:214|READ: TLSv1.2 handshake, length = 3699 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:12.237 IST|CertificateMessage.java:366|Consuming server Certificate handshake message ( "Certificates": [ "certificate" : { "version" : "v3", "serial number" : "06 6B FF 3D BE 33 91 FE 00 86 EE CA 99 B7 27 E5", "signature algorithm": "SHA256withRSA", "issuer" : "CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2020-05-20 05:30:00.000 IST", "not after" : "2022-05-21 05:29:59.000 IST", "subject" : "CN=contrib1.platform.refinitiv.com, OU=Elektron, O=REFINITIV US LLC, STREET=3 Times Square, L=New York, ST=New York, OID.2.5.4.17=10036, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.4.1.11129.2.4.2 Criticality=false }, { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSAOrganizationValidationSecureServerCA.crt , accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 ..+...O./.*HH*.. 0010: 1B 42 C1 24 .B.$ ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:false PathLen: undefined ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSAOrganizationValidationSecureServerCA.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.6449.1.2.1.3.4] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 17 68 74 74 70 73 3A 2F 2F 73 65 63 74 69 67 ..https://sectig 0010: 6F 2E 63 6F 6D 2F 43 50 53 o.com/CPS ]] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_Encipherment ] }, { ObjectId: 2.5.29.17 Criticality=false SubjectAlternativeName [ DNSName: contrib1.platform.refinitiv.com DNSName: contrib1-amers1.platform.refinitiv.com DNSName: contrib1-apac1.platform.refinitiv.com DNSName: contrib1-emea1.platform.refinitiv.com DNSName: contrib2-amers1.platform.refinitiv.com DNSName: contrib2-apac1.platform.refinitiv.com DNSName: contrib2-emea1.platform.refinitiv.com DNSName: contrib2.platform.refinitiv.com ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 33 D2 A5 B2 A5 C5 18 FC 9A 54 6C 0D 9C 0C FB 2D 3........Tl....- 0010: 11 0B BB BD .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "36 82 5E 7F B5 A4 81 93 7E F6 D1 73 6B B9 3C A6", "signature algorithm": "SHA384withRSA", "issuer" : "CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2014-02-12 05:30:00.000 IST", "not after" : "2029-02-12 05:29:59.000 IST", "subject" : "CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSAAddTrustCA.crt , accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: BB AF 7E 02 3D FA A6 F1 3C 84 8E AD EE 38 98 EC ....=...<....8.. 0010: D9 32 32 D4 .22. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:0 ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSACertificationAuthority.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0] [] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 ..+...O./.*HH*.. 0010: 1B 42 C1 24 .B.$ ] ] } ]} ] ) javax.net.ssl|ERROR|0F|pool-1-thread-1|2021-05-28 12:20:12.255 IST|TransportContext.java:341|Fatal (CERTIFICATE_UNKNOWN): PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target ( "throwable" : { sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at java.base/sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:439) at java.base/sun.security.validator.PKIXValidator.engineValidate(PKIXValidator.java:306) at java.base/sun.security.validator.Validator.validate(Validator.java:264) at java.base/sun.security.ssl.X509TrustManagerImpl.validate(X509TrustManagerImpl.java:313) at java.base/sun.security.ssl.X509TrustManagerImpl.checkTrusted(X509TrustManagerImpl.java:276) at java.base/sun.security.ssl.X509TrustManagerImpl.checkServerTrusted(X509TrustManagerImpl.java:141) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.checkServerCerts(CertificateMessage.java:632) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.onCertificate(CertificateMessage.java:473) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.consume(CertificateMessage.java:369) at java.base/sun.security.ssl.SSLHandshake.consume(SSLHandshake.java:392) at java.base/sun.security.ssl.HandshakeContext.dispatch(HandshakeContext.java:443) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask$DelegatedAction.run(SSLEngineImpl.java:1074) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask$DelegatedAction.run(SSLEngineImpl.java:1061) at java.base/java.security.AccessController.doPrivileged(Native Method) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask.run(SSLEngineImpl.java:1008) at com.thomsonreuters.upa.transport.CryptoHelper.executeDelegatedTasks(CryptoHelper.java:336) at com.thomsonreuters.upa.transport.CryptoHelper.performHandshake(CryptoHelper.java:266) at com.thomsonreuters.upa.transport.CryptoHelper.startHandshake(CryptoHelper.java:471) at com.thomsonreuters.upa.transport.RsslEncryptedSocketChannel.initChnlHttpConnecting(RsslEncryptedSocketChannel.java:313) at com.thomsonreuters.upa.transport.RsslHttpSocketChannel.init(RsslHttpSocketChannel.java:651) at com.thomsonreuters.upa.valueadd.reactor.Worker.initializeChannel(Worker.java:435) at com.thomsonreuters.upa.valueadd.reactor.Worker.run(Worker.java:154) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) at java.base/java.lang.Thread.run(Thread.java:829) Caused by: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at java.base/sun.security.provider.certpath.SunCertPathBuilder.build(SunCertPathBuilder.java:141) at java.base/sun.security.provider.certpath.SunCertPathBuilder.engineBuild(SunCertPathBuilder.java:126) at java.base/java.security.cert.CertPathBuilder.build(CertPathBuilder.java:297) at java.base/sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:434) ... 24 more} ) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:12.255 IST|SSLSessionImpl.java:784|Invalidated session: Session(1622184611048|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:12.255 IST|SSLSessionImpl.java:784|Invalidated session: Session(1622184612024|TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.369 IST|X509TrustManagerImpl.java:79|adding as trusted certificates ( "certificate" : { "version" : "v3", "serial number" : "25 62 91 CF", "signature algorithm": "SHA256withRSA", "issuer" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "not before" : "2021-05-21 09:52:04.000 IST", "not after" : "2021-08-19 09:52:04.000 IST", "subject" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 02 05 F1 E4 2E DA BB D5 0F 2F 5B 71 D8 DE 7C 31 ........./[q...1 0010: 08 24 BB 51 .$.Q ] ] } ]} ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.372 IST|SunX509KeyManagerImpl.java:164|found key for : trcc ( "certificate" : { "version" : "v3", "serial number" : "25 62 91 CF", "signature algorithm": "SHA256withRSA", "issuer" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "not before" : "2021-05-21 09:52:04.000 IST", "not after" : "2021-08-19 09:52:04.000 IST", "subject" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 02 05 F1 E4 2E DA BB D5 0F 2F 5B 71 D8 DE 7C 31 ........./[q...1 0010: 08 24 BB 51 .$.Q ] ] } ]} ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.379 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.379 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:13.381 IST|ServerNameExtension.java:261|Unable to indicate server name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.381 IST|SSLExtensions.java:260|Ignore, context unavailable extension: server_name javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:13.382 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ed25519 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:13.382 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ed448 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:13.382 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ecdsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:13.382 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: rsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:13.382 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: dsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:13.382 IST|SignatureScheme.java:391|Ignore disabled signature scheme: rsa_md5 javax.net.ssl|INFO|0F|pool-1-thread-1|2021-05-28 12:20:13.382 IST|AlpnExtension.java:161|No available application protocols javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.382 IST|SSLExtensions.java:260|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.382 IST|SSLExtensions.java:260|Ignore, context unavailable extension: cookie javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.383 IST|SSLExtensions.java:260|Ignore, context unavailable extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.383 IST|PreSharedKeyExtension.java:634|No session to resume. javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.383 IST|SSLExtensions.java:260|Ignore, context unavailable extension: pre_shared_key javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.384 IST|ClientHello.java:653|Produced ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "C8 B9 AB 4C AE 4B 54 F3 25 C4 BD 91 E8 7A A2 EE C6 E0 8F 8A 76 42 A3 05 C6 11 5B F7 2D 14 73 A0", "session id" : "D7 8A E8 30 74 6C FD CC F6 5B 38 71 0A 13 9F 06 FB FC 4B EB 90 B2 1B D9 4E 68 03 41 A2 92 AB 42", "cipher suites" : "[TLS_AES_128_GCM_SHA256(0x1301), TLS_AES_256_GCM_SHA384(0x1302), TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B), TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(0xC02E), TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(0xC032), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(0xC02D), TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(0xC031), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(0xC028), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(0xC026), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(0xC02A), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(0xC014), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(0xC005), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(0xC00F), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(0xC027), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(0xC025), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(0xC029), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(0xC013), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(0xC004), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(0xC00E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "00", "extensions" : [ "status_request (5)": { "certificate status type": ocsp "OCSP status request": { "responder_id": "request extensions": { } } }, "supported_groups (10)": { "versions": [x25519, secp256r1, secp384r1, secp521r1, x448, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192] }, "ec_point_formats (11)": { "formats": [uncompressed] }, "signature_algorithms (13)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "signature_algorithms_cert (50)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "status_request_v2 (17)": { "cert status request": { "certificate status type": ocsp_multi "OCSP status request": { "responder_id": "request extensions": { } } } }, "extended_master_secret (23)": { }, "supported_versions (43)": { "versions": [TLSv1.3, TLSv1.2, TLSv1.1, TLSv1] }, "psk_key_exchange_modes (45)": { "ke_modes": [psk_dhe_ke] }, "key_share (51)": { "client_shares": [ { "named group": x25519 "key_exchange": { 0000: FA 21 04 7F E5 AE DC 39 E0 86 B3 CA 4B A2 4F 78 .!.....9....K.Ox 0010: 4C 21 34 FC 8A E1 25 77 E0 61 D2 1B 07 66 B5 05 L!4...%w.a...f.. } }, ] } ] } ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.384 IST|SSLEngineOutputRecord.java:505|WRITE: TLS13 handshake, length = 362 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.385 IST|SSLEngineOutputRecord.java:523|Raw write ( 0000: 16 03 03 01 6A 01 00 01 66 03 03 C8 B9 AB 4C AE ....j...f.....L. 0010: 4B 54 F3 25 C4 BD 91 E8 7A A2 EE C6 E0 8F 8A 76 KT.%....z......v 0020: 42 A3 05 C6 11 5B F7 2D 14 73 A0 20 D7 8A E8 30 B....[.-.s. ...0 0030: 74 6C FD CC F6 5B 38 71 0A 13 9F 06 FB FC 4B EB tl...[8q......K. 0040: 90 B2 1B D9 4E 68 03 41 A2 92 AB 42 00 5A 13 01 ....Nh.A...B.Z.. 0050: 13 02 C0 2C C0 2B C0 30 00 9D C0 2E C0 32 00 9F ...,.+.0.....2.. 0060: 00 A3 C0 2F 00 9C C0 2D C0 31 00 9E 00 A2 C0 24 .../...-.1.....$ 0070: C0 28 00 3D C0 26 C0 2A 00 6B 00 6A C0 0A C0 14 .(.=.&.*.k.j.... 0080: 00 35 C0 05 C0 0F 00 39 00 38 C0 23 C0 27 00 3C .5.....9.8.#.'.< 0090: C0 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 .%.).g.@...../.. 00A0: C0 0E 00 33 00 32 00 FF 01 00 00 C3 00 05 00 05 ...3.2.......... 00B0: 01 00 00 00 00 00 0A 00 16 00 14 00 1D 00 17 00 ................ 00C0: 18 00 19 00 1E 01 00 01 01 01 02 01 03 01 04 00 ................ 00D0: 0B 00 02 01 00 00 0D 00 22 00 20 04 03 05 03 06 ........". ..... 00E0: 03 08 04 08 05 08 06 08 09 08 0A 08 0B 04 01 05 ................ 00F0: 01 06 01 04 02 02 03 02 01 02 02 00 32 00 22 00 ............2.". 0100: 20 04 03 05 03 06 03 08 04 08 05 08 06 08 09 08 ............... 0110: 0A 08 0B 04 01 05 01 06 01 04 02 02 03 02 01 02 ................ 0120: 02 00 11 00 09 00 07 02 00 04 00 00 00 00 00 17 ................ 0130: 00 00 00 2B 00 09 08 03 04 03 03 03 02 03 01 00 ...+............ 0140: 2D 00 02 01 01 00 33 00 26 00 24 00 1D 00 20 FA -.....3.&.$... . 0150: 21 04 7F E5 AE DC 39 E0 86 B3 CA 4B A2 4F 78 4C !.....9....K.OxL 0160: 21 34 FC 8A E1 25 77 E0 61 D2 1B 07 66 B5 05 !4...%w.a...f.. ) Initialize for TLS/SSL engine completed. javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.788 IST|SSLEngineInputRecord.java:177|Raw read ( 0000: 16 03 03 00 57 02 00 00 53 03 03 4C 60 67 D7 D1 ....W...S..L`g.. 0010: 47 5C 30 22 BC B2 53 EE 58 0F 15 1B D6 2D D6 32 G\0"..S.X....-.2 0020: AE A4 07 FE 86 B8 85 C5 0A 52 6A 20 6F 77 AB 0B .........Rj ow.. 0030: EB A4 C6 E7 BC 61 CF 16 E7 C6 9F D2 F4 9B 58 E9 .....a........X. 0040: 8A F1 E1 19 13 89 40 54 19 B1 8A 10 C0 2F 00 00 ......@T...../.. 0050: 0B 00 0B 00 02 01 00 FF 01 00 01 00 16 03 03 0E ................ 0060: 73 0B 00 0E 6F 00 0E 6C 00 08 54 30 82 08 50 30 s...o..l..T0..P0 0070: 82 07 38 A0 03 02 01 02 02 10 06 6B FF 3D BE 33 ..8........k.=.3 0080: 91 FE 00 86 EE CA 99 B7 27 E5 30 0D 06 09 2A 86 ........'.0...*. 0090: 48 86 F7 0D 01 01 0B 05 00 30 81 96 31 0B 30 09 H........0..1.0. 00A0: 06 03 55 04 06 13 02 47 42 31 1B 30 19 06 03 55 ..U....GB1.0...U 00B0: 04 08 13 12 47 72 65 61 74 65 72 20 4D 61 6E 63 ....Greater Manc 00C0: 68 65 73 74 65 72 31 10 30 0E 06 03 55 04 07 13 hester1.0...U... 00D0: 07 53 61 6C 66 6F 72 64 31 1A 30 18 06 03 55 04 .Salford1.0...U. 00E0: 0A 13 11 43 4F 4D 4F 44 4F 20 43 41 20 4C 69 6D ...COMODO CA Lim 00F0: 69 74 65 64 31 3C 30 3A 06 03 55 04 03 13 33 43 ited1<0:..U...3C 0100: 4F 4D 4F 44 4F 20 52 53 41 20 4F 72 67 61 6E 69 OMODO RSA Organi 0110: 7A 61 74 69 6F 6E 20 56 61 6C 69 64 61 74 69 6F zation Validatio 0120: 6E 20 53 65 63 75 72 65 20 53 65 72 76 65 72 20 n Secure Server 0130: 43 41 30 1E 17 0D 32 30 30 35 32 30 30 30 30 30 CA0...2005200000 0140: 30 30 5A 17 0D 32 32 30 35 32 30 32 33 35 39 35 00Z..22052023595 0150: 39 5A 30 81 B4 31 0B 30 09 06 03 55 04 06 13 02 9Z0..1.0...U.... 0160: 55 53 31 0E 30 0C 06 03 55 04 11 13 05 31 30 30 US1.0...U....100 0170: 33 36 31 11 30 0F 06 03 55 04 08 13 08 4E 65 77 361.0...U....New 0180: 20 59 6F 72 6B 31 11 30 0F 06 03 55 04 07 13 08 York1.0...U.... 0190: 4E 65 77 20 59 6F 72 6B 31 17 30 15 06 03 55 04 New York1.0...U. 01A0: 09 13 0E 33 20 54 69 6D 65 73 20 53 71 75 61 72 ...3 Times Squar 01B0: 65 31 19 30 17 06 03 55 04 0A 13 10 52 45 46 49 e1.0...U....REFI 01C0: 4E 49 54 49 56 20 55 53 20 4C 4C 43 31 11 30 0F NITIV US LLC1.0. 01D0: 06 03 55 04 0B 13 08 45 6C 65 6B 74 72 6F 6E 31 ..U....Elektron1 01E0: 28 30 26 06 03 55 04 03 13 1F 63 6F 6E 74 72 69 (0&..U....contri 01F0: 62 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 69 b1.platform.refi 0200: 6E 69 74 69 76 2E 63 6F 6D 30 82 01 22 30 0D 06 nitiv.com0.."0.. 0210: 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F .*.H............ 0220: 00 30 82 01 0A 02 82 01 01 00 B3 54 D1 23 45 28 .0.........T.#E( 0230: 81 E8 09 C2 41 1E 75 93 28 15 51 AA 28 00 21 C5 ....A.u.(.Q.(.!. 0240: 17 BE BD 50 BF 72 A0 66 0B 9F F9 0F 3F A3 82 59 ...P.r.f....?..Y 0250: 03 0E 6D 10 71 43 7E CB 2A A9 97 CC B6 36 22 AA ..m.qC..*....6". 0260: F8 23 0C B7 09 5E 7A 00 82 95 95 79 FB F5 72 16 .#...^z....y..r. 0270: C5 F1 AB 34 7A 2D B1 C3 73 47 8B C7 88 41 44 B2 ...4z-..sG...AD. 0280: B7 C3 54 2A FB 2D D0 EF D6 09 38 9A 70 36 BB 90 ..T*.-....8.p6.. 0290: 5D B4 73 F5 90 9C 3C 32 A8 64 D6 F2 98 A3 A9 1B ].s...<2.d...... 02A0: B4 7E C4 49 C3 1B 60 A6 8D C3 72 52 AE CF 7A D4 ...I..`...rR..z. 02B0: 60 4A CB 85 F0 AC 26 92 81 88 C8 1F 8E C1 80 A0 `J....&......... 02C0: 1D F7 1D F1 C0 D2 1A 97 CC 4F B7 5B 37 8D 0A 33 .........O.[7..3 02D0: 99 C4 DB 49 7B 60 B6 4D F1 32 C7 66 DC 3E 81 E3 ...I.`.M.2.f.>.. 02E0: FA ED F8 D6 0D E3 BE E2 FF 37 D6 A0 83 61 87 02 .........7...a.. 02F0: 61 C6 D1 FA 3B 4E E9 11 EA B0 C5 F8 0A 11 C7 AF a...;N.......... 0300: DA 0F 1C 9B CE 99 D2 19 20 2B 61 25 64 B2 F2 09 ........ +a%d... 0310: 57 FB 84 3E 08 93 4F C7 55 E5 97 13 F6 CA 2A DD W..>..O.U.....*. 0320: 33 0B AA 69 7A A9 BB A9 2A 1F 02 03 01 00 01 A3 3..iz...*....... 0330: 82 04 78 30 82 04 74 30 1F 06 03 55 1D 23 04 18 ..x0..t0...U.#.. 0340: 30 16 80 14 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 0.....+...O./.*H 0350: 48 2A 12 B7 1B 42 C1 24 30 1D 06 03 55 1D 0E 04 H*...B.$0...U... 0360: 16 04 14 33 D2 A5 B2 A5 C5 18 FC 9A 54 6C 0D 9C ...3........Tl.. 0370: 0C FB 2D 11 0B BB BD 30 0E 06 03 55 1D 0F 01 01 ..-....0...U.... 0380: FF 04 04 03 02 05 A0 30 0C 06 03 55 1D 13 01 01 .......0...U.... 0390: FF 04 02 30 00 30 1D 06 03 55 1D 25 04 16 30 14 ...0.0...U.%..0. 03A0: 06 08 2B 06 01 05 05 07 03 01 06 08 2B 06 01 05 ..+.........+... 03B0: 05 07 03 02 30 4A 06 03 55 1D 20 04 43 30 41 30 ....0J..U. .C0A0 03C0: 35 06 0C 2B 06 01 04 01 B2 31 01 02 01 03 04 30 5..+.....1.....0 03D0: 25 30 23 06 08 2B 06 01 05 05 07 02 01 16 17 68 %0#..+.........h 03E0: 74 74 70 73 3A 2F 2F 73 65 63 74 69 67 6F 2E 63 ttps://sectigo.c 03F0: 6F 6D 2F 43 50 53 30 08 06 06 67 81 0C 01 02 02 om/CPS0...g..... 0400: 30 5A 06 03 55 1D 1F 04 53 30 51 30 4F A0 4D A0 0Z..U...S0Q0O.M. 0410: 4B 86 49 68 74 74 70 3A 2F 2F 63 72 6C 2E 63 6F K.Ihttp://crl.co 0420: 6D 6F 64 6F 63 61 2E 63 6F 6D 2F 43 4F 4D 4F 44 modoca.com/COMOD 0430: 4F 52 53 41 4F 72 67 61 6E 69 7A 61 74 69 6F 6E ORSAOrganization 0440: 56 61 6C 69 64 61 74 69 6F 6E 53 65 63 75 72 65 ValidationSecure 0450: 53 65 72 76 65 72 43 41 2E 63 72 6C 30 81 8B 06 ServerCA.crl0... 0460: 08 2B 06 01 05 05 07 01 01 04 7F 30 7D 30 55 06 .+.........0.0U. 0470: 08 2B 06 01 05 05 07 30 02 86 49 68 74 74 70 3A .+.....0..Ihttp: 0480: 2F 2F 63 72 74 2E 63 6F 6D 6F 64 6F 63 61 2E 63 //crt.comodoca.c 0490: 6F 6D 2F 43 4F 4D 4F 44 4F 52 53 41 4F 72 67 61 om/COMODORSAOrga 04A0: 6E 69 7A 61 74 69 6F 6E 56 61 6C 69 64 61 74 69 nizationValidati 04B0: 6F 6E 53 65 63 75 72 65 53 65 72 76 65 72 43 41 onSecureServerCA 04C0: 2E 63 72 74 30 24 06 08 2B 06 01 05 05 07 30 01 .crt0$..+.....0. 04D0: 86 18 68 74 74 70 3A 2F 2F 6F 63 73 70 2E 63 6F ..http://ocsp.co 04E0: 6D 6F 64 6F 63 61 2E 63 6F 6D 30 82 01 7E 06 0A modoca.com0..... 04F0: 2B 06 01 04 01 D6 79 02 04 02 04 82 01 6E 04 82 +.....y......n.. 0500: 01 6A 01 68 00 76 00 46 A5 55 EB 75 FA 91 20 30 .j.h.v.F.U.u.. 0 0510: B5 A2 89 69 F4 F3 7D 11 2C 41 74 BE FD 49 B8 85 ...i....,At..I.. 0520: AB F2 FC 70 FE 6D 47 00 00 01 72 33 E9 1A EC 00 ...p.mG...r3.... 0530: 00 04 03 00 47 30 45 02 21 00 E8 1E 26 A9 2F 9C ....G0E.!...&./. 0540: FC 30 86 1C 37 F7 66 7C F5 A3 56 14 30 07 01 56 .0..7.f...V.0..V 0550: 30 CE F3 A2 CB 9F 55 75 4E 21 02 20 0B E1 9B 13 0.....UuN!. .... 0560: DF 7C 42 51 33 5F 00 78 D8 13 3F 9F 79 5C AE 0D ..BQ3_.x..?.y\.. 0570: 83 CB AA 0D E1 07 12 03 F2 58 D4 DF 00 77 00 DF .........X...w.. 0580: A5 5E AB 68 82 4F 1F 6C AD EE B8 5F 4E 3E 5A EA .^.h.O.l..._N>Z. 0590: CD A2 12 A4 6A 5E 8E 3B 12 C0 20 44 5C 2A 73 00 ....j^.;.. D\*s. 05A0: 00 01 72 33 E9 1C 1F 00 00 04 03 00 48 30 46 02 ..r3........H0F. 05B0: 21 00 D3 7D 96 B1 12 06 BD 4F 60 5F 83 E8 E6 1F !........O`_.... 05C0: 5F 87 F9 F7 B9 AA 30 33 A1 F7 7B 19 B9 EC E2 DD _.....03........ 05D0: 9F 0F 02 21 00 93 75 0B C4 7F 71 17 54 63 8A 35 ...!..u...q.Tc.5 05E0: EA 6A 09 6B 2A AD 3D 97 0F 0C 4F F9 93 3F 61 06 .j.k*.=...O..?a. 05F0: 8C C6 18 F1 08 00 75 00 6F 53 76 AC 31 F0 31 19 ......u.oSv.1.1. 0600: D8 99 00 A4 51 15 FF 77 15 1C 11 D9 02 C1 00 29 ....Q..w.......) 0610: 06 8D B2 08 9A 37 D9 13 00 00 01 72 33 E9 1A E2 .....7.....r3... 0620: 00 00 04 03 00 46 30 44 02 20 70 57 84 67 80 0E .....F0D. pW.g.. 0630: 87 A6 A2 68 2E C0 FF B8 09 63 FA 3A 59 C8 F8 EE ...h.....c.:Y... 0640: BD 2B 74 97 8D 48 B2 AD E9 44 02 20 5D 1C 15 DA .+t..H...D. ]... 0650: 00 2B 84 C5 68 DB 40 68 0B 06 8E CE 98 B5 44 10 .+..h.@h......D. 0660: 00 B7 2E 0A 09 73 EE DC E2 5C 8D C4 30 82 01 3B .....s...\..0..; 0670: 06 03 55 1D 11 04 82 01 32 30 82 01 2E 82 1F 63 ..U.....20.....c 0680: 6F 6E 74 72 69 62 31 2E 70 6C 61 74 66 6F 72 6D ontrib1.platform 0690: 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 82 26 .refinitiv.com.& 06A0: 63 6F 6E 74 72 69 62 31 2D 61 6D 65 72 73 31 2E contrib1-amers1. 06B0: 70 6C 61 74 66 6F 72 6D 2E 72 65 66 69 6E 69 74 platform.refinit 06C0: 69 76 2E 63 6F 6D 82 25 63 6F 6E 74 72 69 62 31 iv.com.%contrib1 06D0: 2D 61 70 61 63 31 2E 70 6C 61 74 66 6F 72 6D 2E -apac1.platform. 06E0: 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 82 25 63 refinitiv.com.%c 06F0: 6F 6E 74 72 69 62 31 2D 65 6D 65 61 31 2E 70 6C ontrib1-emea1.pl 0700: 61 74 66 6F 72 6D 2E 72 65 66 69 6E 69 74 69 76 atform.refinitiv 0710: 2E 63 6F 6D 82 26 63 6F 6E 74 72 69 62 32 2D 61 .com.&contrib2-a 0720: 6D 65 72 73 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 mers1.platform.r 0730: 65 66 69 6E 69 74 69 76 2E 63 6F 6D 82 25 63 6F efinitiv.com.%co 0740: 6E 74 72 69 62 32 2D 61 70 61 63 31 2E 70 6C 61 ntrib2-apac1.pla 0750: 74 66 6F 72 6D 2E 72 65 66 69 6E 69 74 69 76 2E tform.refinitiv. 0760: 63 6F 6D 82 25 63 6F 6E 74 72 69 62 32 2D 65 6D com.%contrib2-em 0770: 65 61 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 ea1.platform.ref 0780: 69 6E 69 74 69 76 2E 63 6F 6D 82 1F 63 6F 6E 74 initiv.com..cont 0790: 72 69 62 32 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 rib2.platform.re 07A0: 66 69 6E 69 74 69 76 2E 63 6F 6D 30 0D 06 09 2A finitiv.com0...* 07B0: 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 44 .H.............D 07C0: DF 94 ED AA 52 4F B7 B2 FD B0 47 51 32 7C 9F 23 ....RO....GQ2..# 07D0: BD 55 37 5C 66 2B 47 89 A1 48 91 7A F0 50 EE B3 .U7\f+G..H.z.P.. 07E0: E5 5F 2E 6B 2F 81 F8 0C 1C 11 67 FB 3E C2 FD F4 ._.k/.....g.>... 07F0: 61 2C 0D 5F 1C 41 21 F7 47 E7 ED 54 AC 5A EE 50 a,._.A!.G..T.Z.P 0800: E1 3C 65 A6 D7 68 EF 36 43 82 46 F8 16 93 64 75 .'6.. 0A80: F9 38 66 2E 07 97 41 8F 4B A6 DD C3 5F 9E 73 3C .8f...A.K..._.s< 0A90: E7 CA 20 0D 4F 7C 32 05 CF C1 2E 48 65 4A 85 D0 .. .O.2....HeJ.. 0AA0: 1F 56 31 6D 8E E5 C6 32 D4 1B BC 9F 7D 96 FC 98 .V1m...2........ 0AB0: D7 4F F8 F4 58 56 F8 E3 45 BE 91 18 82 E4 8A BE .O..XV..E....... 0AC0: AF CD 52 37 51 87 4F 1E 97 C1 E8 3A AE F9 FF 46 ..R7Q.O....:...F 0AD0: E4 65 3F 3F C3 47 83 2F CC B8 42 5E 2D 7E F7 5A .e??.G./..B^-..Z 0AE0: 68 AE 5D 4B C0 A6 35 21 F5 86 A3 C8 49 8B 98 63 h.]K..5!....I..c 0AF0: 60 0D C9 21 48 C2 92 30 65 46 B2 86 35 04 42 25 `..!H..0eF..5.B% 0B00: 7E AD A7 4E 4B 12 40 00 7A 88 68 5C 6F 9F A3 A4 ...NK.@.z.h\o... 0B10: 78 11 21 AE 3D 0B 0E BE 45 14 23 CF EB 75 D7 F6 x.!.=...E.#..u.. 0B20: A0 F1 BC 45 6C 5E BC A1 32 EC F3 58 78 42 28 0B ...El^..2..XxB(. 0B30: 3A 01 76 F0 C5 A0 9E C1 69 70 DE 8F 4B A6 79 DF :.v.....ip..K.y. 0B40: F2 76 B6 E3 0F 13 7C 18 3B B1 51 6C 6A 20 39 CE .v......;.Qlj 9. 0B50: 9E 69 02 03 01 00 01 A3 82 01 65 30 82 01 61 30 .i........e0..a0 0B60: 1F 06 03 55 1D 23 04 18 30 16 80 14 BB AF 7E 02 ...U.#..0....... 0B70: 3D FA A6 F1 3C 84 8E AD EE 38 98 EC D9 32 32 D4 =...<....8...22. 0B80: 30 1D 06 03 55 1D 0E 04 16 04 14 9A F3 2B DA CF 0...U........+.. 0B90: AD 4F B6 2F BB 2A 48 48 2A 12 B7 1B 42 C1 24 30 .O./.*HH*...B.$0 0BA0: 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 01 86 30 ...U...........0 0BB0: 12 06 03 55 1D 13 01 01 FF 04 08 30 06 01 01 FF ...U.......0.... 0BC0: 02 01 00 30 1D 06 03 55 1D 25 04 16 30 14 06 08 ...0...U.%..0... 0BD0: 2B 06 01 05 05 07 03 01 06 08 2B 06 01 05 05 07 +.........+..... 0BE0: 03 02 30 1B 06 03 55 1D 20 04 14 30 12 30 06 06 ..0...U. ..0.0.. 0BF0: 04 55 1D 20 00 30 08 06 06 67 81 0C 01 02 02 30 .U. .0...g.....0 0C00: 4C 06 03 55 1D 1F 04 45 30 43 30 41 A0 3F A0 3D L..U...E0C0A.?.= 0C10: 86 3B 68 74 74 70 3A 2F 2F 63 72 6C 2E 63 6F 6D .;http://crl.com 0C20: 6F 64 6F 63 61 2E 63 6F 6D 2F 43 4F 4D 4F 44 4F odoca.com/COMODO 0C30: 52 53 41 43 65 72 74 69 66 69 63 61 74 69 6F 6E RSACertification 0C40: 41 75 74 68 6F 72 69 74 79 2E 63 72 6C 30 71 06 Authority.crl0q. 0C50: 08 2B 06 01 05 05 07 01 01 04 65 30 63 30 3B 06 .+........e0c0;. 0C60: 08 2B 06 01 05 05 07 30 02 86 2F 68 74 74 70 3A .+.....0../http: 0C70: 2F 2F 63 72 74 2E 63 6F 6D 6F 64 6F 63 61 2E 63 //crt.comodoca.c 0C80: 6F 6D 2F 43 4F 4D 4F 44 4F 52 53 41 41 64 64 54 om/COMODORSAAddT 0C90: 72 75 73 74 43 41 2E 63 72 74 30 24 06 08 2B 06 rustCA.crt0$..+. 0CA0: 01 05 05 07 30 01 86 18 68 74 74 70 3A 2F 2F 6F ....0...http://o 0CB0: 63 73 70 2E 63 6F 6D 6F 64 6F 63 61 2E 63 6F 6D csp.comodoca.com 0CC0: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0C 05 00 03 0...*.H......... 0CD0: 82 02 01 00 69 8A 36 68 9A 1E 3B 65 0B E0 7C CF ....i.6h..;e.... 0CE0: A6 AB 71 3B AF 61 A4 3F E4 64 01 49 10 D3 1D 8F ..q;.a.?.d.I.... 0CF0: E2 D5 ED 67 D3 9E 5B 97 BD 42 1E 07 F9 D0 BB 6D ...g..[..B.....m 0D00: F7 32 95 5A 22 29 62 F8 0C 9C 59 56 27 36 A0 22 .2.Z")b...YV'6." 0D10: 12 11 FA 47 F4 51 C9 59 7B 29 4A A5 48 35 7C C5 ...G.Q.Y.)J.H5.. 0D20: 97 66 E0 27 25 3B 15 7A 32 75 4A 91 FB A6 6B 9E .f.'%;.z2uJ...k. 0D30: E2 53 FA 0D 8C 13 FB 23 B8 0B 12 2C AE ED DB 1D .S.....#...,.... 0D40: 47 90 D5 D0 93 69 76 91 38 15 34 D7 18 EA 7E BC G....iv.8.4..... 0D50: 6B 58 DE 2A 39 90 03 44 04 4A 56 D8 68 E5 F5 7C kX.*9..D.JV.h... 0D60: 69 7E 9E 7D 54 4B D0 D8 86 AB 67 66 13 57 5E 89 i...TK....gf.W^. 0D70: 2A 17 AD 2D AE BD 40 0E 66 ED 8A FF 54 B4 C1 01 *..-..@.f...T... 0D80: CB A9 E0 47 BA 11 61 8F AD AE 23 48 2A C6 25 79 ...G..a...#H*.%y 0D90: 89 1C 41 04 95 C0 11 EA 57 2B D6 B4 97 FA B1 E9 ..A.....W+...... 0DA0: 15 62 EC 4A 71 77 FD F3 A1 9C DA F6 6B 00 29 C5 .b.Jqw......k.). 0DB0: 32 E7 FA 4E EA B3 2A A7 18 97 1C 58 A7 42 36 5F 2..N..*....X.B6_ 0DC0: EC 14 CF F8 7B 0E F7 DD CC 88 15 9A 9A 5C C8 F1 .............\.. 0DD0: 20 C7 D1 86 72 A1 17 9B AE BA FE 6C A8 32 D1 00 ...r......l.2.. 0DE0: 76 49 73 F7 3F 27 87 3C B6 C9 2D FA AA 90 90 C9 vIs.?'.<..-..... 0DF0: 0A 09 9F C9 69 1F 07 19 A9 BF DE BA F8 0B 88 82 ....i........... 0E00: 44 16 10 7F 07 C0 80 22 5F 7F BC 30 DE BA CD 07 D......"_..0.... 0E10: 79 64 56 D8 FF F3 4F 9C 30 BB 6E 1E 51 4B E6 CD ydV...O.0.n.QK.. 0E20: BD 17 C4 C5 BF C8 3F 8E B1 1F 8A 46 B7 06 43 6F ......?....F..Co 0E30: 62 2D CF 51 9D 45 CA 8A E9 13 8B C0 C7 91 BE 5B b-.Q.E.........[ 0E40: B6 FA 37 4A 89 FE F0 9D DA 13 26 22 2C 06 90 3E ..7J......&",..> 0E50: 8B 13 98 A0 19 D6 DD DA 4A 48 7F 3D 0F 89 9D 24 ........JH.=...$ 0E60: 72 4B 0E 7B 44 FF D4 36 B6 83 76 23 58 8B 14 6C rK..D..6..v#X..l 0E70: B8 5D F7 61 6D 39 76 ED DD 12 3D 6B 87 88 97 91 .].am9v...=k.... 0E80: BE C0 46 02 1E 76 1C DD B6 AF 5C 4F F5 00 D6 9C ..F..v....\O.... 0E90: 4D A9 E0 9E A2 8E FC B1 16 79 5C 21 D3 45 81 9A M........y\!.E.. 0EA0: 0C 39 6C 6D 28 D7 25 D2 B7 11 90 D0 F6 DE 6F 5E .9lm(.%.......o^ 0EB0: F4 FA A4 8B 66 77 72 2F 9B 90 40 2C 52 12 60 F9 ....fwr/..@,R.`. 0EC0: FF B5 70 2E 89 9A 79 09 89 81 2D EC 5C 78 6F 81 ..p...y...-.\xo. 0ED0: 87 F1 FC 55 16 03 03 01 4D 0C 00 01 49 03 00 17 ...U....M...I... 0EE0: 41 04 04 44 4F B9 D5 88 1A DF FF CB 0D 65 9C 6A A..DO........e.j 0EF0: 64 AB 58 2A 4C DC C8 4A 14 C3 7A 17 D2 E6 8B 83 d.X*L..J..z..... 0F00: 82 EB E9 67 0E AE 94 8B 60 1A 34 0E 7C 86 B5 A4 ...g....`.4..... 0F10: 22 60 22 14 5B DD D3 EE 8F 9B 93 80 A0 10 16 28 "`".[..........( 0F20: 15 C0 04 01 01 00 49 CF A2 F2 A5 45 FA 9C 15 63 ......I....E...c 0F30: 29 54 05 C1 15 99 BA 8A B7 19 2E D4 9B 14 2B 41 )T............+A 0F40: E1 5E F6 FB BB D8 34 A8 DC 6F 94 CD 4B 30 97 BF .^....4..o..K0.. 0F50: F4 F5 90 BE 60 77 0F BC F4 37 58 7C 99 46 DC 66 ....`w...7X..F.f 0F60: D4 ED 56 A7 0B 71 E9 A6 B6 47 B9 11 AB 28 FE FB ..V..q...G...(.. 0F70: AA A2 BA 39 36 28 B8 0D 70 FA DC 6C 67 93 7A 79 ...96(..p..lg.zy 0F80: B7 E1 40 39 7F EB 4A 91 BD 92 ED 6E B0 2A D2 EE ..@9..J....n.*.. 0F90: 94 6B 6B 20 07 72 18 83 E0 DE 6F FC C4 F6 BE 9A .kk .r....o..... 0FA0: 56 02 54 4E 96 82 4D 95 ED 9C 19 3B BA F1 46 2B V.TN..M....;..F+ 0FB0: F0 73 CF 95 05 90 0D 3D 9A 50 5D CD 6C CF 14 92 .s.....=.P].l... 0FC0: 5F C4 DF 58 72 D2 AE B5 21 0E 31 C2 FA 5F CA E2 _..Xr...!.1.._.. 0FD0: 89 BA 9C 88 6C E7 4F F4 31 1B B6 82 18 DA BF 50 ....l.O.1......P 0FE0: 86 AA 8E 2B C4 D2 E3 0B E2 4E 5F 66 DC 92 1A FA ...+.....N_f.... 0FF0: E0 85 38 19 12 DC 53 87 8F FD CE 54 C9 22 09 E1 ..8...S....T.".. 1000: D9 8D 12 31 16 E7 03 27 70 65 1C D5 B5 C6 63 3D ...1...'pe....c= 1010: 97 DB E8 76 89 E8 2C AB DC 8B F6 3B 5C 30 1B F8 ...v..,....;\0.. 1020: 1A F9 57 76 5A D9 16 03 03 00 04 0E 00 00 00 ..WvZ.......... ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.789 IST|SSLEngineInputRecord.java:214|READ: TLSv1.2 handshake, length = 87 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.890 IST|ServerHello.java:872|Consuming ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "4C 60 67 D7 D1 47 5C 30 22 BC B2 53 EE 58 0F 15 1B D6 2D D6 32 AE A4 07 FE 86 B8 85 C5 0A 52 6A", "session id" : "6F 77 AB 0B EB A4 C6 E7 BC 61 CF 16 E7 C6 9F D2 F4 9B 58 E9 8A F1 E1 19 13 89 40 54 19 B1 8A 10", "cipher suite" : "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F)", "compression methods" : "00", "extensions" : [ "ec_point_formats (11)": { "formats": [uncompressed] }, "renegotiation_info (65,281)": { "renegotiated connection": [] } ] } ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.890 IST|SSLExtensions.java:173|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.891 IST|ServerHello.java:968|Negotiated protocol version: TLSv1.2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.891 IST|SSLExtensions.java:192|Consumed extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.892 IST|SSLExtensions.java:173|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.892 IST|SSLExtensions.java:173|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.892 IST|SSLExtensions.java:173|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.893 IST|SSLExtensions.java:192|Consumed extension: ec_point_formats javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.893 IST|SSLExtensions.java:173|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.893 IST|SSLExtensions.java:163|Ignore unsupported extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.894 IST|SSLExtensions.java:163|Ignore unsupported extension: key_share javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.894 IST|SSLExtensions.java:192|Consumed extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.894 IST|SSLExtensions.java:163|Ignore unsupported extension: pre_shared_key javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:13.894 IST|SSLSessionImpl.java:210|Session initialized: Session(1622184613894|TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.895 IST|SSLExtensions.java:207|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.895 IST|SSLExtensions.java:207|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.895 IST|SSLExtensions.java:207|Ignore unavailable extension: status_request javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:13.896 IST|SSLExtensions.java:215|Ignore impact of unsupported extension: ec_point_formats javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.896 IST|SSLExtensions.java:207|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.896 IST|SSLExtensions.java:207|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.896 IST|SSLExtensions.java:207|Ignore unavailable extension: extended_master_secret javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.896 IST|SSLExtensions.java:207|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.896 IST|SSLExtensions.java:207|Ignore unavailable extension: key_share javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:13.897 IST|SSLExtensions.java:215|Ignore impact of unsupported extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.897 IST|SSLExtensions.java:207|Ignore unavailable extension: pre_shared_key javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.998 IST|SSLEngineInputRecord.java:177|Raw read ( 0000: 16 03 03 0E 73 0B 00 0E 6F 00 0E 6C 00 08 54 30 ....s...o..l..T0 0010: 82 08 50 30 82 07 38 A0 03 02 01 02 02 10 06 6B ..P0..8........k 0020: FF 3D BE 33 91 FE 00 86 EE CA 99 B7 27 E5 30 0D .=.3........'.0. 0030: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 81 96 ..*.H........0.. 0040: 31 0B 30 09 06 03 55 04 06 13 02 47 42 31 1B 30 1.0...U....GB1.0 0050: 19 06 03 55 04 08 13 12 47 72 65 61 74 65 72 20 ...U....Greater 0060: 4D 61 6E 63 68 65 73 74 65 72 31 10 30 0E 06 03 Manchester1.0... 0070: 55 04 07 13 07 53 61 6C 66 6F 72 64 31 1A 30 18 U....Salford1.0. 0080: 06 03 55 04 0A 13 11 43 4F 4D 4F 44 4F 20 43 41 ..U....COMODO CA 0090: 20 4C 69 6D 69 74 65 64 31 3C 30 3A 06 03 55 04 Limited1<0:..U. 00A0: 03 13 33 43 4F 4D 4F 44 4F 20 52 53 41 20 4F 72 ..3COMODO RSA Or 00B0: 67 61 6E 69 7A 61 74 69 6F 6E 20 56 61 6C 69 64 ganization Valid 00C0: 61 74 69 6F 6E 20 53 65 63 75 72 65 20 53 65 72 ation Secure Ser 00D0: 76 65 72 20 43 41 30 1E 17 0D 32 30 30 35 32 30 ver CA0...200520 00E0: 30 30 30 30 30 30 5A 17 0D 32 32 30 35 32 30 32 000000Z..2205202 00F0: 33 35 39 35 39 5A 30 81 B4 31 0B 30 09 06 03 55 35959Z0..1.0...U 0100: 04 06 13 02 55 53 31 0E 30 0C 06 03 55 04 11 13 ....US1.0...U... 0110: 05 31 30 30 33 36 31 11 30 0F 06 03 55 04 08 13 .100361.0...U... 0120: 08 4E 65 77 20 59 6F 72 6B 31 11 30 0F 06 03 55 .New York1.0...U 0130: 04 07 13 08 4E 65 77 20 59 6F 72 6B 31 17 30 15 ....New York1.0. 0140: 06 03 55 04 09 13 0E 33 20 54 69 6D 65 73 20 53 ..U....3 Times S 0150: 71 75 61 72 65 31 19 30 17 06 03 55 04 0A 13 10 quare1.0...U.... 0160: 52 45 46 49 4E 49 54 49 56 20 55 53 20 4C 4C 43 REFINITIV US LLC 0170: 31 11 30 0F 06 03 55 04 0B 13 08 45 6C 65 6B 74 1.0...U....Elekt 0180: 72 6F 6E 31 28 30 26 06 03 55 04 03 13 1F 63 6F ron1(0&..U....co 0190: 6E 74 72 69 62 31 2E 70 6C 61 74 66 6F 72 6D 2E ntrib1.platform. 01A0: 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 30 82 01 refinitiv.com0.. 01B0: 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 "0...*.H........ 01C0: 03 82 01 0F 00 30 82 01 0A 02 82 01 01 00 B3 54 .....0.........T 01D0: D1 23 45 28 81 E8 09 C2 41 1E 75 93 28 15 51 AA .#E(....A.u.(.Q. 01E0: 28 00 21 C5 17 BE BD 50 BF 72 A0 66 0B 9F F9 0F (.!....P.r.f.... 01F0: 3F A3 82 59 03 0E 6D 10 71 43 7E CB 2A A9 97 CC ?..Y..m.qC..*... 0200: B6 36 22 AA F8 23 0C B7 09 5E 7A 00 82 95 95 79 .6"..#...^z....y 0210: FB F5 72 16 C5 F1 AB 34 7A 2D B1 C3 73 47 8B C7 ..r....4z-..sG.. 0220: 88 41 44 B2 B7 C3 54 2A FB 2D D0 EF D6 09 38 9A .AD...T*.-....8. 0230: 70 36 BB 90 5D B4 73 F5 90 9C 3C 32 A8 64 D6 F2 p6..].s...<2.d.. 0240: 98 A3 A9 1B B4 7E C4 49 C3 1B 60 A6 8D C3 72 52 .......I..`...rR 0250: AE CF 7A D4 60 4A CB 85 F0 AC 26 92 81 88 C8 1F ..z.`J....&..... 0260: 8E C1 80 A0 1D F7 1D F1 C0 D2 1A 97 CC 4F B7 5B .............O.[ 0270: 37 8D 0A 33 99 C4 DB 49 7B 60 B6 4D F1 32 C7 66 7..3...I.`.M.2.f 0280: DC 3E 81 E3 FA ED F8 D6 0D E3 BE E2 FF 37 D6 A0 .>...........7.. 0290: 83 61 87 02 61 C6 D1 FA 3B 4E E9 11 EA B0 C5 F8 .a..a...;N...... 02A0: 0A 11 C7 AF DA 0F 1C 9B CE 99 D2 19 20 2B 61 25 ............ +a% 02B0: 64 B2 F2 09 57 FB 84 3E 08 93 4F C7 55 E5 97 13 d...W..>..O.U... 02C0: F6 CA 2A DD 33 0B AA 69 7A A9 BB A9 2A 1F 02 03 ..*.3..iz...*... 02D0: 01 00 01 A3 82 04 78 30 82 04 74 30 1F 06 03 55 ......x0..t0...U 02E0: 1D 23 04 18 30 16 80 14 9A F3 2B DA CF AD 4F B6 .#..0.....+...O. 02F0: 2F BB 2A 48 48 2A 12 B7 1B 42 C1 24 30 1D 06 03 /.*HH*...B.$0... 0300: 55 1D 0E 04 16 04 14 33 D2 A5 B2 A5 C5 18 FC 9A U......3........ 0310: 54 6C 0D 9C 0C FB 2D 11 0B BB BD 30 0E 06 03 55 Tl....-....0...U 0320: 1D 0F 01 01 FF 04 04 03 02 05 A0 30 0C 06 03 55 ...........0...U 0330: 1D 13 01 01 FF 04 02 30 00 30 1D 06 03 55 1D 25 .......0.0...U.% 0340: 04 16 30 14 06 08 2B 06 01 05 05 07 03 01 06 08 ..0...+......... 0350: 2B 06 01 05 05 07 03 02 30 4A 06 03 55 1D 20 04 +.......0J..U. . 0360: 43 30 41 30 35 06 0C 2B 06 01 04 01 B2 31 01 02 C0A05..+.....1.. 0370: 01 03 04 30 25 30 23 06 08 2B 06 01 05 05 07 02 ...0%0#..+...... 0380: 01 16 17 68 74 74 70 73 3A 2F 2F 73 65 63 74 69 ...https://secti 0390: 67 6F 2E 63 6F 6D 2F 43 50 53 30 08 06 06 67 81 go.com/CPS0...g. 03A0: 0C 01 02 02 30 5A 06 03 55 1D 1F 04 53 30 51 30 ....0Z..U...S0Q0 03B0: 4F A0 4D A0 4B 86 49 68 74 74 70 3A 2F 2F 63 72 O.M.K.Ihttp://cr 03C0: 6C 2E 63 6F 6D 6F 64 6F 63 61 2E 63 6F 6D 2F 43 l.comodoca.com/C 03D0: 4F 4D 4F 44 4F 52 53 41 4F 72 67 61 6E 69 7A 61 OMODORSAOrganiza 03E0: 74 69 6F 6E 56 61 6C 69 64 61 74 69 6F 6E 53 65 tionValidationSe 03F0: 63 75 72 65 53 65 72 76 65 72 43 41 2E 63 72 6C cureServerCA.crl 0400: 30 81 8B 06 08 2B 06 01 05 05 07 01 01 04 7F 30 0....+.........0 0410: 7D 30 55 06 08 2B 06 01 05 05 07 30 02 86 49 68 .0U..+.....0..Ih 0420: 74 74 70 3A 2F 2F 63 72 74 2E 63 6F 6D 6F 64 6F ttp://crt.comodo 0430: 63 61 2E 63 6F 6D 2F 43 4F 4D 4F 44 4F 52 53 41 ca.com/COMODORSA 0440: 4F 72 67 61 6E 69 7A 61 74 69 6F 6E 56 61 6C 69 OrganizationVali 0450: 64 61 74 69 6F 6E 53 65 63 75 72 65 53 65 72 76 dationSecureServ 0460: 65 72 43 41 2E 63 72 74 30 24 06 08 2B 06 01 05 erCA.crt0$..+... 0470: 05 07 30 01 86 18 68 74 74 70 3A 2F 2F 6F 63 73 ..0...http://ocs 0480: 70 2E 63 6F 6D 6F 64 6F 63 61 2E 63 6F 6D 30 82 p.comodoca.com0. 0490: 01 7E 06 0A 2B 06 01 04 01 D6 79 02 04 02 04 82 ....+.....y..... 04A0: 01 6E 04 82 01 6A 01 68 00 76 00 46 A5 55 EB 75 .n...j.h.v.F.U.u 04B0: FA 91 20 30 B5 A2 89 69 F4 F3 7D 11 2C 41 74 BE .. 0...i....,At. 04C0: FD 49 B8 85 AB F2 FC 70 FE 6D 47 00 00 01 72 33 .I.....p.mG...r3 04D0: E9 1A EC 00 00 04 03 00 47 30 45 02 21 00 E8 1E ........G0E.!... 04E0: 26 A9 2F 9C FC 30 86 1C 37 F7 66 7C F5 A3 56 14 &./..0..7.f...V. 04F0: 30 07 01 56 30 CE F3 A2 CB 9F 55 75 4E 21 02 20 0..V0.....UuN!. 0500: 0B E1 9B 13 DF 7C 42 51 33 5F 00 78 D8 13 3F 9F ......BQ3_.x..?. 0510: 79 5C AE 0D 83 CB AA 0D E1 07 12 03 F2 58 D4 DF y\...........X.. 0520: 00 77 00 DF A5 5E AB 68 82 4F 1F 6C AD EE B8 5F .w...^.h.O.l..._ 0530: 4E 3E 5A EA CD A2 12 A4 6A 5E 8E 3B 12 C0 20 44 N>Z.....j^.;.. D 0540: 5C 2A 73 00 00 01 72 33 E9 1C 1F 00 00 04 03 00 \*s...r3........ 0550: 48 30 46 02 21 00 D3 7D 96 B1 12 06 BD 4F 60 5F H0F.!........O`_ 0560: 83 E8 E6 1F 5F 87 F9 F7 B9 AA 30 33 A1 F7 7B 19 ...._.....03.... 0570: B9 EC E2 DD 9F 0F 02 21 00 93 75 0B C4 7F 71 17 .......!..u...q. 0580: 54 63 8A 35 EA 6A 09 6B 2A AD 3D 97 0F 0C 4F F9 Tc.5.j.k*.=...O. 0590: 93 3F 61 06 8C C6 18 F1 08 00 75 00 6F 53 76 AC .?a.......u.oSv. 05A0: 31 F0 31 19 D8 99 00 A4 51 15 FF 77 15 1C 11 D9 1.1.....Q..w.... 05B0: 02 C1 00 29 06 8D B2 08 9A 37 D9 13 00 00 01 72 ...).....7.....r 05C0: 33 E9 1A E2 00 00 04 03 00 46 30 44 02 20 70 57 3........F0D. pW 05D0: 84 67 80 0E 87 A6 A2 68 2E C0 FF B8 09 63 FA 3A .g.....h.....c.: 05E0: 59 C8 F8 EE BD 2B 74 97 8D 48 B2 AD E9 44 02 20 Y....+t..H...D. 05F0: 5D 1C 15 DA 00 2B 84 C5 68 DB 40 68 0B 06 8E CE ]....+..h.@h.... 0600: 98 B5 44 10 00 B7 2E 0A 09 73 EE DC E2 5C 8D C4 ..D......s...\.. 0610: 30 82 01 3B 06 03 55 1D 11 04 82 01 32 30 82 01 0..;..U.....20.. 0620: 2E 82 1F 63 6F 6E 74 72 69 62 31 2E 70 6C 61 74 ...contrib1.plat 0630: 66 6F 72 6D 2E 72 65 66 69 6E 69 74 69 76 2E 63 form.refinitiv.c 0640: 6F 6D 82 26 63 6F 6E 74 72 69 62 31 2D 61 6D 65 om.&contrib1-ame 0650: 72 73 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 rs1.platform.ref 0660: 69 6E 69 74 69 76 2E 63 6F 6D 82 25 63 6F 6E 74 initiv.com.%cont 0670: 72 69 62 31 2D 61 70 61 63 31 2E 70 6C 61 74 66 rib1-apac1.platf 0680: 6F 72 6D 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F orm.refinitiv.co 0690: 6D 82 25 63 6F 6E 74 72 69 62 31 2D 65 6D 65 61 m.%contrib1-emea 06A0: 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 69 6E 1.platform.refin 06B0: 69 74 69 76 2E 63 6F 6D 82 26 63 6F 6E 74 72 69 itiv.com.&contri 06C0: 62 32 2D 61 6D 65 72 73 31 2E 70 6C 61 74 66 6F b2-amers1.platfo 06D0: 72 6D 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D rm.refinitiv.com 06E0: 82 25 63 6F 6E 74 72 69 62 32 2D 61 70 61 63 31 .%contrib2-apac1 06F0: 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 69 6E 69 .platform.refini 0700: 74 69 76 2E 63 6F 6D 82 25 63 6F 6E 74 72 69 62 tiv.com.%contrib 0710: 32 2D 65 6D 65 61 31 2E 70 6C 61 74 66 6F 72 6D 2-emea1.platform 0720: 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 82 1F .refinitiv.com.. 0730: 63 6F 6E 74 72 69 62 32 2E 70 6C 61 74 66 6F 72 contrib2.platfor 0740: 6D 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 30 m.refinitiv.com0 0750: 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 ...*.H.......... 0760: 01 01 00 44 DF 94 ED AA 52 4F B7 B2 FD B0 47 51 ...D....RO....GQ 0770: 32 7C 9F 23 BD 55 37 5C 66 2B 47 89 A1 48 91 7A 2..#.U7\f+G..H.z 0780: F0 50 EE B3 E5 5F 2E 6B 2F 81 F8 0C 1C 11 67 FB .P..._.k/.....g. 0790: 3E C2 FD F4 61 2C 0D 5F 1C 41 21 F7 47 E7 ED 54 >...a,._.A!.G..T 07A0: AC 5A EE 50 E1 3C 65 A6 D7 68 EF 36 43 82 46 F8 .Z.P. 0A20: 27 36 F3 8F F9 38 66 2E 07 97 41 8F 4B A6 DD C3 '6...8f...A.K... 0A30: 5F 9E 73 3C E7 CA 20 0D 4F 7C 32 05 CF C1 2E 48 _.s<.. .O.2....H 0A40: 65 4A 85 D0 1F 56 31 6D 8E E5 C6 32 D4 1B BC 9F eJ...V1m...2.... 0A50: 7D 96 FC 98 D7 4F F8 F4 58 56 F8 E3 45 BE 91 18 .....O..XV..E... 0A60: 82 E4 8A BE AF CD 52 37 51 87 4F 1E 97 C1 E8 3A ......R7Q.O....: 0A70: AE F9 FF 46 E4 65 3F 3F C3 47 83 2F CC B8 42 5E ...F.e??.G./..B^ 0A80: 2D 7E F7 5A 68 AE 5D 4B C0 A6 35 21 F5 86 A3 C8 -..Zh.]K..5!.... 0A90: 49 8B 98 63 60 0D C9 21 48 C2 92 30 65 46 B2 86 I..c`..!H..0eF.. 0AA0: 35 04 42 25 7E AD A7 4E 4B 12 40 00 7A 88 68 5C 5.B%...NK.@.z.h\ 0AB0: 6F 9F A3 A4 78 11 21 AE 3D 0B 0E BE 45 14 23 CF o...x.!.=...E.#. 0AC0: EB 75 D7 F6 A0 F1 BC 45 6C 5E BC A1 32 EC F3 58 .u.....El^..2..X 0AD0: 78 42 28 0B 3A 01 76 F0 C5 A0 9E C1 69 70 DE 8F xB(.:.v.....ip.. 0AE0: 4B A6 79 DF F2 76 B6 E3 0F 13 7C 18 3B B1 51 6C K.y..v......;.Ql 0AF0: 6A 20 39 CE 9E 69 02 03 01 00 01 A3 82 01 65 30 j 9..i........e0 0B00: 82 01 61 30 1F 06 03 55 1D 23 04 18 30 16 80 14 ..a0...U.#..0... 0B10: BB AF 7E 02 3D FA A6 F1 3C 84 8E AD EE 38 98 EC ....=...<....8.. 0B20: D9 32 32 D4 30 1D 06 03 55 1D 0E 04 16 04 14 9A .22.0...U....... 0B30: F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 1B .+...O./.*HH*... 0B40: 42 C1 24 30 0E 06 03 55 1D 0F 01 01 FF 04 04 03 B.$0...U........ 0B50: 02 01 86 30 12 06 03 55 1D 13 01 01 FF 04 08 30 ...0...U.......0 0B60: 06 01 01 FF 02 01 00 30 1D 06 03 55 1D 25 04 16 .......0...U.%.. 0B70: 30 14 06 08 2B 06 01 05 05 07 03 01 06 08 2B 06 0...+.........+. 0B80: 01 05 05 07 03 02 30 1B 06 03 55 1D 20 04 14 30 ......0...U. ..0 0B90: 12 30 06 06 04 55 1D 20 00 30 08 06 06 67 81 0C .0...U. .0...g.. 0BA0: 01 02 02 30 4C 06 03 55 1D 1F 04 45 30 43 30 41 ...0L..U...E0C0A 0BB0: A0 3F A0 3D 86 3B 68 74 74 70 3A 2F 2F 63 72 6C .?.=.;http://crl 0BC0: 2E 63 6F 6D 6F 64 6F 63 61 2E 63 6F 6D 2F 43 4F .comodoca.com/CO 0BD0: 4D 4F 44 4F 52 53 41 43 65 72 74 69 66 69 63 61 MODORSACertifica 0BE0: 74 69 6F 6E 41 75 74 68 6F 72 69 74 79 2E 63 72 tionAuthority.cr 0BF0: 6C 30 71 06 08 2B 06 01 05 05 07 01 01 04 65 30 l0q..+........e0 0C00: 63 30 3B 06 08 2B 06 01 05 05 07 30 02 86 2F 68 c0;..+.....0../h 0C10: 74 74 70 3A 2F 2F 63 72 74 2E 63 6F 6D 6F 64 6F ttp://crt.comodo 0C20: 63 61 2E 63 6F 6D 2F 43 4F 4D 4F 44 4F 52 53 41 ca.com/COMODORSA 0C30: 41 64 64 54 72 75 73 74 43 41 2E 63 72 74 30 24 AddTrustCA.crt0$ 0C40: 06 08 2B 06 01 05 05 07 30 01 86 18 68 74 74 70 ..+.....0...http 0C50: 3A 2F 2F 6F 63 73 70 2E 63 6F 6D 6F 64 6F 63 61 ://ocsp.comodoca 0C60: 2E 63 6F 6D 30 0D 06 09 2A 86 48 86 F7 0D 01 01 .com0...*.H..... 0C70: 0C 05 00 03 82 02 01 00 69 8A 36 68 9A 1E 3B 65 ........i.6h..;e 0C80: 0B E0 7C CF A6 AB 71 3B AF 61 A4 3F E4 64 01 49 ......q;.a.?.d.I 0C90: 10 D3 1D 8F E2 D5 ED 67 D3 9E 5B 97 BD 42 1E 07 .......g..[..B.. 0CA0: F9 D0 BB 6D F7 32 95 5A 22 29 62 F8 0C 9C 59 56 ...m.2.Z")b...YV 0CB0: 27 36 A0 22 12 11 FA 47 F4 51 C9 59 7B 29 4A A5 '6."...G.Q.Y.)J. 0CC0: 48 35 7C C5 97 66 E0 27 25 3B 15 7A 32 75 4A 91 H5...f.'%;.z2uJ. 0CD0: FB A6 6B 9E E2 53 FA 0D 8C 13 FB 23 B8 0B 12 2C ..k..S.....#..., 0CE0: AE ED DB 1D 47 90 D5 D0 93 69 76 91 38 15 34 D7 ....G....iv.8.4. 0CF0: 18 EA 7E BC 6B 58 DE 2A 39 90 03 44 04 4A 56 D8 ....kX.*9..D.JV. 0D00: 68 E5 F5 7C 69 7E 9E 7D 54 4B D0 D8 86 AB 67 66 h...i...TK....gf 0D10: 13 57 5E 89 2A 17 AD 2D AE BD 40 0E 66 ED 8A FF .W^.*..-..@.f... 0D20: 54 B4 C1 01 CB A9 E0 47 BA 11 61 8F AD AE 23 48 T......G..a...#H 0D30: 2A C6 25 79 89 1C 41 04 95 C0 11 EA 57 2B D6 B4 *.%y..A.....W+.. 0D40: 97 FA B1 E9 15 62 EC 4A 71 77 FD F3 A1 9C DA F6 .....b.Jqw...... 0D50: 6B 00 29 C5 32 E7 FA 4E EA B3 2A A7 18 97 1C 58 k.).2..N..*....X 0D60: A7 42 36 5F EC 14 CF F8 7B 0E F7 DD CC 88 15 9A .B6_............ 0D70: 9A 5C C8 F1 20 C7 D1 86 72 A1 17 9B AE BA FE 6C .\.. ...r......l 0D80: A8 32 D1 00 76 49 73 F7 3F 27 87 3C B6 C9 2D FA .2..vIs.?'.<..-. 0D90: AA 90 90 C9 0A 09 9F C9 69 1F 07 19 A9 BF DE BA ........i....... 0DA0: F8 0B 88 82 44 16 10 7F 07 C0 80 22 5F 7F BC 30 ....D......"_..0 0DB0: DE BA CD 07 79 64 56 D8 FF F3 4F 9C 30 BB 6E 1E ....ydV...O.0.n. 0DC0: 51 4B E6 CD BD 17 C4 C5 BF C8 3F 8E B1 1F 8A 46 QK........?....F 0DD0: B7 06 43 6F 62 2D CF 51 9D 45 CA 8A E9 13 8B C0 ..Cob-.Q.E...... 0DE0: C7 91 BE 5B B6 FA 37 4A 89 FE F0 9D DA 13 26 22 ...[..7J......&" 0DF0: 2C 06 90 3E 8B 13 98 A0 19 D6 DD DA 4A 48 7F 3D ,..>........JH.= 0E00: 0F 89 9D 24 72 4B 0E 7B 44 FF D4 36 B6 83 76 23 ...$rK..D..6..v# 0E10: 58 8B 14 6C B8 5D F7 61 6D 39 76 ED DD 12 3D 6B X..l.].am9v...=k 0E20: 87 88 97 91 BE C0 46 02 1E 76 1C DD B6 AF 5C 4F ......F..v....\O 0E30: F5 00 D6 9C 4D A9 E0 9E A2 8E FC B1 16 79 5C 21 ....M........y\! 0E40: D3 45 81 9A 0C 39 6C 6D 28 D7 25 D2 B7 11 90 D0 .E...9lm(.%..... 0E50: F6 DE 6F 5E F4 FA A4 8B 66 77 72 2F 9B 90 40 2C ..o^....fwr/..@, 0E60: 52 12 60 F9 FF B5 70 2E 89 9A 79 09 89 81 2D EC R.`...p...y...-. 0E70: 5C 78 6F 81 87 F1 FC 55 16 03 03 01 4D 0C 00 01 \xo....U....M... 0E80: 49 03 00 17 41 04 04 44 4F B9 D5 88 1A DF FF CB I...A..DO....... 0E90: 0D 65 9C 6A 64 AB 58 2A 4C DC C8 4A 14 C3 7A 17 .e.jd.X*L..J..z. 0EA0: D2 E6 8B 83 82 EB E9 67 0E AE 94 8B 60 1A 34 0E .......g....`.4. 0EB0: 7C 86 B5 A4 22 60 22 14 5B DD D3 EE 8F 9B 93 80 ...."`".[....... 0EC0: A0 10 16 28 15 C0 04 01 01 00 49 CF A2 F2 A5 45 ...(......I....E 0ED0: FA 9C 15 63 29 54 05 C1 15 99 BA 8A B7 19 2E D4 ...c)T.......... 0EE0: 9B 14 2B 41 E1 5E F6 FB BB D8 34 A8 DC 6F 94 CD ..+A.^....4..o.. 0EF0: 4B 30 97 BF F4 F5 90 BE 60 77 0F BC F4 37 58 7C K0......`w...7X. 0F00: 99 46 DC 66 D4 ED 56 A7 0B 71 E9 A6 B6 47 B9 11 .F.f..V..q...G.. 0F10: AB 28 FE FB AA A2 BA 39 36 28 B8 0D 70 FA DC 6C .(.....96(..p..l 0F20: 67 93 7A 79 B7 E1 40 39 7F EB 4A 91 BD 92 ED 6E g.zy..@9..J....n 0F30: B0 2A D2 EE 94 6B 6B 20 07 72 18 83 E0 DE 6F FC .*...kk .r....o. 0F40: C4 F6 BE 9A 56 02 54 4E 96 82 4D 95 ED 9C 19 3B ....V.TN..M....; 0F50: BA F1 46 2B F0 73 CF 95 05 90 0D 3D 9A 50 5D CD ..F+.s.....=.P]. 0F60: 6C CF 14 92 5F C4 DF 58 72 D2 AE B5 21 0E 31 C2 l..._..Xr...!.1. 0F70: FA 5F CA E2 89 BA 9C 88 6C E7 4F F4 31 1B B6 82 ._......l.O.1... 0F80: 18 DA BF 50 86 AA 8E 2B C4 D2 E3 0B E2 4E 5F 66 ...P...+.....N_f 0F90: DC 92 1A FA E0 85 38 19 12 DC 53 87 8F FD CE 54 ......8...S....T 0FA0: C9 22 09 E1 D9 8D 12 31 16 E7 03 27 70 65 1C D5 .".....1...'pe.. 0FB0: B5 C6 63 3D 97 DB E8 76 89 E8 2C AB DC 8B F6 3B ..c=...v..,....; 0FC0: 5C 30 1B F8 1A F9 57 76 5A D9 16 03 03 00 04 0E \0....WvZ....... 0FD0: 00 00 00 ... ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:13.998 IST|SSLEngineInputRecord.java:214|READ: TLSv1.2 handshake, length = 3699 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:14.103 IST|CertificateMessage.java:366|Consuming server Certificate handshake message ( "Certificates": [ "certificate" : { "version" : "v3", "serial number" : "06 6B FF 3D BE 33 91 FE 00 86 EE CA 99 B7 27 E5", "signature algorithm": "SHA256withRSA", "issuer" : "CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2020-05-20 05:30:00.000 IST", "not after" : "2022-05-21 05:29:59.000 IST", "subject" : "CN=contrib1.platform.refinitiv.com, OU=Elektron, O=REFINITIV US LLC, STREET=3 Times Square, L=New York, ST=New York, OID.2.5.4.17=10036, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.4.1.11129.2.4.2 Criticality=false }, { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSAOrganizationValidationSecureServerCA.crt , accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 ..+...O./.*HH*.. 0010: 1B 42 C1 24 .B.$ ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:false PathLen: undefined ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSAOrganizationValidationSecureServerCA.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.6449.1.2.1.3.4] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 17 68 74 74 70 73 3A 2F 2F 73 65 63 74 69 67 ..https://sectig 0010: 6F 2E 63 6F 6D 2F 43 50 53 o.com/CPS ]] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_Encipherment ] }, { ObjectId: 2.5.29.17 Criticality=false SubjectAlternativeName [ DNSName: contrib1.platform.refinitiv.com DNSName: contrib1-amers1.platform.refinitiv.com DNSName: contrib1-apac1.platform.refinitiv.com DNSName: contrib1-emea1.platform.refinitiv.com DNSName: contrib2-amers1.platform.refinitiv.com DNSName: contrib2-apac1.platform.refinitiv.com DNSName: contrib2-emea1.platform.refinitiv.com DNSName: contrib2.platform.refinitiv.com ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 33 D2 A5 B2 A5 C5 18 FC 9A 54 6C 0D 9C 0C FB 2D 3........Tl....- 0010: 11 0B BB BD .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "36 82 5E 7F B5 A4 81 93 7E F6 D1 73 6B B9 3C A6", "signature algorithm": "SHA384withRSA", "issuer" : "CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2014-02-12 05:30:00.000 IST", "not after" : "2029-02-12 05:29:59.000 IST", "subject" : "CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSAAddTrustCA.crt , accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: BB AF 7E 02 3D FA A6 F1 3C 84 8E AD EE 38 98 EC ....=...<....8.. 0010: D9 32 32 D4 .22. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:0 ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSACertificationAuthority.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0] [] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 ..+...O./.*HH*.. 0010: 1B 42 C1 24 .B.$ ] ] } ]} ] ) javax.net.ssl|ERROR|0F|pool-1-thread-1|2021-05-28 12:20:14.104 IST|TransportContext.java:341|Fatal (CERTIFICATE_UNKNOWN): PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target ( "throwable" : { sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at java.base/sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:439) at java.base/sun.security.validator.PKIXValidator.engineValidate(PKIXValidator.java:306) at java.base/sun.security.validator.Validator.validate(Validator.java:264) at java.base/sun.security.ssl.X509TrustManagerImpl.validate(X509TrustManagerImpl.java:313) at java.base/sun.security.ssl.X509TrustManagerImpl.checkTrusted(X509TrustManagerImpl.java:276) at java.base/sun.security.ssl.X509TrustManagerImpl.checkServerTrusted(X509TrustManagerImpl.java:141) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.checkServerCerts(CertificateMessage.java:632) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.onCertificate(CertificateMessage.java:473) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.consume(CertificateMessage.java:369) at java.base/sun.security.ssl.SSLHandshake.consume(SSLHandshake.java:392) at java.base/sun.security.ssl.HandshakeContext.dispatch(HandshakeContext.java:443) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask$DelegatedAction.run(SSLEngineImpl.java:1074) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask$DelegatedAction.run(SSLEngineImpl.java:1061) at java.base/java.security.AccessController.doPrivileged(Native Method) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask.run(SSLEngineImpl.java:1008) at com.thomsonreuters.upa.transport.CryptoHelper.executeDelegatedTasks(CryptoHelper.java:336) at com.thomsonreuters.upa.transport.CryptoHelper.performHandshake(CryptoHelper.java:266) at com.thomsonreuters.upa.transport.CryptoHelper.startHandshake(CryptoHelper.java:471) at com.thomsonreuters.upa.transport.RsslEncryptedSocketChannel.initChnlHttpConnecting(RsslEncryptedSocketChannel.java:313) at com.thomsonreuters.upa.transport.RsslHttpSocketChannel.init(RsslHttpSocketChannel.java:651) at com.thomsonreuters.upa.valueadd.reactor.Worker.initializeChannel(Worker.java:435) at com.thomsonreuters.upa.valueadd.reactor.Worker.run(Worker.java:86) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) at java.base/java.lang.Thread.run(Thread.java:829) Caused by: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at java.base/sun.security.provider.certpath.SunCertPathBuilder.build(SunCertPathBuilder.java:141) at java.base/sun.security.provider.certpath.SunCertPathBuilder.engineBuild(SunCertPathBuilder.java:126) at java.base/java.security.cert.CertPathBuilder.build(CertPathBuilder.java:297) at java.base/sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:434) ... 24 more} ) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:14.104 IST|SSLSessionImpl.java:784|Invalidated session: Session(1622184613375|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:14.105 IST|SSLSessionImpl.java:784|Invalidated session: Session(1622184613894|TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.221 IST|X509TrustManagerImpl.java:79|adding as trusted certificates ( "certificate" : { "version" : "v3", "serial number" : "25 62 91 CF", "signature algorithm": "SHA256withRSA", "issuer" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "not before" : "2021-05-21 09:52:04.000 IST", "not after" : "2021-08-19 09:52:04.000 IST", "subject" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 02 05 F1 E4 2E DA BB D5 0F 2F 5B 71 D8 DE 7C 31 ........./[q...1 0010: 08 24 BB 51 .$.Q ] ] } ]} ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.224 IST|SunX509KeyManagerImpl.java:164|found key for : trcc ( "certificate" : { "version" : "v3", "serial number" : "25 62 91 CF", "signature algorithm": "SHA256withRSA", "issuer" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "not before" : "2021-05-21 09:52:04.000 IST", "not after" : "2021-08-19 09:52:04.000 IST", "subject" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 02 05 F1 E4 2E DA BB D5 0F 2F 5B 71 D8 DE 7C 31 ........./[q...1 0010: 08 24 BB 51 .$.Q ] ] } ]} ) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:16.225 IST|SSLContextImpl.java:115|trigger seeding of SecureRandom javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:16.226 IST|SSLContextImpl.java:119|done seeding of SecureRandom javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.226 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.226 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.227 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.641 IST|SSLEngineInputRecord.java:214|READ: TLSv1.2 handshake, length = 87 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.741 IST|ServerHello.java:872|Consuming ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "E0 B6 3F 91 2D E3 03 00 F2 AC E4 1B 2C 02 3C DF 95 6C 20 BD C5 1D E7 39 B8 CB 9D AE 2B 04 01 DA", "session id" : "05 6F 3F 3C 56 1C A1 17 CD 40 45 4F 2E 56 82 D1 EA 53 CE 1C 32 8F 5C 6A F6 A3 18 B3 5A 7B 59 B0", "cipher suite" : "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F)", "compression methods" : "00", "extensions" : [ "ec_point_formats (11)": { "formats": [uncompressed] }, "renegotiation_info (65,281)": { "renegotiated connection": [] } ] } ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.742 IST|SSLExtensions.java:173|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.742 IST|ServerHello.java:968|Negotiated protocol version: TLSv1.2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.748 IST|SSLExtensions.java:192|Consumed extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.748 IST|SSLExtensions.java:173|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.748 IST|SSLExtensions.java:173|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.748 IST|SSLExtensions.java:173|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.749 IST|SSLExtensions.java:192|Consumed extension: ec_point_formats javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.749 IST|SSLExtensions.java:173|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.750 IST|SSLExtensions.java:163|Ignore unsupported extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.750 IST|SSLExtensions.java:163|Ignore unsupported extension: key_share javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.750 IST|SSLExtensions.java:192|Consumed extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.750 IST|SSLExtensions.java:163|Ignore unsupported extension: pre_shared_key javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:16.751 IST|SSLSessionImpl.java:210|Session initialized: Session(1622184616751|TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.751 IST|SSLExtensions.java:207|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.751 IST|SSLExtensions.java:207|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.751 IST|SSLExtensions.java:207|Ignore unavailable extension: status_request javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:16.751 IST|SSLExtensions.java:215|Ignore impact of unsupported extension: ec_point_formats javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.751 IST|SSLExtensions.java:207|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.752 IST|SSLExtensions.java:207|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.752 IST|SSLExtensions.java:207|Ignore unavailable extension: extended_master_secret javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.752 IST|SSLExtensions.java:207|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.752 IST|SSLExtensions.java:207|Ignore unavailable extension: key_share javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:16.752 IST|SSLExtensions.java:215|Ignore impact of unsupported extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.753 IST|SSLExtensions.java:207|Ignore unavailable extension: pre_shared_key javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.854 IST|SSLEngineInputRecord.java:177|Raw read ( 0000: 16 03 03 0E 73 0B 00 0E 6F 00 0E 6C 00 08 54 30 ....s...o..l..T0 0010: 82 08 50 30 82 07 38 A0 03 02 01 02 02 10 06 6B ..P0..8........k 0FC0: 1B 43 1D C2 FF BF F3 10 0F 62 16 03 03 00 04 0E .C.......b...... 0FD0: 00 00 00 ... ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.855 IST|SSLEngineInputRecord.java:214|READ: TLSv1.2 handshake, length = 3699 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:16.957 IST|CertificateMessage.java:366|Consuming server Certificate handshake message ( "Certificates": [ "certificate" : { "version" : "v3", "serial number" : "06 6B FF 3D BE 33 91 FE 00 86 EE CA 99 B7 27 E5", "signature algorithm": "SHA256withRSA", "issuer" : "CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2020-05-20 05:30:00.000 IST", "not after" : "2022-05-21 05:29:59.000 IST", "subject" : "CN=contrib1.platform.refinitiv.com, OU=Elektron, O=REFINITIV US LLC, STREET=3 Times Square, L=New York, ST=New York, OID.2.5.4.17=10036, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.4.1.11129.2.4.2 Criticality=false }, { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSAOrganizationValidationSecureServerCA.crt , accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 ..+...O./.*HH*.. 0010: 1B 42 C1 24 .B.$ ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:false PathLen: undefined ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSAOrganizationValidationSecureServerCA.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.6449.1.2.1.3.4] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 17 68 74 74 70 73 3A 2F 2F 73 65 63 74 69 67 ..https://sectig 0010: 6F 2E 63 6F 6D 2F 43 50 53 o.com/CPS ]] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_Encipherment ] }, { ObjectId: 2.5.29.17 Criticality=false SubjectAlternativeName [ DNSName: contrib1.platform.refinitiv.com DNSName: contrib1-amers1.platform.refinitiv.com DNSName: contrib1-apac1.platform.refinitiv.com DNSName: contrib1-emea1.platform.refinitiv.com DNSName: contrib2-amers1.platform.refinitiv.com DNSName: contrib2-apac1.platform.refinitiv.com DNSName: contrib2-emea1.platform.refinitiv.com DNSName: contrib2.platform.refinitiv.com ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 33 D2 A5 B2 A5 C5 18 FC 9A 54 6C 0D 9C 0C FB 2D 3........Tl....- 0010: 11 0B BB BD .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "36 82 5E 7F B5 A4 81 93 7E F6 D1 73 6B B9 3C A6", "signature algorithm": "SHA384withRSA", "issuer" : "CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2014-02-12 05:30:00.000 IST", "not after" : "2029-02-12 05:29:59.000 IST", "subject" : "CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSAAddTrustCA.crt , accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: BB AF 7E 02 3D FA A6 F1 3C 84 8E AD EE 38 98 EC ....=...<....8.. 0010: D9 32 32 D4 .22. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:0 ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSACertificationAuthority.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0] [] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 ..+...O./.*HH*.. 0010: 1B 42 C1 24 .B.$ ] ] } ]} ] ) javax.net.ssl|ERROR|0F|pool-1-thread-1|2021-05-28 12:20:16.958 IST|TransportContext.java:341|Fatal (CERTIFICATE_UNKNOWN): PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target ( "throwable" : { sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at java.base/sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:439) at java.base/sun.security.validator.PKIXValidator.engineValidate(PKIXValidator.java:306) at java.base/sun.security.validator.Validator.validate(Validator.java:264) at java.base/sun.security.ssl.X509TrustManagerImpl.validate(X509TrustManagerImpl.java:313) at java.base/sun.security.ssl.X509TrustManagerImpl.checkTrusted(X509TrustManagerImpl.java:276) at java.base/sun.security.ssl.X509TrustManagerImpl.checkServerTrusted(X509TrustManagerImpl.java:141) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.checkServerCerts(CertificateMessage.java:632) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.onCertificate(CertificateMessage.java:473) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.consume(CertificateMessage.java:369) at java.base/sun.security.ssl.SSLHandshake.consume(SSLHandshake.java:392) at java.base/sun.security.ssl.HandshakeContext.dispatch(HandshakeContext.java:443) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask$DelegatedAction.run(SSLEngineImpl.java:1074) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask$DelegatedAction.run(SSLEngineImpl.java:1061) at java.base/java.security.AccessController.doPrivileged(Native Method) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask.run(SSLEngineImpl.java:1008) at com.thomsonreuters.upa.transport.CryptoHelper.executeDelegatedTasks(CryptoHelper.java:336) at com.thomsonreuters.upa.transport.CryptoHelper.performHandshake(CryptoHelper.java:266) at com.thomsonreuters.upa.transport.CryptoHelper.startHandshake(CryptoHelper.java:471) at com.thomsonreuters.upa.transport.RsslEncryptedSocketChannel.initChnlHttpConnecting(RsslEncryptedSocketChannel.java:313) at com.thomsonreuters.upa.transport.RsslHttpSocketChannel.init(RsslHttpSocketChannel.java:651) at com.thomsonreuters.upa.valueadd.reactor.Worker.initializeChannel(Worker.java:435) at com.thomsonreuters.upa.valueadd.reactor.Worker.run(Worker.java:86) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) at java.base/java.lang.Thread.run(Thread.java:829) Caused by: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at java.base/sun.security.provider.certpath.SunCertPathBuilder.build(SunCertPathBuilder.java:141) at java.base/sun.security.provider.certpath.SunCertPathBuilder.engineBuild(SunCertPathBuilder.java:126) at java.base/java.security.cert.CertPathBuilder.build(CertPathBuilder.java:297) at java.base/sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:434) ... 24 more} ) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:16.958 IST|SSLSessionImpl.java:784|Invalidated session: Session(1622184616226|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:16.958 IST|SSLSessionImpl.java:784|Invalidated session: Session(1622184616751|TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:21.083 IST|X509TrustManagerImpl.java:79|adding as trusted certificates ( "certificate" : { "version" : "v3", "serial number" : "25 62 91 CF", "signature algorithm": "SHA256withRSA", "issuer" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "not before" : "2021-05-21 09:52:04.000 IST", "not after" : "2021-08-19 09:52:04.000 IST", "subject" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 02 05 F1 E4 2E DA BB D5 0F 2F 5B 71 D8 DE 7C 31 ........./[q...1 0010: 08 24 BB 51 .$.Q ] ] } ]} ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:21.084 IST|SunX509KeyManagerImpl.java:164|found key for : trcc ( "certificate" : { "version" : "v3", "serial number" : "25 62 91 CF", "signature algorithm": "SHA256withRSA", "issuer" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "not before" : "2021-05-21 09:52:04.000 IST", "not after" : "2021-08-19 09:52:04.000 IST", "subject" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 02 05 F1 E4 2E DA BB D5 0F 2F 5B 71 D8 DE 7C 31 ........./[q...1 0010: 08 24 BB 51 .$.Q ] ] } ]} ) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:21.084 IST|SSLContextImpl.java:115|trigger seeding of SecureRandom javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:21.084 IST|SSLContextImpl.java:119|done seeding of SecureRandom javax.net.ssl|ERROR|0F|pool-1-thread-1|2021-05-28 12:20:22.213 IST|TransportContext.java:341|Fatal (CERTIFICATE_UNKNOWN): PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target ( "throwable" : { sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at java.base/sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:439) at java.base/sun.security.validator.PKIXValidator.engineValidate(PKIXValidator.java:306) at java.base/sun.security.validator.Validator.validate(Validator.java:264) at java.base/sun.security.ssl.X509TrustManagerImpl.validate(X509TrustManagerImpl.java:313) at java.base/sun.security.ssl.X509TrustManagerImpl.checkTrusted(X509TrustManagerImpl.java:276) at java.base/sun.security.ssl.X509TrustManagerImpl.checkServerTrusted(X509TrustManagerImpl.java:141) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.checkServerCerts(CertificateMessage.java:632) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.onCertificate(CertificateMessage.java:473) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.consume(CertificateMessage.java:369) at java.base/sun.security.ssl.SSLHandshake.consume(SSLHandshake.java:392) at java.base/sun.security.ssl.HandshakeContext.dispatch(HandshakeContext.java:443) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask$DelegatedAction.run(SSLEngineImpl.java:1074) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask$DelegatedAction.run(SSLEngineImpl.java:1061) at java.base/java.security.AccessController.doPrivileged(Native Method) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask.run(SSLEngineImpl.java:1008) at com.thomsonreuters.upa.transport.CryptoHelper.executeDelegatedTasks(CryptoHelper.java:336) at com.thomsonreuters.upa.transport.CryptoHelper.performHandshake(CryptoHelper.java:266) at com.thomsonreuters.upa.transport.CryptoHelper.startHandshake(CryptoHelper.java:471) at com.thomsonreuters.upa.transport.RsslEncryptedSocketChannel.initChnlHttpConnecting(RsslEncryptedSocketChannel.java:313) at com.thomsonreuters.upa.transport.RsslHttpSocketChannel.init(RsslHttpSocketChannel.java:651) at com.thomsonreuters.upa.valueadd.reactor.Worker.initializeChannel(Worker.java:435) at com.thomsonreuters.upa.valueadd.reactor.Worker.run(Worker.java:86) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) at java.base/java.lang.Thread.run(Thread.java:829) Caused by: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at java.base/sun.security.provider.certpath.SunCertPathBuilder.build(SunCertPathBuilder.java:141) at java.base/sun.security.provider.certpath.SunCertPathBuilder.engineBuild(SunCertPathBuilder.java:126) at java.base/java.security.cert.CertPathBuilder.build(CertPathBuilder.java:297) at java.base/sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:434) ... 24 more} ) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:22.213 IST|SSLSessionImpl.java:784|Invalidated session: Session(1622184621084|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:22.213 IST|SSLSessionImpl.java:784|Invalidated session: Session(1622184622003|TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.342 IST|X509TrustManagerImpl.java:79|adding as trusted certificates ( "certificate" : { "version" : "v3", "serial number" : "25 62 91 CF", "signature algorithm": "SHA256withRSA", "issuer" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "not before" : "2021-05-21 09:52:04.000 IST", "not after" : "2021-08-19 09:52:04.000 IST", "subject" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 02 05 F1 E4 2E DA BB D5 0F 2F 5B 71 D8 DE 7C 31 ........./[q...1 0010: 08 24 BB 51 .$.Q ] ] } ]} ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.345 IST|SunX509KeyManagerImpl.java:164|found key for : trcc ( "certificate" : { "version" : "v3", "serial number" : "25 62 91 CF", "signature algorithm": "SHA256withRSA", "issuer" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "not before" : "2021-05-21 09:52:04.000 IST", "not after" : "2021-08-19 09:52:04.000 IST", "subject" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 02 05 F1 E4 2E DA BB D5 0F 2F 5B 71 D8 DE 7C 31 ........./[q...1 0010: 08 24 BB 51 .$.Q ] ] } ]} ) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:27.345 IST|SSLContextImpl.java:115|trigger seeding of SecureRandom javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:27.345 IST|SSLContextImpl.java:119|done seeding of SecureRandom javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.345 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.345 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.346 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.347 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:27.349 IST|ServerNameExtension.java:261|Unable to indicate server name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.349 IST|SSLExtensions.java:260|Ignore, context unavailable extension: server_name javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:27.349 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ed25519 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:27.349 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ed448 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:27.349 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ecdsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:27.349 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: rsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:27.349 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: dsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:27.350 IST|SignatureScheme.java:391|Ignore disabled signature scheme: rsa_md5 javax.net.ssl|INFO|0F|pool-1-thread-1|2021-05-28 12:20:27.350 IST|AlpnExtension.java:161|No available application protocols javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.350 IST|SSLExtensions.java:260|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.350 IST|SSLExtensions.java:260|Ignore, context unavailable extension: cookie javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.350 IST|SSLExtensions.java:260|Ignore, context unavailable extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.351 IST|PreSharedKeyExtension.java:634|No session to resume. javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.351 IST|SSLExtensions.java:260|Ignore, context unavailable extension: pre_shared_key javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.351 IST|ClientHello.java:653|Produced ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "16 9A 3E 6C F4 BC 84 68 3A FE 7D AD 5C F3 D3 7C 17 AB D5 3A 7F 3F 5B C7 A5 FB FD C8 B8 B3 CF CC", "session id" : "F5 AB B9 16 AA 9C 45 08 0E 9A AC 8B E9 D4 65 9B 10 A7 8F 3C A7 A7 EE 62 F4 5F FB CF C2 19 CF BB", "cipher suites" : "[TLS_AES_128_GCM_SHA256(0x1301), TLS_AES_256_GCM_SHA384(0x1302), TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B), TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(0xC02E), TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(0xC032), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(0xC02D), TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(0xC031), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(0xC028), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(0xC026), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(0xC02A), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(0xC014), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(0xC005), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(0xC00F), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(0xC027), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(0xC025), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(0xC029), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(0xC013), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(0xC004), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(0xC00E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "00", "extensions" : [ "status_request (5)": { "certificate status type": ocsp "OCSP status request": { "responder_id": "request extensions": { } } }, "supported_groups (10)": { "versions": [x25519, secp256r1, secp384r1, secp521r1, x448, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192] }, "ec_point_formats (11)": { "formats": [uncompressed] }, "signature_algorithms (13)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "signature_algorithms_cert (50)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "status_request_v2 (17)": { "cert status request": { "certificate status type": ocsp_multi "OCSP status request": { "responder_id": "request extensions": { } } } }, "extended_master_secret (23)": { }, "supported_versions (43)": { "versions": [TLSv1.3, TLSv1.2, TLSv1.1, TLSv1] }, "psk_key_exchange_modes (45)": { "ke_modes": [psk_dhe_ke] }, "key_share (51)": { "client_shares": [ { "named group": x25519 "key_exchange": { 0000: FC E6 58 E3 5F 14 BA C2 C0 68 65 D7 B6 43 9B 57 ..X._....he..C.W 0010: A2 D9 E4 C4 D0 A4 49 F1 A5 B3 63 10 AA D4 03 38 ......I...c....8 } }, ] } ] } ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.351 IST|SSLEngineOutputRecord.java:505|WRITE: TLS13 handshake, length = 362 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:27.351 IST|SSLEngineOutputRecord.java:523|Raw write ( 0000: 16 03 03 01 6A 01 00 01 66 03 03 16 9A 3E 6C F4 ....j...f....>l. 0010: BC 84 68 3A FE 7D AD 5C F3 D3 7C 17 AB D5 3A 7F ..h:...\......:. 0020: 3F 5B C7 A5 FB FD C8 B8 B3 CF CC 20 F5 AB B9 16 ?[......... .... 0030: AA 9C 45 08 0E 9A AC 8B E9 D4 65 9B 10 A7 8F 3C ..E.......e....< 0040: A7 A7 EE 62 F4 5F FB CF C2 19 CF BB 00 5A 13 01 ...b._.......Z.. 0050: 13 02 C0 2C C0 2B C0 30 00 9D C0 2E C0 32 00 9F ...,.+.0.....2.. 0060: 00 A3 C0 2F 00 9C C0 2D C0 31 00 9E 00 A2 C0 24 .../...-.1.....$ 0070: C0 28 00 3D C0 26 C0 2A 00 6B 00 6A C0 0A C0 14 .(.=.&.*.k.j.... 0080: 00 35 C0 05 C0 0F 00 39 00 38 C0 23 C0 27 00 3C .5.....9.8.#.'.< 0090: C0 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 .%.).g.@...../.. 00A0: C0 0E 00 33 00 32 00 FF 01 00 00 C3 00 05 00 05 ...3.2.......... 00B0: 01 00 00 00 00 00 0A 00 16 00 14 00 1D 00 17 00 ................ 00C0: 18 00 19 00 1E 01 00 01 01 01 02 01 03 01 04 00 ................ 00D0: 0B 00 02 01 00 00 0D 00 22 00 20 04 03 05 03 06 ........". ..... 00E0: 03 08 04 08 05 08 06 08 09 08 0A 08 0B 04 01 05 ................ 00F0: 01 06 01 04 02 02 03 02 01 02 02 00 32 00 22 00 ............2.". 0100: 20 04 03 05 03 06 03 08 04 08 05 08 06 08 09 08 ............... 0110: 0A 08 0B 04 01 05 01 06 01 04 02 02 03 02 01 02 ................ 0120: 02 00 11 00 09 00 07 02 00 04 00 00 00 00 00 17 ................ 0130: 00 00 00 2B 00 09 08 03 04 03 03 03 02 03 01 00 ...+............ 0140: 2D 00 02 01 01 00 33 00 26 00 24 00 1D 00 20 FC -.....3.&.$... . 0150: E6 58 E3 5F 14 BA C2 C0 68 65 D7 B6 43 9B 57 A2 .X._....he..C.W. 0160: D9 E4 C4 D0 A4 49 F1 A5 B3 63 10 AA D4 03 38 .....I...c....8 ) Initialize for TLS/SSL engine completed. javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.156 IST|SSLEngineInputRecord.java:177|Raw read ( 0000: 16 03 03 00 57 02 00 00 53 03 03 2F 6F FE C1 5C ....W...S../o..\ 0010: 1C CA AB 97 4A E1 04 EE E4 9F 44 CE 57 ED A0 BB ....J.....D.W... 0020: D6 78 5F D2 83 4C 3B DD CA 59 DD 20 CB CB 85 91 .x_..L;..Y. .... 0030: 86 65 2C 09 96 73 F5 22 36 9A 37 2A 14 8A 04 87 .e,..s."6.7*.... 0040: 76 F2 C8 8C 2F 85 57 A4 55 D7 1C 36 C0 2F 00 00 v.../.W.U..6./.. 0050: 0B 00 0B 00 02 01 00 FF 01 00 01 00 16 03 03 0E ................ 0060: 73 0B 00 0E 6F 00 0E 6C 00 08 54 30 82 08 50 30 s...o..l..T0..P0 0070: 82 07 38 A0 03 02 01 02 02 10 06 6B FF 3D BE 33 ..8........k.=.3 0080: 91 FE 00 86 EE CA 99 B7 27 E5 30 0D 06 09 2A 86 ........'.0...*. 0090: 48 86 F7 0D 01 01 0B 05 00 30 81 96 31 0B 30 09 H........0..1.0. 00A0: 06 03 55 04 06 13 02 47 42 31 1B 30 19 06 03 55 ..U....GB1.0...U 00B0: 04 08 13 12 47 72 65 61 74 65 72 20 4D 61 6E 63 ....Greater Manc 00C0: 68 65 73 74 65 72 31 10 30 0E 06 03 55 04 07 13 hester1.0...U... 00D0: 07 53 61 6C 66 6F 72 64 31 1A 30 18 06 03 55 04 .Salford1.0...U. 00E0: 0A 13 11 43 4F 4D 4F 44 4F 20 43 41 20 4C 69 6D ...COMODO CA Lim 00F0: 69 74 65 64 31 3C 30 3A 06 03 55 04 03 13 33 43 ited1<0:..U...3C 0100: 4F 4D 4F 44 4F 20 52 53 41 20 4F 72 67 61 6E 69 OMODO RSA Organi 0110: 7A 61 74 69 6F 6E 20 56 61 6C 69 64 61 74 69 6F zation Validatio 0120: 6E 20 53 65 63 75 72 65 20 53 65 72 76 65 72 20 n Secure Server 0130: 43 41 30 1E 17 0D 32 30 30 35 32 30 30 30 30 30 CA0...2005200000 0140: 30 30 5A 17 0D 32 32 30 35 32 30 32 33 35 39 35 00Z..22052023595 0150: 39 5A 30 81 B4 31 0B 30 09 06 03 55 04 06 13 02 9Z0..1.0...U.... 0160: 55 53 31 0E 30 0C 06 03 55 04 11 13 05 31 30 30 US1.0...U....100 0170: 33 36 31 11 30 0F 06 03 55 04 08 13 08 4E 65 77 361.0...U....New 0180: 20 59 6F 72 6B 31 11 30 0F 06 03 55 04 07 13 08 York1.0...U.... 0190: 4E 65 77 20 59 6F 72 6B 31 17 30 15 06 03 55 04 New York1.0...U. 01A0: 09 13 0E 33 20 54 69 6D 65 73 20 53 71 75 61 72 ...3 Times Squar 01B0: 65 31 19 30 17 06 03 55 04 0A 13 10 52 45 46 49 e1.0...U....REFI 01C0: 4E 49 54 49 56 20 55 53 20 4C 4C 43 31 11 30 0F NITIV US LLC1.0. 01D0: 06 03 55 04 0B 13 08 45 6C 65 6B 74 72 6F 6E 31 ..U....Elektron1 01E0: 28 30 26 06 03 55 04 03 13 1F 63 6F 6E 74 72 69 (0&..U....contri 01F0: 62 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 69 b1.platform.refi 0200: 6E 69 74 69 76 2E 63 6F 6D 30 82 01 22 30 0D 06 nitiv.com0.."0.. 0210: 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F .*.H............ 0220: 00 30 82 01 0A 02 82 01 01 00 B3 54 D1 23 45 28 .0.........T.#E( 0230: 81 E8 09 C2 41 1E 75 93 28 15 51 AA 28 00 21 C5 ....A.u.(.Q.(.!. 0240: 17 BE BD 50 BF 72 A0 66 0B 9F F9 0F 3F A3 82 59 ...P.r.f....?..Y 0250: 03 0E 6D 10 71 43 7E CB 2A A9 97 CC B6 36 22 AA ..m.qC..*....6". 0260: F8 23 0C B7 09 5E 7A 00 82 95 95 79 FB F5 72 16 .#...^z....y..r. 0270: C5 F1 AB 34 7A 2D B1 C3 73 47 8B C7 88 41 44 B2 ...4z-..sG...AD. 0280: B7 C3 54 2A FB 2D D0 EF D6 09 38 9A 70 36 BB 90 ..T*.-....8.p6.. 0290: 5D B4 73 F5 90 9C 3C 32 A8 64 D6 F2 98 A3 A9 1B ].s...<2.d...... 02A0: B4 7E C4 49 C3 1B 60 A6 8D C3 72 52 AE CF 7A D4 ...I..`...rR..z. 02B0: 60 4A CB 85 F0 AC 26 92 81 88 C8 1F 8E C1 80 A0 `J....&......... 02C0: 1D F7 1D F1 C0 D2 1A 97 CC 4F B7 5B 37 8D 0A 33 .........O.[7..3 02D0: 99 C4 DB 49 7B 60 B6 4D F1 32 C7 66 DC 3E 81 E3 ...I.`.M.2.f.>.. 02E0: FA ED F8 D6 0D E3 BE E2 FF 37 D6 A0 83 61 87 02 .........7...a.. 02F0: 61 C6 D1 FA 3B 4E E9 11 EA B0 C5 F8 0A 11 C7 AF a...;N.......... 0300: DA 0F 1C 9B CE 99 D2 19 20 2B 61 25 64 B2 F2 09 ........ +a%d... 0310: 57 FB 84 3E 08 93 4F C7 55 E5 97 13 F6 CA 2A DD W..>..O.U.....*. 0320: 33 0B AA 69 7A A9 BB A9 2A 1F 02 03 01 00 01 A3 3..iz...*....... 0330: 82 04 78 30 82 04 74 30 1F 06 03 55 1D 23 04 18 ..x0..t0...U.#.. 0340: 30 16 80 14 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 0.....+...O./.*H 0350: 48 2A 12 B7 1B 42 C1 24 30 1D 06 03 55 1D 0E 04 H*...B.$0...U... 0360: 16 04 14 33 D2 A5 B2 A5 C5 18 FC 9A 54 6C 0D 9C ...3........Tl.. 0370: 0C FB 2D 11 0B BB BD 30 0E 06 03 55 1D 0F 01 01 ..-....0...U.... 0380: FF 04 04 03 02 05 A0 30 0C 06 03 55 1D 13 01 01 .......0...U.... 0390: FF 04 02 30 00 30 1D 06 03 55 1D 25 04 16 30 14 ...0.0...U.%..0. 03A0: 06 08 2B 06 01 05 05 07 03 01 06 08 2B 06 01 05 ..+.........+... 03B0: 05 07 03 02 30 4A 06 03 55 1D 20 04 43 30 41 30 ....0J..U. .C0A0 03C0: 35 06 0C 2B 06 01 04 01 B2 31 01 02 01 03 04 30 5..+.....1.....0 03D0: 25 30 23 06 08 2B 06 01 05 05 07 02 01 16 17 68 %0#..+.........h 03E0: 74 74 70 73 3A 2F 2F 73 65 63 74 69 67 6F 2E 63 ttps://sectigo.c 03F0: 6F 6D 2F 43 50 53 30 08 06 06 67 81 0C 01 02 02 om/CPS0...g..... 0400: 30 5A 06 03 55 1D 1F 04 53 30 51 30 4F A0 4D A0 0Z..U...S0Q0O.M. 0410: 4B 86 49 68 74 74 70 3A 2F 2F 63 72 6C 2E 63 6F K.Ihttp://crl.co 0420: 6D 6F 64 6F 63 61 2E 63 6F 6D 2F 43 4F 4D 4F 44 modoca.com/COMOD 0430: 4F 52 53 41 4F 72 67 61 6E 69 7A 61 74 69 6F 6E ORSAOrganization 0440: 56 61 6C 69 64 61 74 69 6F 6E 53 65 63 75 72 65 ValidationSecure 0450: 53 65 72 76 65 72 43 41 2E 63 72 6C 30 81 8B 06 ServerCA.crl0... 0460: 08 2B 06 01 05 05 07 01 01 04 7F 30 7D 30 55 06 .+.........0.0U. 0470: 08 2B 06 01 05 05 07 30 02 86 49 68 74 74 70 3A .+.....0..Ihttp: 0480: 2F 2F 63 72 74 2E 63 6F 6D 6F 64 6F 63 61 2E 63 //crt.comodoca.c 0490: 6F 6D 2F 43 4F 4D 4F 44 4F 52 53 41 4F 72 67 61 om/COMODORSAOrga 04A0: 6E 69 7A 61 74 69 6F 6E 56 61 6C 69 64 61 74 69 nizationValidati 04B0: 6F 6E 53 65 63 75 72 65 53 65 72 76 65 72 43 41 onSecureServerCA 04C0: 2E 63 72 74 30 24 06 08 2B 06 01 05 05 07 30 01 .crt0$..+.....0. 04D0: 86 18 68 74 74 70 3A 2F 2F 6F 63 73 70 2E 63 6F ..http://ocsp.co 04E0: 6D 6F 64 6F 63 61 2E 63 6F 6D 30 82 01 7E 06 0A modoca.com0..... 04F0: 2B 06 01 04 01 D6 79 02 04 02 04 82 01 6E 04 82 +.....y......n.. 0500: 01 6A 01 68 00 76 00 46 A5 55 EB 75 FA 91 20 30 .j.h.v.F.U.u.. 0 0510: B5 A2 89 69 F4 F3 7D 11 2C 41 74 BE FD 49 B8 85 ...i....,At..I.. 0520: AB F2 FC 70 FE 6D 47 00 00 01 72 33 E9 1A EC 00 ...p.mG...r3.... 0530: 00 04 03 00 47 30 45 02 21 00 E8 1E 26 A9 2F 9C ....G0E.!...&./. 0540: FC 30 86 1C 37 F7 66 7C F5 A3 56 14 30 07 01 56 .0..7.f...V.0..V 0550: 30 CE F3 A2 CB 9F 55 75 4E 21 02 20 0B E1 9B 13 0.....UuN!. .... 0560: DF 7C 42 51 33 5F 00 78 D8 13 3F 9F 79 5C AE 0D ..BQ3_.x..?.y\.. 0570: 83 CB AA 0D E1 07 12 03 F2 58 D4 DF 00 77 00 DF .........X...w.. 0580: A5 5E AB 68 82 4F 1F 6C AD EE B8 5F 4E 3E 5A EA .^.h.O.l..._N>Z. 0590: CD A2 12 A4 6A 5E 8E 3B 12 C0 20 44 5C 2A 73 00 ....j^.;.. D\*s. 05A0: 00 01 72 33 E9 1C 1F 00 00 04 03 00 48 30 46 02 ..r3........H0F. 05B0: 21 00 D3 7D 96 B1 12 06 BD 4F 60 5F 83 E8 E6 1F !........O`_.... 05C0: 5F 87 F9 F7 B9 AA 30 33 A1 F7 7B 19 B9 EC E2 DD _.....03........ 05D0: 9F 0F 02 21 00 93 75 0B C4 7F 71 17 54 63 8A 35 ...!..u...q.Tc.5 05E0: EA 6A 09 6B 2A AD 3D 97 0F 0C 4F F9 93 3F 61 06 .j.k*.=...O..?a. 05F0: 8C C6 18 F1 08 00 75 00 6F 53 76 AC 31 F0 31 19 ......u.oSv.1.1. 0600: D8 99 00 A4 51 15 FF 77 15 1C 11 D9 02 C1 00 29 ....Q..w.......) 0610: 06 8D B2 08 9A 37 D9 13 00 00 01 72 33 E9 1A E2 .....7.....r3... 0620: 00 00 04 03 00 46 30 44 02 20 70 57 84 67 80 0E .....F0D. pW.g.. 0630: 87 A6 A2 68 2E C0 FF B8 09 63 FA 3A 59 C8 F8 EE ...h.....c.:Y... 0640: BD 2B 74 97 8D 48 B2 AD E9 44 02 20 5D 1C 15 DA .+t..H...D. ]... 0650: 00 2B 84 C5 68 DB 40 68 0B 06 8E CE 98 B5 44 10 .+..h.@h......D. 0660: 00 B7 2E 0A 09 73 EE DC E2 5C 8D C4 30 82 01 3B .....s...\..0..; 0670: 06 03 55 1D 11 04 82 01 32 30 82 01 2E 82 1F 63 ..U.....20.....c 0680: 6F 6E 74 72 69 62 31 2E 70 6C 61 74 66 6F 72 6D ontrib1.platform 0690: 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 82 26 .refinitiv.com.& 06A0: 63 6F 6E 74 72 69 62 31 2D 61 6D 65 72 73 31 2E contrib1-amers1. 06B0: 70 6C 61 74 66 6F 72 6D 2E 72 65 66 69 6E 69 74 platform.refinit 06C0: 69 76 2E 63 6F 6D 82 25 63 6F 6E 74 72 69 62 31 iv.com.%contrib1 06D0: 2D 61 70 61 63 31 2E 70 6C 61 74 66 6F 72 6D 2E -apac1.platform. 06E0: 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 82 25 63 refinitiv.com.%c 06F0: 6F 6E 74 72 69 62 31 2D 65 6D 65 61 31 2E 70 6C ontrib1-emea1.pl 0700: 61 74 66 6F 72 6D 2E 72 65 66 69 6E 69 74 69 76 atform.refinitiv 0710: 2E 63 6F 6D 82 26 63 6F 6E 74 72 69 62 32 2D 61 .com.&contrib2-a 0720: 6D 65 72 73 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 mers1.platform.r 0730: 65 66 69 6E 69 74 69 76 2E 63 6F 6D 82 25 63 6F efinitiv.com.%co 0740: 6E 74 72 69 62 32 2D 61 70 61 63 31 2E 70 6C 61 ntrib2-apac1.pla 0750: 74 66 6F 72 6D 2E 72 65 66 69 6E 69 74 69 76 2E tform.refinitiv. 0760: 63 6F 6D 82 25 63 6F 6E 74 72 69 62 32 2D 65 6D com.%contrib2-em 0770: 65 61 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 ea1.platform.ref 0780: 69 6E 69 74 69 76 2E 63 6F 6D 82 1F 63 6F 6E 74 initiv.com..cont 0790: 72 69 62 32 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 rib2.platform.re 07A0: 66 69 6E 69 74 69 76 2E 63 6F 6D 30 0D 06 09 2A finitiv.com0...* 07B0: 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 44 .H.............D 07C0: DF 94 ED AA 52 4F B7 B2 FD B0 47 51 32 7C 9F 23 ....RO....GQ2..# 07D0: BD 55 37 5C 66 2B 47 89 A1 48 91 7A F0 50 EE B3 .U7\f+G..H.z.P.. 07E0: E5 5F 2E 6B 2F 81 F8 0C 1C 11 67 FB 3E C2 FD F4 ._.k/.....g.>... 07F0: 61 2C 0D 5F 1C 41 21 F7 47 E7 ED 54 AC 5A EE 50 a,._.A!.G..T.Z.P 0800: E1 3C 65 A6 D7 68 EF 36 43 82 46 F8 16 93 64 75 .'6.. 0A80: F9 38 66 2E 07 97 41 8F 4B A6 DD C3 5F 9E 73 3C .8f...A.K..._.s< 0A90: E7 CA 20 0D 4F 7C 32 05 CF C1 2E 48 65 4A 85 D0 .. .O.2....HeJ.. 0AA0: 1F 56 31 6D 8E E5 C6 32 D4 1B BC 9F 7D 96 FC 98 .V1m...2........ 0AB0: D7 4F F8 F4 58 56 F8 E3 45 BE 91 18 82 E4 8A BE .O..XV..E....... 0AC0: AF CD 52 37 51 87 4F 1E 97 C1 E8 3A AE F9 FF 46 ..R7Q.O....:...F 0AD0: E4 65 3F 3F C3 47 83 2F CC B8 42 5E 2D 7E F7 5A .e??.G./..B^-..Z 0AE0: 68 AE 5D 4B C0 A6 35 21 F5 86 A3 C8 49 8B 98 63 h.]K..5!....I..c 0AF0: 60 0D C9 21 48 C2 92 30 65 46 B2 86 35 04 42 25 `..!H..0eF..5.B% 0B00: 7E AD A7 4E 4B 12 40 00 7A 88 68 5C 6F 9F A3 A4 ...NK.@.z.h\o... 0B10: 78 11 21 AE 3D 0B 0E BE 45 14 23 CF EB 75 D7 F6 x.!.=...E.#..u.. 0B20: A0 F1 BC 45 6C 5E BC A1 32 EC F3 58 78 42 28 0B ...El^..2..XxB(. 0B30: 3A 01 76 F0 C5 A0 9E C1 69 70 DE 8F 4B A6 79 DF :.v.....ip..K.y. 0B40: F2 76 B6 E3 0F 13 7C 18 3B B1 51 6C 6A 20 39 CE .v......;.Qlj 9. 0B50: 9E 69 02 03 01 00 01 A3 82 01 65 30 82 01 61 30 .i........e0..a0 0B60: 1F 06 03 55 1D 23 04 18 30 16 80 14 BB AF 7E 02 ...U.#..0....... 0B70: 3D FA A6 F1 3C 84 8E AD EE 38 98 EC D9 32 32 D4 =...<....8...22. 0B80: 30 1D 06 03 55 1D 0E 04 16 04 14 9A F3 2B DA CF 0...U........+.. 0B90: AD 4F B6 2F BB 2A 48 48 2A 12 B7 1B 42 C1 24 30 .O./.*HH*...B.$0 0BA0: 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 01 86 30 ...U...........0 0BB0: 12 06 03 55 1D 13 01 01 FF 04 08 30 06 01 01 FF ...U.......0.... 0BC0: 02 01 00 30 1D 06 03 55 1D 25 04 16 30 14 06 08 ...0...U.%..0... 0BD0: 2B 06 01 05 05 07 03 01 06 08 2B 06 01 05 05 07 +.........+..... 0BE0: 03 02 30 1B 06 03 55 1D 20 04 14 30 12 30 06 06 ..0...U. ..0.0.. 0BF0: 04 55 1D 20 00 30 08 06 06 67 81 0C 01 02 02 30 .U. .0...g.....0 0C00: 4C 06 03 55 1D 1F 04 45 30 43 30 41 A0 3F A0 3D L..U...E0C0A.?.= 0C10: 86 3B 68 74 74 70 3A 2F 2F 63 72 6C 2E 63 6F 6D .;http://crl.com 0C20: 6F 64 6F 63 61 2E 63 6F 6D 2F 43 4F 4D 4F 44 4F odoca.com/COMODO 0C30: 52 53 41 43 65 72 74 69 66 69 63 61 74 69 6F 6E RSACertification 0C40: 41 75 74 68 6F 72 69 74 79 2E 63 72 6C 30 71 06 Authority.crl0q. 0C50: 08 2B 06 01 05 05 07 01 01 04 65 30 63 30 3B 06 .+........e0c0;. 0C60: 08 2B 06 01 05 05 07 30 02 86 2F 68 74 74 70 3A .+.....0../http: 0C70: 2F 2F 63 72 74 2E 63 6F 6D 6F 64 6F 63 61 2E 63 //crt.comodoca.c 0C80: 6F 6D 2F 43 4F 4D 4F 44 4F 52 53 41 41 64 64 54 om/COMODORSAAddT 0C90: 72 75 73 74 43 41 2E 63 72 74 30 24 06 08 2B 06 rustCA.crt0$..+. 0CA0: 01 05 05 07 30 01 86 18 68 74 74 70 3A 2F 2F 6F ....0...http://o 0CB0: 63 73 70 2E 63 6F 6D 6F 64 6F 63 61 2E 63 6F 6D csp.comodoca.com 0CC0: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0C 05 00 03 0...*.H......... 0CD0: 82 02 01 00 69 8A 36 68 9A 1E 3B 65 0B E0 7C CF ....i.6h..;e.... 0CE0: A6 AB 71 3B AF 61 A4 3F E4 64 01 49 10 D3 1D 8F ..q;.a.?.d.I.... 0CF0: E2 D5 ED 67 D3 9E 5B 97 BD 42 1E 07 F9 D0 BB 6D ...g..[..B.....m 0D00: F7 32 95 5A 22 29 62 F8 0C 9C 59 56 27 36 A0 22 .2.Z")b...YV'6." 0D10: 12 11 FA 47 F4 51 C9 59 7B 29 4A A5 48 35 7C C5 ...G.Q.Y.)J.H5.. 0D20: 97 66 E0 27 25 3B 15 7A 32 75 4A 91 FB A6 6B 9E .f.'%;.z2uJ...k. 0D30: E2 53 FA 0D 8C 13 FB 23 B8 0B 12 2C AE ED DB 1D .S.....#...,.... 0D40: 47 90 D5 D0 93 69 76 91 38 15 34 D7 18 EA 7E BC G....iv.8.4..... 0D50: 6B 58 DE 2A 39 90 03 44 04 4A 56 D8 68 E5 F5 7C kX.*9..D.JV.h... 0D60: 69 7E 9E 7D 54 4B D0 D8 86 AB 67 66 13 57 5E 89 i...TK....gf.W^. 0D70: 2A 17 AD 2D AE BD 40 0E 66 ED 8A FF 54 B4 C1 01 *..-..@.f...T... 0D80: CB A9 E0 47 BA 11 61 8F AD AE 23 48 2A C6 25 79 ...G..a...#H*.%y 0D90: 89 1C 41 04 95 C0 11 EA 57 2B D6 B4 97 FA B1 E9 ..A.....W+...... 0DA0: 15 62 EC 4A 71 77 FD F3 A1 9C DA F6 6B 00 29 C5 .b.Jqw......k.). 0DB0: 32 E7 FA 4E EA B3 2A A7 18 97 1C 58 A7 42 36 5F 2..N..*....X.B6_ 0DC0: EC 14 CF F8 7B 0E F7 DD CC 88 15 9A 9A 5C C8 F1 .............\.. 0DD0: 20 C7 D1 86 72 A1 17 9B AE BA FE 6C A8 32 D1 00 ...r......l.2.. 0DE0: 76 49 73 F7 3F 27 87 3C B6 C9 2D FA AA 90 90 C9 vIs.?'.<..-..... 0DF0: 0A 09 9F C9 69 1F 07 19 A9 BF DE BA F8 0B 88 82 ....i........... 0E00: 44 16 10 7F 07 C0 80 22 5F 7F BC 30 DE BA CD 07 D......"_..0.... 0E10: 79 64 56 D8 FF F3 4F 9C 30 BB 6E 1E 51 4B E6 CD ydV...O.0.n.QK.. 0E20: BD 17 C4 C5 BF C8 3F 8E B1 1F 8A 46 B7 06 43 6F ......?....F..Co 0E30: 62 2D CF 51 9D 45 CA 8A E9 13 8B C0 C7 91 BE 5B b-.Q.E.........[ 0E40: B6 FA 37 4A 89 FE F0 9D DA 13 26 22 2C 06 90 3E ..7J......&",..> 0E50: 8B 13 98 A0 19 D6 DD DA 4A 48 7F 3D 0F 89 9D 24 ........JH.=...$ 0E60: 72 4B 0E 7B 44 FF D4 36 B6 83 76 23 58 8B 14 6C rK..D..6..v#X..l 0E70: B8 5D F7 61 6D 39 76 ED DD 12 3D 6B 87 88 97 91 .].am9v...=k.... 0E80: BE C0 46 02 1E 76 1C DD B6 AF 5C 4F F5 00 D6 9C ..F..v....\O.... 0E90: 4D A9 E0 9E A2 8E FC B1 16 79 5C 21 D3 45 81 9A M........y\!.E.. 0EA0: 0C 39 6C 6D 28 D7 25 D2 B7 11 90 D0 F6 DE 6F 5E .9lm(.%.......o^ 0EB0: F4 FA A4 8B 66 77 72 2F 9B 90 40 2C 52 12 60 F9 ....fwr/..@,R.`. 0EC0: FF B5 70 2E 89 9A 79 09 89 81 2D EC 5C 78 6F 81 ..p...y...-.\xo. 0ED0: 87 F1 FC 55 16 03 03 01 4D 0C 00 01 49 03 00 17 ...U....M...I... 0EE0: 41 04 D4 90 18 F8 8A C5 23 A1 66 C1 71 49 87 00 A.......#.f.qI.. 0EF0: D6 A9 8F 85 1D 92 72 0A 59 D9 87 76 3B 16 14 08 ......r.Y..v;... 0F00: 67 75 D4 07 FD 31 19 D3 C1 AC F6 9B 7E B3 B4 E5 gu...1.......... 0F10: 52 9E D2 F1 8C 32 37 7A FA 4B 41 35 0F E3 0E CD R....27z.KA5.... 0F20: 00 2B 04 01 01 00 20 43 14 35 8B E6 E2 38 CA 9F .+.... C.5...8.. 0F30: FB 69 E4 85 16 EC 18 41 AF A7 C9 A9 CC 47 80 4E .i.....A.....G.N 0F40: FB 1B BF 18 83 A7 6A AA 57 E4 76 51 5D 82 DE DF ......j.W.vQ]... 0F50: BD 9A 79 0D 46 2C B2 47 FE 6F DF CD 9F 56 C4 15 ..y.F,.G.o...V.. 0F60: 6A B2 87 D9 DC 93 79 9D 7A 42 6B B6 19 33 EF 77 j.....y.zBk..3.w 0F70: 08 10 86 F1 E4 5B E0 C1 73 DE 95 15 B5 66 53 78 .....[..s....fSx 0F80: 42 1D 0F 21 78 51 1A 4C 76 72 4D 20 44 B3 77 D7 B..!xQ.LvrM D.w. 0F90: 80 20 A2 5E 2C 77 08 2E 03 A9 39 E6 6F 05 42 28 . .^,w....9.o.B( 0FA0: 0F DF 35 B0 53 02 7B 30 5D 20 16 2F 3A F9 97 4C ..5.S..0] ./:..L 0FB0: 49 4F 20 34 B9 20 70 78 F8 D8 AF B8 65 AA A3 6E IO 4. px....e..n 0FC0: 25 6C C5 2A 93 EE 5A CA 45 20 9C 94 C3 50 A4 F9 %l.*..Z.E ...P.. 0FD0: 74 FC 0E DD 13 8E 7A C4 81 91 F1 C9 20 41 BD 35 t.....z..... A.5 0FE0: C2 EA B7 50 FB C3 B2 DD 6E 71 AB 25 81 FC BC DE ...P....nq.%.... 0FF0: 03 2B 58 D1 EA D3 23 5D 99 9D 2A C3 75 F7 19 42 .+X...#]..*.u..B 1000: 2D DB CD CD 18 F7 B5 6F 8D F1 8C 18 0F 1B 4D F7 -......o......M. 1010: 4F 10 AC 85 BA 21 C2 23 AE AA 1B 23 A9 73 A8 EA O....!.#...#.s.. 1020: 87 5E B6 9F EE 4D 16 03 03 00 04 0E 00 00 00 .^...M......... ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.157 IST|SSLEngineInputRecord.java:214|READ: TLSv1.2 handshake, length = 87 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.257 IST|ServerHello.java:872|Consuming ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "2F 6F FE C1 5C 1C CA AB 97 4A E1 04 EE E4 9F 44 CE 57 ED A0 BB D6 78 5F D2 83 4C 3B DD CA 59 DD", "session id" : "CB CB 85 91 86 65 2C 09 96 73 F5 22 36 9A 37 2A 14 8A 04 87 76 F2 C8 8C 2F 85 57 A4 55 D7 1C 36", "cipher suite" : "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F)", "compression methods" : "00", "extensions" : [ "ec_point_formats (11)": { "formats": [uncompressed] }, "renegotiation_info (65,281)": { "renegotiated connection": [] } ] } ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.258 IST|SSLExtensions.java:173|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.258 IST|ServerHello.java:968|Negotiated protocol version: TLSv1.2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.258 IST|SSLExtensions.java:192|Consumed extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.259 IST|SSLExtensions.java:173|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.259 IST|SSLExtensions.java:173|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.259 IST|SSLExtensions.java:173|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.259 IST|SSLExtensions.java:192|Consumed extension: ec_point_formats javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.259 IST|SSLExtensions.java:173|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.260 IST|SSLExtensions.java:163|Ignore unsupported extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.260 IST|SSLExtensions.java:163|Ignore unsupported extension: key_share javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.260 IST|SSLExtensions.java:192|Consumed extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.260 IST|SSLExtensions.java:163|Ignore unsupported extension: pre_shared_key javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:28.260 IST|SSLSessionImpl.java:210|Session initialized: Session(1622184628260|TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.260 IST|SSLExtensions.java:207|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.260 IST|SSLExtensions.java:207|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.261 IST|SSLExtensions.java:207|Ignore unavailable extension: status_request javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:28.261 IST|SSLExtensions.java:215|Ignore impact of unsupported extension: ec_point_formats javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.261 IST|SSLExtensions.java:207|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.261 IST|SSLExtensions.java:207|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.261 IST|SSLExtensions.java:207|Ignore unavailable extension: extended_master_secret javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.261 IST|SSLExtensions.java:207|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.261 IST|SSLExtensions.java:207|Ignore unavailable extension: key_share javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:28.261 IST|SSLExtensions.java:215|Ignore impact of unsupported extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.261 IST|SSLExtensions.java:207|Ignore unavailable extension: pre_shared_key javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.368 IST|SSLEngineInputRecord.java:177|Raw read ( 0000: 16 03 03 0E 73 0B 00 0E 6F 00 0E 6C 00 08 54 30 ....s...o..l..T0 0010: 82 08 50 30 82 07 38 A0 03 02 01 02 02 10 06 6B ..P0..8........k 0020: FF 3D BE 33 91 FE 00 86 EE CA 99 B7 27 E5 30 0D .=.3........'.0. 0030: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 81 96 ..*.H........0.. 0040: 31 0B 30 09 06 03 55 04 06 13 02 47 42 31 1B 30 1.0...U....GB1.0 0050: 19 06 03 55 04 08 13 12 47 72 65 61 74 65 72 20 ...U....Greater 0060: 4D 61 6E 63 68 65 73 74 65 72 31 10 30 0E 06 03 Manchester1.0... 0070: 55 04 07 13 07 53 61 6C 66 6F 72 64 31 1A 30 18 U....Salford1.0. 0080: 06 03 55 04 0A 13 11 43 4F 4D 4F 44 4F 20 43 41 ..U....COMODO CA 0090: 20 4C 69 6D 69 74 65 64 31 3C 30 3A 06 03 55 04 Limited1<0:..U. 00A0: 03 13 33 43 4F 4D 4F 44 4F 20 52 53 41 20 4F 72 ..3COMODO RSA Or 00B0: 67 61 6E 69 7A 61 74 69 6F 6E 20 56 61 6C 69 64 ganization Valid 00C0: 61 74 69 6F 6E 20 53 65 63 75 72 65 20 53 65 72 ation Secure Ser 00D0: 76 65 72 20 43 41 30 1E 17 0D 32 30 30 35 32 30 ver CA0...200520 00E0: 30 30 30 30 30 30 5A 17 0D 32 32 30 35 32 30 32 000000Z..2205202 00F0: 33 35 39 35 39 5A 30 81 B4 31 0B 30 09 06 03 55 35959Z0..1.0...U 0100: 04 06 13 02 55 53 31 0E 30 0C 06 03 55 04 11 13 ....US1.0...U... 0110: 05 31 30 30 33 36 31 11 30 0F 06 03 55 04 08 13 .100361.0...U... 0120: 08 4E 65 77 20 59 6F 72 6B 31 11 30 0F 06 03 55 .New York1.0...U 0130: 04 07 13 08 4E 65 77 20 59 6F 72 6B 31 17 30 15 ....New York1.0. 0140: 06 03 55 04 09 13 0E 33 20 54 69 6D 65 73 20 53 ..U....3 Times S 0150: 71 75 61 72 65 31 19 30 17 06 03 55 04 0A 13 10 quare1.0...U.... 0160: 52 45 46 49 4E 49 54 49 56 20 55 53 20 4C 4C 43 REFINITIV US LLC 0170: 31 11 30 0F 06 03 55 04 0B 13 08 45 6C 65 6B 74 1.0...U....Elekt 0180: 72 6F 6E 31 28 30 26 06 03 55 04 03 13 1F 63 6F ron1(0&..U....co 0190: 6E 74 72 69 62 31 2E 70 6C 61 74 66 6F 72 6D 2E ntrib1.platform. 01A0: 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 30 82 01 refinitiv.com0.. 01B0: 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 "0...*.H........ 01C0: 03 82 01 0F 00 30 82 01 0A 02 82 01 01 00 B3 54 .....0.........T 01D0: D1 23 45 28 81 E8 09 C2 41 1E 75 93 28 15 51 AA .#E(....A.u.(.Q. 01E0: 28 00 21 C5 17 BE BD 50 BF 72 A0 66 0B 9F F9 0F (.!....P.r.f.... 01F0: 3F A3 82 59 03 0E 6D 10 71 43 7E CB 2A A9 97 CC ?..Y..m.qC..*... 0200: B6 36 22 AA F8 23 0C B7 09 5E 7A 00 82 95 95 79 .6"..#...^z....y 0210: FB F5 72 16 C5 F1 AB 34 7A 2D B1 C3 73 47 8B C7 ..r....4z-..sG.. 0220: 88 41 44 B2 B7 C3 54 2A FB 2D D0 EF D6 09 38 9A .AD...T*.-....8. 0230: 70 36 BB 90 5D B4 73 F5 90 9C 3C 32 A8 64 D6 F2 p6..].s...<2.d.. 0240: 98 A3 A9 1B B4 7E C4 49 C3 1B 60 A6 8D C3 72 52 .......I..`...rR 0250: AE CF 7A D4 60 4A CB 85 F0 AC 26 92 81 88 C8 1F ..z.`J....&..... 0260: 8E C1 80 A0 1D F7 1D F1 C0 D2 1A 97 CC 4F B7 5B .............O.[ 0270: 37 8D 0A 33 99 C4 DB 49 7B 60 B6 4D F1 32 C7 66 7..3...I.`.M.2.f 0280: DC 3E 81 E3 FA ED F8 D6 0D E3 BE E2 FF 37 D6 A0 .>...........7.. 0290: 83 61 87 02 61 C6 D1 FA 3B 4E E9 11 EA B0 C5 F8 .a..a...;N...... 02A0: 0A 11 C7 AF DA 0F 1C 9B CE 99 D2 19 20 2B 61 25 ............ +a% 02B0: 64 B2 F2 09 57 FB 84 3E 08 93 4F C7 55 E5 97 13 d...W..>..O.U... 02C0: F6 CA 2A DD 33 0B AA 69 7A A9 BB A9 2A 1F 02 03 ..*.3..iz...*... 02D0: 01 00 01 A3 82 04 78 30 82 04 74 30 1F 06 03 55 ......x0..t0...U 02E0: 1D 23 04 18 30 16 80 14 9A F3 2B DA CF AD 4F B6 .#..0.....+...O. 02F0: 2F BB 2A 48 48 2A 12 B7 1B 42 C1 24 30 1D 06 03 /.*HH*...B.$0... 0300: 55 1D 0E 04 16 04 14 33 D2 A5 B2 A5 C5 18 FC 9A U......3........ 0310: 54 6C 0D 9C 0C FB 2D 11 0B BB BD 30 0E 06 03 55 Tl....-....0...U 0320: 1D 0F 01 01 FF 04 04 03 02 05 A0 30 0C 06 03 55 ...........0...U 0330: 1D 13 01 01 FF 04 02 30 00 30 1D 06 03 55 1D 25 .......0.0...U.% 0340: 04 16 30 14 06 08 2B 06 01 05 05 07 03 01 06 08 ..0...+......... 0350: 2B 06 01 05 05 07 03 02 30 4A 06 03 55 1D 20 04 +.......0J..U. . 0360: 43 30 41 30 35 06 0C 2B 06 01 04 01 B2 31 01 02 C0A05..+.....1.. 0370: 01 03 04 30 25 30 23 06 08 2B 06 01 05 05 07 02 ...0%0#..+...... 0380: 01 16 17 68 74 74 70 73 3A 2F 2F 73 65 63 74 69 ...https://secti 0390: 67 6F 2E 63 6F 6D 2F 43 50 53 30 08 06 06 67 81 go.com/CPS0...g. 03A0: 0C 01 02 02 30 5A 06 03 55 1D 1F 04 53 30 51 30 ....0Z..U...S0Q0 03B0: 4F A0 4D A0 4B 86 49 68 74 74 70 3A 2F 2F 63 72 O.M.K.Ihttp://cr 03C0: 6C 2E 63 6F 6D 6F 64 6F 63 61 2E 63 6F 6D 2F 43 l.comodoca.com/C 03D0: 4F 4D 4F 44 4F 52 53 41 4F 72 67 61 6E 69 7A 61 OMODORSAOrganiza 03E0: 74 69 6F 6E 56 61 6C 69 64 61 74 69 6F 6E 53 65 tionValidationSe 03F0: 63 75 72 65 53 65 72 76 65 72 43 41 2E 63 72 6C cureServerCA.crl 0400: 30 81 8B 06 08 2B 06 01 05 05 07 01 01 04 7F 30 0....+.........0 0410: 7D 30 55 06 08 2B 06 01 05 05 07 30 02 86 49 68 .0U..+.....0..Ih 0420: 74 74 70 3A 2F 2F 63 72 74 2E 63 6F 6D 6F 64 6F ttp://crt.comodo 0430: 63 61 2E 63 6F 6D 2F 43 4F 4D 4F 44 4F 52 53 41 ca.com/COMODORSA 0440: 4F 72 67 61 6E 69 7A 61 74 69 6F 6E 56 61 6C 69 OrganizationVali 0450: 64 61 74 69 6F 6E 53 65 63 75 72 65 53 65 72 76 dationSecureServ 0460: 65 72 43 41 2E 63 72 74 30 24 06 08 2B 06 01 05 erCA.crt0$..+... 0470: 05 07 30 01 86 18 68 74 74 70 3A 2F 2F 6F 63 73 ..0...http://ocs 0480: 70 2E 63 6F 6D 6F 64 6F 63 61 2E 63 6F 6D 30 82 p.comodoca.com0. 0490: 01 7E 06 0A 2B 06 01 04 01 D6 79 02 04 02 04 82 ....+.....y..... 04A0: 01 6E 04 82 01 6A 01 68 00 76 00 46 A5 55 EB 75 .n...j.h.v.F.U.u 04B0: FA 91 20 30 B5 A2 89 69 F4 F3 7D 11 2C 41 74 BE .. 0...i....,At. 04C0: FD 49 B8 85 AB F2 FC 70 FE 6D 47 00 00 01 72 33 .I.....p.mG...r3 04D0: E9 1A EC 00 00 04 03 00 47 30 45 02 21 00 E8 1E ........G0E.!... 04E0: 26 A9 2F 9C FC 30 86 1C 37 F7 66 7C F5 A3 56 14 &./..0..7.f...V. 04F0: 30 07 01 56 30 CE F3 A2 CB 9F 55 75 4E 21 02 20 0..V0.....UuN!. 0500: 0B E1 9B 13 DF 7C 42 51 33 5F 00 78 D8 13 3F 9F ......BQ3_.x..?. 0510: 79 5C AE 0D 83 CB AA 0D E1 07 12 03 F2 58 D4 DF y\...........X.. 0520: 00 77 00 DF A5 5E AB 68 82 4F 1F 6C AD EE B8 5F .w...^.h.O.l..._ 0530: 4E 3E 5A EA CD A2 12 A4 6A 5E 8E 3B 12 C0 20 44 N>Z.....j^.;.. D 0540: 5C 2A 73 00 00 01 72 33 E9 1C 1F 00 00 04 03 00 \*s...r3........ 0550: 48 30 46 02 21 00 D3 7D 96 B1 12 06 BD 4F 60 5F H0F.!........O`_ 0560: 83 E8 E6 1F 5F 87 F9 F7 B9 AA 30 33 A1 F7 7B 19 ...._.....03.... 0570: B9 EC E2 DD 9F 0F 02 21 00 93 75 0B C4 7F 71 17 .......!..u...q. 0580: 54 63 8A 35 EA 6A 09 6B 2A AD 3D 97 0F 0C 4F F9 Tc.5.j.k*.=...O. 0590: 93 3F 61 06 8C C6 18 F1 08 00 75 00 6F 53 76 AC .?a.......u.oSv. 05A0: 31 F0 31 19 D8 99 00 A4 51 15 FF 77 15 1C 11 D9 1.1.....Q..w.... 05B0: 02 C1 00 29 06 8D B2 08 9A 37 D9 13 00 00 01 72 ...).....7.....r 05C0: 33 E9 1A E2 00 00 04 03 00 46 30 44 02 20 70 57 3........F0D. pW 05D0: 84 67 80 0E 87 A6 A2 68 2E C0 FF B8 09 63 FA 3A .g.....h.....c.: 05E0: 59 C8 F8 EE BD 2B 74 97 8D 48 B2 AD E9 44 02 20 Y....+t..H...D. 05F0: 5D 1C 15 DA 00 2B 84 C5 68 DB 40 68 0B 06 8E CE ]....+..h.@h.... 0600: 98 B5 44 10 00 B7 2E 0A 09 73 EE DC E2 5C 8D C4 ..D......s...\.. 0610: 30 82 01 3B 06 03 55 1D 11 04 82 01 32 30 82 01 0..;..U.....20.. 0620: 2E 82 1F 63 6F 6E 74 72 69 62 31 2E 70 6C 61 74 ...contrib1.plat 0630: 66 6F 72 6D 2E 72 65 66 69 6E 69 74 69 76 2E 63 form.refinitiv.c 0640: 6F 6D 82 26 63 6F 6E 74 72 69 62 31 2D 61 6D 65 om.&contrib1-ame 0650: 72 73 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 rs1.platform.ref 0660: 69 6E 69 74 69 76 2E 63 6F 6D 82 25 63 6F 6E 74 initiv.com.%cont 0670: 72 69 62 31 2D 61 70 61 63 31 2E 70 6C 61 74 66 rib1-apac1.platf 0680: 6F 72 6D 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F orm.refinitiv.co 0690: 6D 82 25 63 6F 6E 74 72 69 62 31 2D 65 6D 65 61 m.%contrib1-emea 06A0: 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 69 6E 1.platform.refin 06B0: 69 74 69 76 2E 63 6F 6D 82 26 63 6F 6E 74 72 69 itiv.com.&contri 06C0: 62 32 2D 61 6D 65 72 73 31 2E 70 6C 61 74 66 6F b2-amers1.platfo 06D0: 72 6D 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D rm.refinitiv.com 06E0: 82 25 63 6F 6E 74 72 69 62 32 2D 61 70 61 63 31 .%contrib2-apac1 06F0: 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 69 6E 69 .platform.refini 0700: 74 69 76 2E 63 6F 6D 82 25 63 6F 6E 74 72 69 62 tiv.com.%contrib 0710: 32 2D 65 6D 65 61 31 2E 70 6C 61 74 66 6F 72 6D 2-emea1.platform 0720: 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 82 1F .refinitiv.com.. 0730: 63 6F 6E 74 72 69 62 32 2E 70 6C 61 74 66 6F 72 contrib2.platfor 0740: 6D 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 30 m.refinitiv.com0 0750: 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 ...*.H.......... 0760: 01 01 00 44 DF 94 ED AA 52 4F B7 B2 FD B0 47 51 ...D....RO....GQ 0770: 32 7C 9F 23 BD 55 37 5C 66 2B 47 89 A1 48 91 7A 2..#.U7\f+G..H.z 0780: F0 50 EE B3 E5 5F 2E 6B 2F 81 F8 0C 1C 11 67 FB .P..._.k/.....g. 0790: 3E C2 FD F4 61 2C 0D 5F 1C 41 21 F7 47 E7 ED 54 >...a,._.A!.G..T 07A0: AC 5A EE 50 E1 3C 65 A6 D7 68 EF 36 43 82 46 F8 .Z.P. 0A20: 27 36 F3 8F F9 38 66 2E 07 97 41 8F 4B A6 DD C3 '6...8f...A.K... 0A30: 5F 9E 73 3C E7 CA 20 0D 4F 7C 32 05 CF C1 2E 48 _.s<.. .O.2....H 0A40: 65 4A 85 D0 1F 56 31 6D 8E E5 C6 32 D4 1B BC 9F eJ...V1m...2.... 0A50: 7D 96 FC 98 D7 4F F8 F4 58 56 F8 E3 45 BE 91 18 .....O..XV..E... 0A60: 82 E4 8A BE AF CD 52 37 51 87 4F 1E 97 C1 E8 3A ......R7Q.O....: 0A70: AE F9 FF 46 E4 65 3F 3F C3 47 83 2F CC B8 42 5E ...F.e??.G./..B^ 0A80: 2D 7E F7 5A 68 AE 5D 4B C0 A6 35 21 F5 86 A3 C8 -..Zh.]K..5!.... 0A90: 49 8B 98 63 60 0D C9 21 48 C2 92 30 65 46 B2 86 I..c`..!H..0eF.. 0AA0: 35 04 42 25 7E AD A7 4E 4B 12 40 00 7A 88 68 5C 5.B%...NK.@.z.h\ 0AB0: 6F 9F A3 A4 78 11 21 AE 3D 0B 0E BE 45 14 23 CF o...x.!.=...E.#. 0AC0: EB 75 D7 F6 A0 F1 BC 45 6C 5E BC A1 32 EC F3 58 .u.....El^..2..X 0AD0: 78 42 28 0B 3A 01 76 F0 C5 A0 9E C1 69 70 DE 8F xB(.:.v.....ip.. 0AE0: 4B A6 79 DF F2 76 B6 E3 0F 13 7C 18 3B B1 51 6C K.y..v......;.Ql 0AF0: 6A 20 39 CE 9E 69 02 03 01 00 01 A3 82 01 65 30 j 9..i........e0 0B00: 82 01 61 30 1F 06 03 55 1D 23 04 18 30 16 80 14 ..a0...U.#..0... 0B10: BB AF 7E 02 3D FA A6 F1 3C 84 8E AD EE 38 98 EC ....=...<....8.. 0B20: D9 32 32 D4 30 1D 06 03 55 1D 0E 04 16 04 14 9A .22.0...U....... 0B30: F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 1B .+...O./.*HH*... 0B40: 42 C1 24 30 0E 06 03 55 1D 0F 01 01 FF 04 04 03 B.$0...U........ 0B50: 02 01 86 30 12 06 03 55 1D 13 01 01 FF 04 08 30 ...0...U.......0 0B60: 06 01 01 FF 02 01 00 30 1D 06 03 55 1D 25 04 16 .......0...U.%.. 0B70: 30 14 06 08 2B 06 01 05 05 07 03 01 06 08 2B 06 0...+.........+. 0B80: 01 05 05 07 03 02 30 1B 06 03 55 1D 20 04 14 30 ......0...U. ..0 0B90: 12 30 06 06 04 55 1D 20 00 30 08 06 06 67 81 0C .0...U. .0...g.. 0BA0: 01 02 02 30 4C 06 03 55 1D 1F 04 45 30 43 30 41 ...0L..U...E0C0A 0BB0: A0 3F A0 3D 86 3B 68 74 74 70 3A 2F 2F 63 72 6C .?.=.;http://crl 0BC0: 2E 63 6F 6D 6F 64 6F 63 61 2E 63 6F 6D 2F 43 4F .comodoca.com/CO 0BD0: 4D 4F 44 4F 52 53 41 43 65 72 74 69 66 69 63 61 MODORSACertifica 0BE0: 74 69 6F 6E 41 75 74 68 6F 72 69 74 79 2E 63 72 tionAuthority.cr 0BF0: 6C 30 71 06 08 2B 06 01 05 05 07 01 01 04 65 30 l0q..+........e0 0C00: 63 30 3B 06 08 2B 06 01 05 05 07 30 02 86 2F 68 c0;..+.....0../h 0C10: 74 74 70 3A 2F 2F 63 72 74 2E 63 6F 6D 6F 64 6F ttp://crt.comodo 0C20: 63 61 2E 63 6F 6D 2F 43 4F 4D 4F 44 4F 52 53 41 ca.com/COMODORSA 0C30: 41 64 64 54 72 75 73 74 43 41 2E 63 72 74 30 24 AddTrustCA.crt0$ 0C40: 06 08 2B 06 01 05 05 07 30 01 86 18 68 74 74 70 ..+.....0...http 0C50: 3A 2F 2F 6F 63 73 70 2E 63 6F 6D 6F 64 6F 63 61 ://ocsp.comodoca 0C60: 2E 63 6F 6D 30 0D 06 09 2A 86 48 86 F7 0D 01 01 .com0...*.H..... 0C70: 0C 05 00 03 82 02 01 00 69 8A 36 68 9A 1E 3B 65 ........i.6h..;e 0C80: 0B E0 7C CF A6 AB 71 3B AF 61 A4 3F E4 64 01 49 ......q;.a.?.d.I 0C90: 10 D3 1D 8F E2 D5 ED 67 D3 9E 5B 97 BD 42 1E 07 .......g..[..B.. 0CA0: F9 D0 BB 6D F7 32 95 5A 22 29 62 F8 0C 9C 59 56 ...m.2.Z")b...YV 0CB0: 27 36 A0 22 12 11 FA 47 F4 51 C9 59 7B 29 4A A5 '6."...G.Q.Y.)J. 0CC0: 48 35 7C C5 97 66 E0 27 25 3B 15 7A 32 75 4A 91 H5...f.'%;.z2uJ. 0CD0: FB A6 6B 9E E2 53 FA 0D 8C 13 FB 23 B8 0B 12 2C ..k..S.....#..., 0CE0: AE ED DB 1D 47 90 D5 D0 93 69 76 91 38 15 34 D7 ....G....iv.8.4. 0CF0: 18 EA 7E BC 6B 58 DE 2A 39 90 03 44 04 4A 56 D8 ....kX.*9..D.JV. 0D00: 68 E5 F5 7C 69 7E 9E 7D 54 4B D0 D8 86 AB 67 66 h...i...TK....gf 0D10: 13 57 5E 89 2A 17 AD 2D AE BD 40 0E 66 ED 8A FF .W^.*..-..@.f... 0D20: 54 B4 C1 01 CB A9 E0 47 BA 11 61 8F AD AE 23 48 T......G..a...#H 0D30: 2A C6 25 79 89 1C 41 04 95 C0 11 EA 57 2B D6 B4 *.%y..A.....W+.. 0D40: 97 FA B1 E9 15 62 EC 4A 71 77 FD F3 A1 9C DA F6 .....b.Jqw...... 0D50: 6B 00 29 C5 32 E7 FA 4E EA B3 2A A7 18 97 1C 58 k.).2..N..*....X 0D60: A7 42 36 5F EC 14 CF F8 7B 0E F7 DD CC 88 15 9A .B6_............ 0D70: 9A 5C C8 F1 20 C7 D1 86 72 A1 17 9B AE BA FE 6C .\.. ...r......l 0D80: A8 32 D1 00 76 49 73 F7 3F 27 87 3C B6 C9 2D FA .2..vIs.?'.<..-. 0D90: AA 90 90 C9 0A 09 9F C9 69 1F 07 19 A9 BF DE BA ........i....... 0DA0: F8 0B 88 82 44 16 10 7F 07 C0 80 22 5F 7F BC 30 ....D......"_..0 0DB0: DE BA CD 07 79 64 56 D8 FF F3 4F 9C 30 BB 6E 1E ....ydV...O.0.n. 0DC0: 51 4B E6 CD BD 17 C4 C5 BF C8 3F 8E B1 1F 8A 46 QK........?....F 0DD0: B7 06 43 6F 62 2D CF 51 9D 45 CA 8A E9 13 8B C0 ..Cob-.Q.E...... 0DE0: C7 91 BE 5B B6 FA 37 4A 89 FE F0 9D DA 13 26 22 ...[..7J......&" 0DF0: 2C 06 90 3E 8B 13 98 A0 19 D6 DD DA 4A 48 7F 3D ,..>........JH.= 0E00: 0F 89 9D 24 72 4B 0E 7B 44 FF D4 36 B6 83 76 23 ...$rK..D..6..v# 0E10: 58 8B 14 6C B8 5D F7 61 6D 39 76 ED DD 12 3D 6B X..l.].am9v...=k 0E20: 87 88 97 91 BE C0 46 02 1E 76 1C DD B6 AF 5C 4F ......F..v....\O 0E30: F5 00 D6 9C 4D A9 E0 9E A2 8E FC B1 16 79 5C 21 ....M........y\! 0E40: D3 45 81 9A 0C 39 6C 6D 28 D7 25 D2 B7 11 90 D0 .E...9lm(.%..... 0E50: F6 DE 6F 5E F4 FA A4 8B 66 77 72 2F 9B 90 40 2C ..o^....fwr/..@, 0E60: 52 12 60 F9 FF B5 70 2E 89 9A 79 09 89 81 2D EC R.`...p...y...-. 0E70: 5C 78 6F 81 87 F1 FC 55 16 03 03 01 4D 0C 00 01 \xo....U....M... 0E80: 49 03 00 17 41 04 D4 90 18 F8 8A C5 23 A1 66 C1 I...A.......#.f. 0E90: 71 49 87 00 D6 A9 8F 85 1D 92 72 0A 59 D9 87 76 qI........r.Y..v 0EA0: 3B 16 14 08 67 75 D4 07 FD 31 19 D3 C1 AC F6 9B ;...gu...1...... 0EB0: 7E B3 B4 E5 52 9E D2 F1 8C 32 37 7A FA 4B 41 35 ....R....27z.KA5 0EC0: 0F E3 0E CD 00 2B 04 01 01 00 20 43 14 35 8B E6 .....+.... C.5.. 0ED0: E2 38 CA 9F FB 69 E4 85 16 EC 18 41 AF A7 C9 A9 .8...i.....A.... 0EE0: CC 47 80 4E FB 1B BF 18 83 A7 6A AA 57 E4 76 51 .G.N......j.W.vQ 0EF0: 5D 82 DE DF BD 9A 79 0D 46 2C B2 47 FE 6F DF CD ].....y.F,.G.o.. 0F00: 9F 56 C4 15 6A B2 87 D9 DC 93 79 9D 7A 42 6B B6 .V..j.....y.zBk. 0F10: 19 33 EF 77 08 10 86 F1 E4 5B E0 C1 73 DE 95 15 .3.w.....[..s... 0F20: B5 66 53 78 42 1D 0F 21 78 51 1A 4C 76 72 4D 20 .fSxB..!xQ.LvrM 0F30: 44 B3 77 D7 80 20 A2 5E 2C 77 08 2E 03 A9 39 E6 D.w.. .^,w....9. 0F40: 6F 05 42 28 0F DF 35 B0 53 02 7B 30 5D 20 16 2F o.B(..5.S..0] ./ 0F50: 3A F9 97 4C 49 4F 20 34 B9 20 70 78 F8 D8 AF B8 :..LIO 4. px.... 0F60: 65 AA A3 6E 25 6C C5 2A 93 EE 5A CA 45 20 9C 94 e..n%l.*..Z.E .. 0F70: C3 50 A4 F9 74 FC 0E DD 13 8E 7A C4 81 91 F1 C9 .P..t.....z..... 0F80: 20 41 BD 35 C2 EA B7 50 FB C3 B2 DD 6E 71 AB 25 A.5...P....nq.% 0F90: 81 FC BC DE 03 2B 58 D1 EA D3 23 5D 99 9D 2A C3 .....+X...#]..*. 0FA0: 75 F7 19 42 2D DB CD CD 18 F7 B5 6F 8D F1 8C 18 u..B-......o.... 0FB0: 0F 1B 4D F7 4F 10 AC 85 BA 21 C2 23 AE AA 1B 23 ..M.O....!.#...# 0FC0: A9 73 A8 EA 87 5E B6 9F EE 4D 16 03 03 00 04 0E .s...^...M...... 0FD0: 00 00 00 ... ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.369 IST|SSLEngineInputRecord.java:214|READ: TLSv1.2 handshake, length = 3699 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:28.471 IST|CertificateMessage.java:366|Consuming server Certificate handshake message ( "Certificates": [ "certificate" : { "version" : "v3", "serial number" : "06 6B FF 3D BE 33 91 FE 00 86 EE CA 99 B7 27 E5", "signature algorithm": "SHA256withRSA", "issuer" : "CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2020-05-20 05:30:00.000 IST", "not after" : "2022-05-21 05:29:59.000 IST", "subject" : "CN=contrib1.platform.refinitiv.com, OU=Elektron, O=REFINITIV US LLC, STREET=3 Times Square, L=New York, ST=New York, OID.2.5.4.17=10036, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.4.1.11129.2.4.2 Criticality=false }, { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSAOrganizationValidationSecureServerCA.crt , accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 ..+...O./.*HH*.. 0010: 1B 42 C1 24 .B.$ ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:false PathLen: undefined ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSAOrganizationValidationSecureServerCA.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.6449.1.2.1.3.4] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 17 68 74 74 70 73 3A 2F 2F 73 65 63 74 69 67 ..https://sectig 0010: 6F 2E 63 6F 6D 2F 43 50 53 o.com/CPS ]] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_Encipherment ] }, { ObjectId: 2.5.29.17 Criticality=false SubjectAlternativeName [ DNSName: contrib1.platform.refinitiv.com DNSName: contrib1-amers1.platform.refinitiv.com DNSName: contrib1-apac1.platform.refinitiv.com DNSName: contrib1-emea1.platform.refinitiv.com DNSName: contrib2-amers1.platform.refinitiv.com DNSName: contrib2-apac1.platform.refinitiv.com DNSName: contrib2-emea1.platform.refinitiv.com DNSName: contrib2.platform.refinitiv.com ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 33 D2 A5 B2 A5 C5 18 FC 9A 54 6C 0D 9C 0C FB 2D 3........Tl....- 0010: 11 0B BB BD .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "36 82 5E 7F B5 A4 81 93 7E F6 D1 73 6B B9 3C A6", "signature algorithm": "SHA384withRSA", "issuer" : "CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2014-02-12 05:30:00.000 IST", "not after" : "2029-02-12 05:29:59.000 IST", "subject" : "CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSAAddTrustCA.crt , accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: BB AF 7E 02 3D FA A6 F1 3C 84 8E AD EE 38 98 EC ....=...<....8.. 0010: D9 32 32 D4 .22. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:0 ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSACertificationAuthority.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0] [] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 ..+...O./.*HH*.. 0010: 1B 42 C1 24 .B.$ ] ] } ]} ] ) javax.net.ssl|ERROR|0F|pool-1-thread-1|2021-05-28 12:20:28.472 IST|TransportContext.java:341|Fatal (CERTIFICATE_UNKNOWN): PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target ( "throwable" : { sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at java.base/sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:439) at java.base/sun.security.validator.PKIXValidator.engineValidate(PKIXValidator.java:306) at java.base/sun.security.validator.Validator.validate(Validator.java:264) at java.base/sun.security.ssl.X509TrustManagerImpl.validate(X509TrustManagerImpl.java:313) at java.base/sun.security.ssl.X509TrustManagerImpl.checkTrusted(X509TrustManagerImpl.java:276) at java.base/sun.security.ssl.X509TrustManagerImpl.checkServerTrusted(X509TrustManagerImpl.java:141) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.checkServerCerts(CertificateMessage.java:632) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.onCertificate(CertificateMessage.java:473) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.consume(CertificateMessage.java:369) at java.base/sun.security.ssl.SSLHandshake.consume(SSLHandshake.java:392) at java.base/sun.security.ssl.HandshakeContext.dispatch(HandshakeContext.java:443) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask$DelegatedAction.run(SSLEngineImpl.java:1074) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask$DelegatedAction.run(SSLEngineImpl.java:1061) at java.base/java.security.AccessController.doPrivileged(Native Method) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask.run(SSLEngineImpl.java:1008) at com.thomsonreuters.upa.transport.CryptoHelper.executeDelegatedTasks(CryptoHelper.java:336) at com.thomsonreuters.upa.transport.CryptoHelper.performHandshake(CryptoHelper.java:266) at com.thomsonreuters.upa.transport.CryptoHelper.startHandshake(CryptoHelper.java:471) at com.thomsonreuters.upa.transport.RsslEncryptedSocketChannel.initChnlHttpConnecting(RsslEncryptedSocketChannel.java:313) at com.thomsonreuters.upa.transport.RsslHttpSocketChannel.init(RsslHttpSocketChannel.java:651) at com.thomsonreuters.upa.valueadd.reactor.Worker.initializeChannel(Worker.java:435) at com.thomsonreuters.upa.valueadd.reactor.Worker.run(Worker.java:86) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) at java.base/java.lang.Thread.run(Thread.java:829) Caused by: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at java.base/sun.security.provider.certpath.SunCertPathBuilder.build(SunCertPathBuilder.java:141) at java.base/sun.security.provider.certpath.SunCertPathBuilder.engineBuild(SunCertPathBuilder.java:126) at java.base/java.security.cert.CertPathBuilder.build(CertPathBuilder.java:297) at java.base/sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:434) ... 24 more} ) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:28.472 IST|SSLSessionImpl.java:784|Invalidated session: Session(1622184627345|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:28.472 IST|SSLSessionImpl.java:784|Invalidated session: Session(1622184628260|TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.600 IST|X509TrustManagerImpl.java:79|adding as trusted certificates ( "certificate" : { "version" : "v3", "serial number" : "25 62 91 CF", "signature algorithm": "SHA256withRSA", "issuer" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "not before" : "2021-05-21 09:52:04.000 IST", "not after" : "2021-08-19 09:52:04.000 IST", "subject" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 02 05 F1 E4 2E DA BB D5 0F 2F 5B 71 D8 DE 7C 31 ........./[q...1 0010: 08 24 BB 51 .$.Q ] ] } ]} ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.603 IST|SunX509KeyManagerImpl.java:164|found key for : trcc ( "certificate" : { "version" : "v3", "serial number" : "25 62 91 CF", "signature algorithm": "SHA256withRSA", "issuer" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "not before" : "2021-05-21 09:52:04.000 IST", "not after" : "2021-08-19 09:52:04.000 IST", "subject" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 02 05 F1 E4 2E DA BB D5 0F 2F 5B 71 D8 DE 7C 31 ........./[q...1 0010: 08 24 BB 51 .$.Q ] ] } ]} ) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:33.603 IST|SSLContextImpl.java:115|trigger seeding of SecureRandom javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:33.604 IST|SSLContextImpl.java:119|done seeding of SecureRandom javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.606 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.607 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.608 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.608 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.608 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.608 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.609 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.610 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.611 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:33.612 IST|ServerNameExtension.java:261|Unable to indicate server name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.612 IST|SSLExtensions.java:260|Ignore, context unavailable extension: server_name javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:33.613 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ed25519 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:33.613 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ed448 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:33.613 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ecdsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:33.613 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: rsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:33.613 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: dsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:33.613 IST|SignatureScheme.java:391|Ignore disabled signature scheme: rsa_md5 javax.net.ssl|INFO|0F|pool-1-thread-1|2021-05-28 12:20:33.613 IST|AlpnExtension.java:161|No available application protocols javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.613 IST|SSLExtensions.java:260|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.613 IST|SSLExtensions.java:260|Ignore, context unavailable extension: cookie javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.614 IST|SSLExtensions.java:260|Ignore, context unavailable extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.614 IST|PreSharedKeyExtension.java:634|No session to resume. javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.614 IST|SSLExtensions.java:260|Ignore, context unavailable extension: pre_shared_key javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.614 IST|ClientHello.java:653|Produced ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "9F F9 8D 8D 16 C9 C5 38 59 3C 14 23 6D 34 58 77 D2 56 27 2C CA CB D8 63 4B 37 28 4D 0B 8A 0A E0", "session id" : "99 E5 DA 8D 19 19 E2 A5 E7 D6 44 37 2A 50 9D B8 72 DF 5C A5 E9 DD E0 16 A6 10 E2 16 76 F7 88 67", "cipher suites" : "[TLS_AES_128_GCM_SHA256(0x1301), TLS_AES_256_GCM_SHA384(0x1302), TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B), TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(0xC02E), TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(0xC032), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(0xC02D), TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(0xC031), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(0xC028), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(0xC026), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(0xC02A), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(0xC014), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(0xC005), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(0xC00F), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(0xC027), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(0xC025), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(0xC029), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(0xC013), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(0xC004), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(0xC00E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "00", "extensions" : [ "status_request (5)": { "certificate status type": ocsp "OCSP status request": { "responder_id": "request extensions": { } } }, "supported_groups (10)": { "versions": [x25519, secp256r1, secp384r1, secp521r1, x448, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192] }, "ec_point_formats (11)": { "formats": [uncompressed] }, "signature_algorithms (13)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "signature_algorithms_cert (50)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "status_request_v2 (17)": { "cert status request": { "certificate status type": ocsp_multi "OCSP status request": { "responder_id": "request extensions": { } } } }, "extended_master_secret (23)": { }, "supported_versions (43)": { "versions": [TLSv1.3, TLSv1.2, TLSv1.1, TLSv1] }, "psk_key_exchange_modes (45)": { "ke_modes": [psk_dhe_ke] }, "key_share (51)": { "client_shares": [ { "named group": x25519 "key_exchange": { 0000: D6 E8 0D 82 14 40 3E 15 B6 86 60 3E 58 20 03 D8 .....@>...`>X .. 0010: 1B DC B4 49 88 BD 21 5C EF F5 64 F5 BE C7 01 2D ...I..!\..d....- } }, ] } ] } ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.614 IST|SSLEngineOutputRecord.java:505|WRITE: TLS13 handshake, length = 362 Initialize for TLS/SSL engine completed. javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:33.615 IST|SSLEngineOutputRecord.java:523|Raw write ( 0000: 16 03 03 01 6A 01 00 01 66 03 03 9F F9 8D 8D 16 ....j...f....... 0010: C9 C5 38 59 3C 14 23 6D 34 58 77 D2 56 27 2C CA ..8Y<.#m4Xw.V',. 0020: CB D8 63 4B 37 28 4D 0B 8A 0A E0 20 99 E5 DA 8D ..cK7(M.... .... 0030: 19 19 E2 A5 E7 D6 44 37 2A 50 9D B8 72 DF 5C A5 ......D7*P..r.\. 0040: E9 DD E0 16 A6 10 E2 16 76 F7 88 67 00 5A 13 01 ........v..g.Z.. 0050: 13 02 C0 2C C0 2B C0 30 00 9D C0 2E C0 32 00 9F ...,.+.0.....2.. 0060: 00 A3 C0 2F 00 9C C0 2D C0 31 00 9E 00 A2 C0 24 .../...-.1.....$ 0070: C0 28 00 3D C0 26 C0 2A 00 6B 00 6A C0 0A C0 14 .(.=.&.*.k.j.... 0080: 00 35 C0 05 C0 0F 00 39 00 38 C0 23 C0 27 00 3C .5.....9.8.#.'.< 0090: C0 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 .%.).g.@...../.. 00A0: C0 0E 00 33 00 32 00 FF 01 00 00 C3 00 05 00 05 ...3.2.......... 00B0: 01 00 00 00 00 00 0A 00 16 00 14 00 1D 00 17 00 ................ 00C0: 18 00 19 00 1E 01 00 01 01 01 02 01 03 01 04 00 ................ 00D0: 0B 00 02 01 00 00 0D 00 22 00 20 04 03 05 03 06 ........". ..... 00E0: 03 08 04 08 05 08 06 08 09 08 0A 08 0B 04 01 05 ................ 00F0: 01 06 01 04 02 02 03 02 01 02 02 00 32 00 22 00 ............2.". 0100: 20 04 03 05 03 06 03 08 04 08 05 08 06 08 09 08 ............... 0110: 0A 08 0B 04 01 05 01 06 01 04 02 02 03 02 01 02 ................ 0120: 02 00 11 00 09 00 07 02 00 04 00 00 00 00 00 17 ................ 0130: 00 00 00 2B 00 09 08 03 04 03 03 03 02 03 01 00 ...+............ 0140: 2D 00 02 01 01 00 33 00 26 00 24 00 1D 00 20 D6 -.....3.&.$... . 0150: E8 0D 82 14 40 3E 15 B6 86 60 3E 58 20 03 D8 1B ....@>...`>X ... 0160: DC B4 49 88 BD 21 5C EF F5 64 F5 BE C7 01 2D ..I..!\..d....- ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.421 IST|SSLEngineInputRecord.java:177|Raw read ( 0000: 16 03 03 00 57 02 00 00 53 03 03 E0 03 76 5E 70 ....W...S....v^p 0010: DF 01 F3 13 CA 16 20 4C 5B 8D 10 B5 EC F4 1C 98 ...... L[....... 1010: 72 36 B6 98 A1 78 ED F5 EB F0 E6 A1 F5 73 9A DF r6...x.......s.. 1020: 96 CC 6A AF EE 32 16 03 03 00 04 0E 00 00 00 ..j..2......... ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.422 IST|SSLEngineInputRecord.java:214|READ: TLSv1.2 handshake, length = 87 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.522 IST|ServerHello.java:872|Consuming ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "E0 03 76 5E 70 DF 01 F3 13 CA 16 20 4C 5B 8D 10 B5 EC F4 1C 98 96 A2 12 77 12 3E 5C D1 38 E1 77", "session id" : "13 17 43 A9 EC E1 AD AF 9A E6 BF FF 48 00 DC F5 DC 0F 8B C6 FE EA 73 41 06 32 BA DD A4 ED B3 96", "cipher suite" : "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F)", "compression methods" : "00", "extensions" : [ "ec_point_formats (11)": { "formats": [uncompressed] }, "renegotiation_info (65,281)": { "renegotiated connection": [] } ] } ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.523 IST|SSLExtensions.java:173|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.523 IST|ServerHello.java:968|Negotiated protocol version: TLSv1.2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.523 IST|SSLExtensions.java:192|Consumed extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.523 IST|SSLExtensions.java:173|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.524 IST|SSLExtensions.java:173|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.524 IST|SSLExtensions.java:173|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.524 IST|SSLExtensions.java:192|Consumed extension: ec_point_formats javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.524 IST|SSLExtensions.java:173|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.524 IST|SSLExtensions.java:163|Ignore unsupported extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.524 IST|SSLExtensions.java:163|Ignore unsupported extension: key_share javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.524 IST|SSLExtensions.java:192|Consumed extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.525 IST|SSLExtensions.java:163|Ignore unsupported extension: pre_shared_key javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:34.525 IST|SSLSessionImpl.java:210|Session initialized: Session(1622184634525|TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.525 IST|SSLExtensions.java:207|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.525 IST|SSLExtensions.java:207|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.525 IST|SSLExtensions.java:207|Ignore unavailable extension: status_request javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:34.525 IST|SSLExtensions.java:215|Ignore impact of unsupported extension: ec_point_formats javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.526 IST|SSLExtensions.java:207|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.526 IST|SSLExtensions.java:207|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.526 IST|SSLExtensions.java:207|Ignore unavailable extension: extended_master_secret javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.526 IST|SSLExtensions.java:207|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.526 IST|SSLExtensions.java:207|Ignore unavailable extension: key_share javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:34.526 IST|SSLExtensions.java:215|Ignore impact of unsupported extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.526 IST|SSLExtensions.java:207|Ignore unavailable extension: pre_shared_key javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.628 IST|SSLEngineInputRecord.java:177|Raw read ( 0000: 16 03 03 0E 73 0B 00 0E 6F 00 0E 6C 00 08 54 30 ....s...o..l..T0 0010: 82 08 50 30 82 07 38 A0 03 02 01 02 02 10 06 6B ..P0..8........k 0FB0: AB 0F DE 1C 72 36 B6 98 A1 78 ED F5 EB F0 E6 A1 ....r6...x...... 0FC0: F5 73 9A DF 96 CC 6A AF EE 32 16 03 03 00 04 0E .s....j..2...... 0FD0: 00 00 00 ... ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.628 IST|SSLEngineInputRecord.java:214|READ: TLSv1.2 handshake, length = 3699 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:34.730 IST|CertificateMessage.java:366|Consuming server Certificate handshake message ( "Certificates": [ "certificate" : { "version" : "v3", "serial number" : "06 6B FF 3D BE 33 91 FE 00 86 EE CA 99 B7 27 E5", "signature algorithm": "SHA256withRSA", "issuer" : "CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2020-05-20 05:30:00.000 IST", "not after" : "2022-05-21 05:29:59.000 IST", "subject" : "CN=contrib1.platform.refinitiv.com, OU=Elektron, O=REFINITIV US LLC, STREET=3 Times Square, L=New York, ST=New York, OID.2.5.4.17=10036, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.4.1.11129.2.4.2 Criticality=false }, { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSAOrganizationValidationSecureServerCA.crt , accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 ..+...O./.*HH*.. 0010: 1B 42 C1 24 .B.$ ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:false PathLen: undefined ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSAOrganizationValidationSecureServerCA.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.6449.1.2.1.3.4] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 17 68 74 74 70 73 3A 2F 2F 73 65 63 74 69 67 ..https://sectig 0010: 6F 2E 63 6F 6D 2F 43 50 53 o.com/CPS ]] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_Encipherment ] }, { ObjectId: 2.5.29.17 Criticality=false SubjectAlternativeName [ DNSName: contrib1.platform.refinitiv.com DNSName: contrib1-amers1.platform.refinitiv.com DNSName: contrib1-apac1.platform.refinitiv.com DNSName: contrib1-emea1.platform.refinitiv.com DNSName: contrib2-amers1.platform.refinitiv.com DNSName: contrib2-apac1.platform.refinitiv.com DNSName: contrib2-emea1.platform.refinitiv.com DNSName: contrib2.platform.refinitiv.com ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 33 D2 A5 B2 A5 C5 18 FC 9A 54 6C 0D 9C 0C FB 2D 3........Tl....- 0010: 11 0B BB BD .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "36 82 5E 7F B5 A4 81 93 7E F6 D1 73 6B B9 3C A6", "signature algorithm": "SHA384withRSA", "issuer" : "CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2014-02-12 05:30:00.000 IST", "not after" : "2029-02-12 05:29:59.000 IST", "subject" : "CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSAAddTrustCA.crt , accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: BB AF 7E 02 3D FA A6 F1 3C 84 8E AD EE 38 98 EC ....=...<....8.. 0010: D9 32 32 D4 .22. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:0 ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSACertificationAuthority.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0] [] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 ..+...O./.*HH*.. 0010: 1B 42 C1 24 .B.$ ] ] } ]} ] ) javax.net.ssl|ERROR|0F|pool-1-thread-1|2021-05-28 12:20:34.731 IST|TransportContext.java:341|Fatal (CERTIFICATE_UNKNOWN): PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target ( "throwable" : { sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at java.base/sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:439) at java.base/sun.security.validator.PKIXValidator.engineValidate(PKIXValidator.java:306) at java.base/sun.security.validator.Validator.validate(Validator.java:264) at java.base/sun.security.ssl.X509TrustManagerImpl.validate(X509TrustManagerImpl.java:313) at java.base/sun.security.ssl.X509TrustManagerImpl.checkTrusted(X509TrustManagerImpl.java:276) at java.base/sun.security.ssl.X509TrustManagerImpl.checkServerTrusted(X509TrustManagerImpl.java:141) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.checkServerCerts(CertificateMessage.java:632) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.onCertificate(CertificateMessage.java:473) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.consume(CertificateMessage.java:369) at java.base/sun.security.ssl.SSLHandshake.consume(SSLHandshake.java:392) at java.base/sun.security.ssl.HandshakeContext.dispatch(HandshakeContext.java:443) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask$DelegatedAction.run(SSLEngineImpl.java:1074) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask$DelegatedAction.run(SSLEngineImpl.java:1061) at java.base/java.security.AccessController.doPrivileged(Native Method) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask.run(SSLEngineImpl.java:1008) at com.thomsonreuters.upa.transport.CryptoHelper.executeDelegatedTasks(CryptoHelper.java:336) at com.thomsonreuters.upa.transport.CryptoHelper.performHandshake(CryptoHelper.java:266) at com.thomsonreuters.upa.transport.CryptoHelper.startHandshake(CryptoHelper.java:471) at com.thomsonreuters.upa.transport.RsslEncryptedSocketChannel.initChnlHttpConnecting(RsslEncryptedSocketChannel.java:313) at com.thomsonreuters.upa.transport.RsslHttpSocketChannel.init(RsslHttpSocketChannel.java:651) at com.thomsonreuters.upa.valueadd.reactor.Worker.initializeChannel(Worker.java:435) at com.thomsonreuters.upa.valueadd.reactor.Worker.run(Worker.java:86) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) at java.base/java.lang.Thread.run(Thread.java:829) Caused by: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at java.base/sun.security.provider.certpath.SunCertPathBuilder.build(SunCertPathBuilder.java:141) at java.base/sun.security.provider.certpath.SunCertPathBuilder.engineBuild(SunCertPathBuilder.java:126) at java.base/java.security.cert.CertPathBuilder.build(CertPathBuilder.java:297) at java.base/sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:434) ... 24 more} ) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:34.731 IST|SSLSessionImpl.java:784|Invalidated session: Session(1622184633604|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:34.731 IST|SSLSessionImpl.java:784|Invalidated session: Session(1622184634525|TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.859 IST|X509TrustManagerImpl.java:79|adding as trusted certificates ( "certificate" : { "version" : "v3", "serial number" : "25 62 91 CF", "signature algorithm": "SHA256withRSA", "issuer" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "not before" : "2021-05-21 09:52:04.000 IST", "not after" : "2021-08-19 09:52:04.000 IST", "subject" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 02 05 F1 E4 2E DA BB D5 0F 2F 5B 71 D8 DE 7C 31 ........./[q...1 0010: 08 24 BB 51 .$.Q ] ] } ]} ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.860 IST|SunX509KeyManagerImpl.java:164|found key for : trcc ( "certificate" : { "version" : "v3", "serial number" : "25 62 91 CF", "signature algorithm": "SHA256withRSA", "issuer" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "not before" : "2021-05-21 09:52:04.000 IST", "not after" : "2021-08-19 09:52:04.000 IST", "subject" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 02 05 F1 E4 2E DA BB D5 0F 2F 5B 71 D8 DE 7C 31 ........./[q...1 0010: 08 24 BB 51 .$.Q ] ] } ]} ) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:39.860 IST|SSLContextImpl.java:115|trigger seeding of SecureRandom javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:39.860 IST|SSLContextImpl.java:119|done seeding of SecureRandom javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.860 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.860 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.861 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.862 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:39.864 IST|ServerNameExtension.java:261|Unable to indicate server name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.864 IST|SSLExtensions.java:260|Ignore, context unavailable extension: server_name javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:39.864 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ed25519 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:39.864 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ed448 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:39.864 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ecdsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:39.864 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: rsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:39.864 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: dsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:39.864 IST|SignatureScheme.java:391|Ignore disabled signature scheme: rsa_md5 javax.net.ssl|INFO|0F|pool-1-thread-1|2021-05-28 12:20:39.864 IST|AlpnExtension.java:161|No available application protocols javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.864 IST|SSLExtensions.java:260|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.864 IST|SSLExtensions.java:260|Ignore, context unavailable extension: cookie javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.865 IST|SSLExtensions.java:260|Ignore, context unavailable extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.865 IST|PreSharedKeyExtension.java:634|No session to resume. javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.865 IST|SSLExtensions.java:260|Ignore, context unavailable extension: pre_shared_key javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.866 IST|ClientHello.java:653|Produced ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "FD E4 6A 0B EC 9B C8 9E 55 D6 8B 7F B1 E2 62 EB BA 6A 01 CC A4 F7 CF 2D 5A 3D EE D9 B6 22 1F 28", "session id" : "FF F6 47 63 C3 E3 A8 AD FC D8 73 63 9B 45 E1 D2 17 A9 70 7F EA 3F 4B 49 2E BF B3 8A 4F 15 C7 91", "cipher suites" : "[TLS_AES_128_GCM_SHA256(0x1301), TLS_AES_256_GCM_SHA384(0x1302), TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B), TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(0xC02E), TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(0xC032), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(0xC02D), TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(0xC031), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(0xC028), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(0xC026), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(0xC02A), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(0xC014), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(0xC005), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(0xC00F), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(0xC027), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(0xC025), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(0xC029), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(0xC013), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(0xC004), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(0xC00E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "00", "extensions" : [ "status_request (5)": { "certificate status type": ocsp "OCSP status request": { "responder_id": "request extensions": { } } }, "supported_groups (10)": { "versions": [x25519, secp256r1, secp384r1, secp521r1, x448, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192] }, "ec_point_formats (11)": { "formats": [uncompressed] }, "signature_algorithms (13)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "signature_algorithms_cert (50)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "status_request_v2 (17)": { "cert status request": { "certificate status type": ocsp_multi "OCSP status request": { "responder_id": "request extensions": { } } } }, "extended_master_secret (23)": { }, "supported_versions (43)": { "versions": [TLSv1.3, TLSv1.2, TLSv1.1, TLSv1] }, "psk_key_exchange_modes (45)": { "ke_modes": [psk_dhe_ke] }, "key_share (51)": { "client_shares": [ { "named group": x25519 "key_exchange": { 0000: E3 14 70 52 52 55 32 95 68 AB E6 59 69 0F 8A A4 ..pRRU2.h..Yi... 0010: F2 01 62 B7 81 FC 50 6C C2 E9 84 37 01 4C F3 06 ..b...Pl...7.L.. } }, ] } ] } ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.866 IST|SSLEngineOutputRecord.java:505|WRITE: TLS13 handshake, length = 362 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:39.866 IST|SSLEngineOutputRecord.java:523|Raw write ( 0000: 16 03 03 01 6A 01 00 01 66 03 03 FD E4 6A 0B EC ....j...f....j.. 0010: 9B C8 9E 55 D6 8B 7F B1 E2 62 EB BA 6A 01 CC A4 ...U.....b..j... 0020: F7 CF 2D 5A 3D EE D9 B6 22 1F 28 20 FF F6 47 63 ..-Z=...".( ..Gc 0030: C3 E3 A8 AD FC D8 73 63 9B 45 E1 D2 17 A9 70 7F ......sc.E....p. 0040: EA 3F 4B 49 2E BF B3 8A 4F 15 C7 91 00 5A 13 01 .?KI....O....Z.. 0050: 13 02 C0 2C C0 2B C0 30 00 9D C0 2E C0 32 00 9F ...,.+.0.....2.. 0060: 00 A3 C0 2F 00 9C C0 2D C0 31 00 9E 00 A2 C0 24 .../...-.1.....$ 0070: C0 28 00 3D C0 26 C0 2A 00 6B 00 6A C0 0A C0 14 .(.=.&.*.k.j.... 0160: 01 62 B7 81 FC 50 6C C2 E9 84 37 01 4C F3 06 .b...Pl...7.L.. ) Initialize for TLS/SSL engine completed. javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.672 IST|SSLEngineInputRecord.java:177|Raw read ( 0000: 16 03 03 00 57 02 00 00 53 03 03 2C 20 FB DB 7C ....W...S.., ... 0010: F7 D1 B4 8E 1B 5C EF F9 DB 57 DD 7F DB 06 AE 60 .....\...W.....` 0020: B7 E2 23 36 4B 24 98 DB AE 5E 1B 20 0C FC 12 A4 ..#6K$...^. .... 0030: 72 7B CE CF 89 C8 CD 64 0A 70 64 02 62 6A 1D C3 r......d.pd.bj.. 1010: 3A 4E 4B 32 21 C3 62 C4 49 8E AC CA 9F B5 99 C9 :NK2!.b.I....... 1020: 09 FB 1F 0C F8 33 16 03 03 00 04 0E 00 00 00 .....3......... ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.673 IST|SSLEngineInputRecord.java:214|READ: TLSv1.2 handshake, length = 87 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.774 IST|ServerHello.java:872|Consuming ServerHello handshake message ( "ServerHello": { "server version" : "TLSv1.2", "random" : "2C 20 FB DB 7C F7 D1 B4 8E 1B 5C EF F9 DB 57 DD 7F DB 06 AE 60 B7 E2 23 36 4B 24 98 DB AE 5E 1B", "session id" : "0C FC 12 A4 72 7B CE CF 89 C8 CD 64 0A 70 64 02 62 6A 1D C3 55 8B 83 A6 2C 5A 15 1F 0A 01 91 08", "cipher suite" : "TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F)", "compression methods" : "00", "extensions" : [ "ec_point_formats (11)": { "formats": [uncompressed] }, "renegotiation_info (65,281)": { "renegotiated connection": [] } ] } ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.774 IST|SSLExtensions.java:173|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.774 IST|ServerHello.java:968|Negotiated protocol version: TLSv1.2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.774 IST|SSLExtensions.java:192|Consumed extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.774 IST|SSLExtensions.java:173|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.774 IST|SSLExtensions.java:173|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.774 IST|SSLExtensions.java:173|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.774 IST|SSLExtensions.java:192|Consumed extension: ec_point_formats javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.774 IST|SSLExtensions.java:173|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.774 IST|SSLExtensions.java:163|Ignore unsupported extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.774 IST|SSLExtensions.java:163|Ignore unsupported extension: key_share javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.774 IST|SSLExtensions.java:192|Consumed extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.774 IST|SSLExtensions.java:163|Ignore unsupported extension: pre_shared_key javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:40.774 IST|SSLSessionImpl.java:210|Session initialized: Session(1622184640774|TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.775 IST|SSLExtensions.java:207|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.775 IST|SSLExtensions.java:207|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.775 IST|SSLExtensions.java:207|Ignore unavailable extension: status_request javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:40.775 IST|SSLExtensions.java:215|Ignore impact of unsupported extension: ec_point_formats javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.775 IST|SSLExtensions.java:207|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.775 IST|SSLExtensions.java:207|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.775 IST|SSLExtensions.java:207|Ignore unavailable extension: extended_master_secret javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.775 IST|SSLExtensions.java:207|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.775 IST|SSLExtensions.java:207|Ignore unavailable extension: key_share javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:40.775 IST|SSLExtensions.java:215|Ignore impact of unsupported extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.775 IST|SSLExtensions.java:207|Ignore unavailable extension: pre_shared_key javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.881 IST|SSLEngineInputRecord.java:177|Raw read ( 0000: 16 03 03 0E 73 0B 00 0E 6F 00 0E 6C 00 08 54 30 ....s...o..l..T0 0010: 82 08 50 30 82 07 38 A0 03 02 01 02 02 10 06 6B ..P0..8........k 0020: FF 3D BE 33 91 FE 00 86 EE CA 99 B7 27 E5 30 0D .=.3........'.0. 0FC0: 9F B5 99 C9 09 FB 1F 0C F8 33 16 03 03 00 04 0E .........3...... 0FD0: 00 00 00 ... ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.881 IST|SSLEngineInputRecord.java:214|READ: TLSv1.2 handshake, length = 3699 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:40.982 IST|CertificateMessage.java:366|Consuming server Certificate handshake message ( "Certificates": [ "certificate" : { "version" : "v3", "serial number" : "06 6B FF 3D BE 33 91 FE 00 86 EE CA 99 B7 27 E5", "signature algorithm": "SHA256withRSA", "issuer" : "CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2020-05-20 05:30:00.000 IST", "not after" : "2022-05-21 05:29:59.000 IST", "subject" : "CN=contrib1.platform.refinitiv.com, OU=Elektron, O=REFINITIV US LLC, STREET=3 Times Square, L=New York, ST=New York, OID.2.5.4.17=10036, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.4.1.11129.2.4.2 Criticality=false }, { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSAOrganizationValidationSecureServerCA.crt , accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 ..+...O./.*HH*.. 0010: 1B 42 C1 24 .B.$ ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:false PathLen: undefined ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSAOrganizationValidationSecureServerCA.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.6449.1.2.1.3.4] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 17 68 74 74 70 73 3A 2F 2F 73 65 63 74 69 67 ..https://sectig 0010: 6F 2E 63 6F 6D 2F 43 50 53 o.com/CPS ]] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_Encipherment ] }, { ObjectId: 2.5.29.17 Criticality=false SubjectAlternativeName [ DNSName: contrib1.platform.refinitiv.com DNSName: contrib1-amers1.platform.refinitiv.com DNSName: contrib1-apac1.platform.refinitiv.com DNSName: contrib1-emea1.platform.refinitiv.com DNSName: contrib2-amers1.platform.refinitiv.com DNSName: contrib2-apac1.platform.refinitiv.com DNSName: contrib2-emea1.platform.refinitiv.com DNSName: contrib2.platform.refinitiv.com ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 33 D2 A5 B2 A5 C5 18 FC 9A 54 6C 0D 9C 0C FB 2D 3........Tl....- 0010: 11 0B BB BD .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "36 82 5E 7F B5 A4 81 93 7E F6 D1 73 6B B9 3C A6", "signature algorithm": "SHA384withRSA", "issuer" : "CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2014-02-12 05:30:00.000 IST", "not after" : "2029-02-12 05:29:59.000 IST", "subject" : "CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSAAddTrustCA.crt , accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: BB AF 7E 02 3D FA A6 F1 3C 84 8E AD EE 38 98 EC ....=...<....8.. 0010: D9 32 32 D4 .22. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:0 ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSACertificationAuthority.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0] [] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 ..+...O./.*HH*.. 0010: 1B 42 C1 24 .B.$ ] ] } ]} ] ) javax.net.ssl|ERROR|0F|pool-1-thread-1|2021-05-28 12:20:40.983 IST|TransportContext.java:341|Fatal (CERTIFICATE_UNKNOWN): PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target ( "throwable" : { sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at java.base/sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:439) at java.base/sun.security.validator.PKIXValidator.engineValidate(PKIXValidator.java:306) at java.base/sun.security.validator.Validator.validate(Validator.java:264) at java.base/sun.security.ssl.X509TrustManagerImpl.validate(X509TrustManagerImpl.java:313) at java.base/sun.security.ssl.X509TrustManagerImpl.checkTrusted(X509TrustManagerImpl.java:276) at java.base/sun.security.ssl.X509TrustManagerImpl.checkServerTrusted(X509TrustManagerImpl.java:141) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.checkServerCerts(CertificateMessage.java:632) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.onCertificate(CertificateMessage.java:473) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.consume(CertificateMessage.java:369) at java.base/sun.security.ssl.SSLHandshake.consume(SSLHandshake.java:392) at java.base/sun.security.ssl.HandshakeContext.dispatch(HandshakeContext.java:443) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask$DelegatedAction.run(SSLEngineImpl.java:1074) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask$DelegatedAction.run(SSLEngineImpl.java:1061) at java.base/java.security.AccessController.doPrivileged(Native Method) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask.run(SSLEngineImpl.java:1008) at com.thomsonreuters.upa.transport.CryptoHelper.executeDelegatedTasks(CryptoHelper.java:336) at com.thomsonreuters.upa.transport.CryptoHelper.performHandshake(CryptoHelper.java:266) at com.thomsonreuters.upa.transport.CryptoHelper.startHandshake(CryptoHelper.java:471) at com.thomsonreuters.upa.transport.RsslEncryptedSocketChannel.initChnlHttpConnecting(RsslEncryptedSocketChannel.java:313) at com.thomsonreuters.upa.transport.RsslHttpSocketChannel.init(RsslHttpSocketChannel.java:651) at com.thomsonreuters.upa.valueadd.reactor.Worker.initializeChannel(Worker.java:435) at com.thomsonreuters.upa.valueadd.reactor.Worker.run(Worker.java:86) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) at java.base/java.lang.Thread.run(Thread.java:829) Caused by: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at java.base/sun.security.provider.certpath.SunCertPathBuilder.build(SunCertPathBuilder.java:141) at java.base/sun.security.provider.certpath.SunCertPathBuilder.engineBuild(SunCertPathBuilder.java:126) at java.base/java.security.cert.CertPathBuilder.build(CertPathBuilder.java:297) at java.base/sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:434) ... 24 more} ) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:40.983 IST|SSLSessionImpl.java:784|Invalidated session: Session(1622184639860|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:40.983 IST|SSLSessionImpl.java:784|Invalidated session: Session(1622184640774|TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.110 IST|X509TrustManagerImpl.java:79|adding as trusted certificates ( "certificate" : { "version" : "v3", "serial number" : "25 62 91 CF", "signature algorithm": "SHA256withRSA", "issuer" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "not before" : "2021-05-21 09:52:04.000 IST", "not after" : "2021-08-19 09:52:04.000 IST", "subject" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 02 05 F1 E4 2E DA BB D5 0F 2F 5B 71 D8 DE 7C 31 ........./[q...1 0010: 08 24 BB 51 .$.Q ] ] } ]} ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.111 IST|SunX509KeyManagerImpl.java:164|found key for : trcc ( "certificate" : { "version" : "v3", "serial number" : "25 62 91 CF", "signature algorithm": "SHA256withRSA", "issuer" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "not before" : "2021-05-21 09:52:04.000 IST", "not after" : "2021-08-19 09:52:04.000 IST", "subject" : "CN=contrib1-emea1.platform.refinitiv.com, OU=ihsmarkit, O=ihsmarkit, L=Amsterdam, ST=North Holland, C=NL", "subject public key" : "RSA", "extensions" : [ { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 02 05 F1 E4 2E DA BB D5 0F 2F 5B 71 D8 DE 7C 31 ........./[q...1 0010: 08 24 BB 51 .$.Q ] ] } ]} ) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:46.111 IST|SSLContextImpl.java:115|trigger seeding of SecureRandom javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:46.112 IST|SSLContextImpl.java:119|done seeding of SecureRandom javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.112 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.112 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.113 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.114 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.114 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.114 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.114 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.114 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.114 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.114 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.114 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.114 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.114 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.114 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.114 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.114 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.114 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.114 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.114 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.115 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.115 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.115 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.115 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.115 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.115 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.115 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.115 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.115 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.115 IST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:46.116 IST|ServerNameExtension.java:261|Unable to indicate server name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.116 IST|SSLExtensions.java:260|Ignore, context unavailable extension: server_name javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:46.117 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ed25519 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:46.117 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ed448 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:46.117 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: ecdsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:46.117 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: rsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:46.117 IST|SignatureScheme.java:371|Ignore unsupported signature scheme: dsa_sha224 javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:46.117 IST|SignatureScheme.java:391|Ignore disabled signature scheme: rsa_md5 javax.net.ssl|INFO|0F|pool-1-thread-1|2021-05-28 12:20:46.118 IST|AlpnExtension.java:161|No available application protocols javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.118 IST|SSLExtensions.java:260|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.118 IST|SSLExtensions.java:260|Ignore, context unavailable extension: cookie javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.118 IST|SSLExtensions.java:260|Ignore, context unavailable extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.118 IST|PreSharedKeyExtension.java:634|No session to resume. javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.118 IST|SSLExtensions.java:260|Ignore, context unavailable extension: pre_shared_key javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.119 IST|ClientHello.java:653|Produced ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "93 41 76 35 36 09 D8 69 75 F8 73 F2 60 53 99 18 91 0E 1C 00 86 BA 7A 13 68 6C E2 4A 39 17 62 25", "session id" : "F1 C3 6D 98 38 51 BC C2 CA F0 2F 5D 5B 21 88 D6 E8 8C A2 F9 FD E4 85 77 22 58 5F A4 DF E4 48 85", "cipher suites" : "[TLS_AES_128_GCM_SHA256(0x1301), TLS_AES_256_GCM_SHA384(0x1302), TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384(0xC02C), TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256(0xC02B), TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384(0xC030), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384(0xC02E), TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384(0xC032), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256(0xC02F), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256(0xC02D), TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256(0xC031), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384(0xC024), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384(0xC028), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384(0xC026), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384(0xC02A), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA(0xC00A), TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA(0xC014), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA(0xC005), TLS_ECDH_RSA_WITH_AES_256_CBC_SHA(0xC00F), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256(0xC023), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256(0xC027), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256(0xC025), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256(0xC029), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA(0xC009), TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA(0xC013), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA(0xC004), TLS_ECDH_RSA_WITH_AES_128_CBC_SHA(0xC00E), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "00", "extensions" : [ "status_request (5)": { "certificate status type": ocsp "OCSP status request": { "responder_id": "request extensions": { } } }, "supported_groups (10)": { "versions": [x25519, secp256r1, secp384r1, secp521r1, x448, ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192] }, "ec_point_formats (11)": { "formats": [uncompressed] }, "signature_algorithms (13)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "signature_algorithms_cert (50)": { "signature schemes": [ecdsa_secp256r1_sha256, ecdsa_secp384r1_sha384, ecdsa_secp521r1_sha512, rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, ecdsa_sha1, rsa_pkcs1_sha1, dsa_sha1] }, "status_request_v2 (17)": { "cert status request": { "certificate status type": ocsp_multi "OCSP status request": { "responder_id": "request extensions": { } } } }, "extended_master_secret (23)": { }, "supported_versions (43)": { "versions": [TLSv1.3, TLSv1.2, TLSv1.1, TLSv1] }, "psk_key_exchange_modes (45)": { "ke_modes": [psk_dhe_ke] }, "key_share (51)": { "client_shares": [ { "named group": x25519 "key_exchange": { 0000: 79 61 42 0D EC 1D 23 7B 6A FC 65 39 63 9E 36 5B yaB...#.j.e9c.6[ 0010: 4E 8E 18 AC 5D 80 33 00 85 8C 0D 78 FB 54 CE 3E N...].3....x.T.> } }, ] } ] } ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.119 IST|SSLEngineOutputRecord.java:505|WRITE: TLS13 handshake, length = 362 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.119 IST|SSLEngineOutputRecord.java:523|Raw write ( 0000: 16 03 03 01 6A 01 00 01 66 03 03 93 41 76 35 36 ....j...f...Av56 0010: 09 D8 69 75 F8 73 F2 60 53 99 18 91 0E 1C 00 86 ..iu.s.`S....... 0020: BA 7A 13 68 6C E2 4A 39 17 62 25 20 F1 C3 6D 98 .z.hl.J9.b% ..m. 0030: 38 51 BC C2 CA F0 2F 5D 5B 21 88 D6 E8 8C A2 F9 8Q..../][!...... 0040: FD E4 85 77 22 58 5F A4 DF E4 48 85 00 5A 13 01 ...w"X_...H..Z.. 0050: 13 02 C0 2C C0 2B C0 30 00 9D C0 2E C0 32 00 9F ...,.+.0.....2.. 0060: 00 A3 C0 2F 00 9C C0 2D C0 31 00 9E 00 A2 C0 24 .../...-.1.....$ 0070: C0 28 00 3D C0 26 C0 2A 00 6B 00 6A C0 0A C0 14 .(.=.&.*.k.j.... 0080: 00 35 C0 05 C0 0F 00 39 00 38 C0 23 C0 27 00 3C .5.....9.8.#.'.< 0090: C0 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 .%.).g.@...../.. 00A0: C0 0E 00 33 00 32 00 FF 01 00 00 C3 00 05 00 05 ...3.2.......... 00B0: 01 00 00 00 00 00 0A 00 16 00 14 00 1D 00 17 00 ................ 00C0: 18 00 19 00 1E 01 00 01 01 01 02 01 03 01 04 00 ................ 00D0: 0B 00 02 01 00 00 0D 00 22 00 20 04 03 05 03 06 ........". ..... 00E0: 03 08 04 08 05 08 06 08 09 08 0A 08 0B 04 01 05 ................ 00F0: 01 06 01 04 02 02 03 02 01 02 02 00 32 00 22 00 ............2.". 0100: 20 04 03 05 03 06 03 08 04 08 05 08 06 08 09 08 ............... 0110: 0A 08 0B 04 01 05 01 06 01 04 02 02 03 02 01 02 ................ 0120: 02 00 11 00 09 00 07 02 00 04 00 00 00 00 00 17 ................ 0130: 00 00 00 2B 00 09 08 03 04 03 03 03 02 03 01 00 ...+............ 0140: 2D 00 02 01 01 00 33 00 26 00 24 00 1D 00 20 79 -.....3.&.$... y 0150: 61 42 0D EC 1D 23 7B 6A FC 65 39 63 9E 36 5B 4E aB...#.j.e9c.6[N 0160: 8E 18 AC 5D 80 33 00 85 8C 0D 78 FB 54 CE 3E ...].3....x.T.> ) Initialize for TLS/SSL engine completed. javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:46.928 IST|SSLEngineInputRecord.java:177|Raw read ( 0000: 16 03 03 00 57 02 00 00 53 03 03 CA 81 23 76 F6 ....W...S....#v. 0010: 47 3D 55 D6 F5 FC E9 B8 E7 70 A9 2B 5A A7 64 85 G=U......p.+Z.d. 0020: 1B 67 37 1E B0 EA B1 FE C4 22 5A 20 20 42 59 65 .g7......"Z BYe 0030: CB 35 D9 60 AE BA A7 FA A5 1D 80 05 64 B6 73 C1 .5.`........d.s. 0040: FE 80 92 63 D2 68 2B 3D AD EF 63 60 C0 2F 00 00 ...c.h+=..c`./.. 0050: 0B 00 0B 00 02 01 00 FF 01 00 01 00 16 03 03 0E ................ 0060: 73 0B 00 0E 6F 00 0E 6C 00 08 54 30 82 08 50 30 s...o..l..T0..P0 0070: 82 07 38 A0 03 02 01 02 02 10 06 6B FF 3D BE 33 ..8........k.=.3 0080: 91 FE 00 86 EE CA 99 B7 27 E5 30 0D 06 09 2A 86 ........'.0...*. 0090: 48 86 F7 0D 01 01 0B 05 00 30 81 96 31 0B 30 09 H........0..1.0. 00A0: 06 03 55 04 06 13 02 47 42 31 1B 30 19 06 03 55 ..U....GB1.0...U 00B0: 04 08 13 12 47 72 65 61 74 65 72 20 4D 61 6E 63 ....Greater Manc 00C0: 68 65 73 74 65 72 31 10 30 0E 06 03 55 04 07 13 hester1.0...U... 00D0: 07 53 61 6C 66 6F 72 64 31 1A 30 18 06 03 55 04 .Salford1.0...U. 00E0: 0A 13 11 43 4F 4D 4F 44 4F 20 43 41 20 4C 69 6D ...COMODO CA Lim 00F0: 69 74 65 64 31 3C 30 3A 06 03 55 04 03 13 33 43 ited1<0:..U...3C 0100: 4F 4D 4F 44 4F 20 52 53 41 20 4F 72 67 61 6E 69 OMODO RSA Organi 0110: 7A 61 74 69 6F 6E 20 56 61 6C 69 64 61 74 69 6F zation Validatio 0120: 6E 20 53 65 63 75 72 65 20 53 65 72 76 65 72 20 n Secure Server 0130: 43 41 30 1E 17 0D 32 30 30 35 32 30 30 30 30 30 CA0...2005200000 0140: 30 30 5A 17 0D 32 32 30 35 32 30 32 33 35 39 35 00Z..22052023595 0150: 39 5A 30 81 B4 31 0B 30 09 06 03 55 04 06 13 02 9Z0..1.0...U.... 0160: 55 53 31 0E 30 0C 06 03 55 04 11 13 05 31 30 30 US1.0...U....100 0170: 33 36 31 11 30 0F 06 03 55 04 08 13 08 4E 65 77 361.0...U....New 0180: 20 59 6F 72 6B 31 11 30 0F 06 03 55 04 07 13 08 York1.0...U.... 0190: 4E 65 77 20 59 6F 72 6B 31 17 30 15 06 03 55 04 New York1.0...U. 01A0: 09 13 0E 33 20 54 69 6D 65 73 20 53 71 75 61 72 ...3 Times Squar 01B0: 65 31 19 30 17 06 03 55 04 0A 13 10 52 45 46 49 e1.0...U....REFI 01C0: 4E 49 54 49 56 20 55 53 20 4C 4C 43 31 11 30 0F NITIV US LLC1.0. 01D0: 06 03 55 04 0B 13 08 45 6C 65 6B 74 72 6F 6E 31 ..U....Elektron1 01E0: 28 30 26 06 03 55 04 03 13 1F 63 6F 6E 74 72 69 (0&..U....contri 01F0: 62 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 69 b1.platform.refi 0200: 6E 69 74 69 76 2E 63 6F 6D 30 82 01 22 30 0D 06 nitiv.com0.."0.. 0210: 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 82 01 0F .*.H............ 0220: 00 30 82 01 0A 02 82 01 01 00 B3 54 D1 23 45 28 .0.........T.#E( 0230: 81 E8 09 C2 41 1E 75 93 28 15 51 AA 28 00 21 C5 ....A.u.(.Q.(.!. 0240: 17 BE BD 50 BF 72 A0 66 0B 9F F9 0F 3F A3 82 59 ...P.r.f....?..Y 0250: 03 0E 6D 10 71 43 7E CB 2A A9 97 CC B6 36 22 AA ..m.qC..*....6". 0260: F8 23 0C B7 09 5E 7A 00 82 95 95 79 FB F5 72 16 .#...^z....y..r. 0270: C5 F1 AB 34 7A 2D B1 C3 73 47 8B C7 88 41 44 B2 ...4z-..sG...AD. 0280: B7 C3 54 2A FB 2D D0 EF D6 09 38 9A 70 36 BB 90 ..T*.-....8.p6.. 0290: 5D B4 73 F5 90 9C 3C 32 A8 64 D6 F2 98 A3 A9 1B ].s...<2.d...... 02A0: B4 7E C4 49 C3 1B 60 A6 8D C3 72 52 AE CF 7A D4 ...I..`...rR..z. 02B0: 60 4A CB 85 F0 AC 26 92 81 88 C8 1F 8E C1 80 A0 `J....&......... 02C0: 1D F7 1D F1 C0 D2 1A 97 CC 4F B7 5B 37 8D 0A 33 .........O.[7..3 02D0: 99 C4 DB 49 7B 60 B6 4D F1 32 C7 66 DC 3E 81 E3 ...I.`.M.2.f.>.. 02E0: FA ED F8 D6 0D E3 BE E2 FF 37 D6 A0 83 61 87 02 .........7...a.. 02F0: 61 C6 D1 FA 3B 4E E9 11 EA B0 C5 F8 0A 11 C7 AF a...;N.......... 0300: DA 0F 1C 9B CE 99 D2 19 20 2B 61 25 64 B2 F2 09 ........ +a%d... 0310: 57 FB 84 3E 08 93 4F C7 55 E5 97 13 F6 CA 2A DD W..>..O.U.....*. 0320: 33 0B AA 69 7A A9 BB A9 2A 1F 02 03 01 00 01 A3 3..iz...*....... 0330: 82 04 78 30 82 04 74 30 1F 06 03 55 1D 23 04 18 ..x0..t0...U.#.. 0340: 30 16 80 14 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 0.....+...O./.*H 0350: 48 2A 12 B7 1B 42 C1 24 30 1D 06 03 55 1D 0E 04 H*...B.$0...U... 0360: 16 04 14 33 D2 A5 B2 A5 C5 18 FC 9A 54 6C 0D 9C ...3........Tl.. 0370: 0C FB 2D 11 0B BB BD 30 0E 06 03 55 1D 0F 01 01 ..-....0...U.... 0380: FF 04 04 03 02 05 A0 30 0C 06 03 55 1D 13 01 01 .......0...U.... 0390: FF 04 02 30 00 30 1D 06 03 55 1D 25 04 16 30 14 ...0.0...U.%..0. 03A0: 06 08 2B 06 01 05 05 07 03 01 06 08 2B 06 01 05 ..+.........+... 03B0: 05 07 03 02 30 4A 06 03 55 1D 20 04 43 30 41 30 ....0J..U. .C0A0 03C0: 35 06 0C 2B 06 01 04 01 B2 31 01 02 01 03 04 30 5..+.....1.....0 03D0: 25 30 23 06 08 2B 06 01 05 05 07 02 01 16 17 68 %0#..+.........h 03E0: 74 74 70 73 3A 2F 2F 73 65 63 74 69 67 6F 2E 63 ttps://sectigo.c 03F0: 6F 6D 2F 43 50 53 30 08 06 06 67 81 0C 01 02 02 om/CPS0...g..... 0400: 30 5A 06 03 55 1D 1F 04 53 30 51 30 4F A0 4D A0 0Z..U...S0Q0O.M. 0410: 4B 86 49 68 74 74 70 3A 2F 2F 63 72 6C 2E 63 6F K.Ihttp://crl.co 0420: 6D 6F 64 6F 63 61 2E 63 6F 6D 2F 43 4F 4D 4F 44 modoca.com/COMOD 0430: 4F 52 53 41 4F 72 67 61 6E 69 7A 61 74 69 6F 6E ORSAOrganization 0440: 56 61 6C 69 64 61 74 69 6F 6E 53 65 63 75 72 65 ValidationSecure 0450: 53 65 72 76 65 72 43 41 2E 63 72 6C 30 81 8B 06 ServerCA.crl0... 0460: 08 2B 06 01 05 05 07 01 01 04 7F 30 7D 30 55 06 .+.........0.0U. 0470: 08 2B 06 01 05 05 07 30 02 86 49 68 74 74 70 3A .+.....0..Ihttp: 0480: 2F 2F 63 72 74 2E 63 6F 6D 6F 64 6F 63 61 2E 63 //crt.comodoca.c 0490: 6F 6D 2F 43 4F 4D 4F 44 4F 52 53 41 4F 72 67 61 om/COMODORSAOrga 04A0: 6E 69 7A 61 74 69 6F 6E 56 61 6C 69 64 61 74 69 nizationValidati 04B0: 6F 6E 53 65 63 75 72 65 53 65 72 76 65 72 43 41 onSecureServerCA 04C0: 2E 63 72 74 30 24 06 08 2B 06 01 05 05 07 30 01 .crt0$..+.....0. 04D0: 86 18 68 74 74 70 3A 2F 2F 6F 63 73 70 2E 63 6F ..http://ocsp.co 04E0: 6D 6F 64 6F 63 61 2E 63 6F 6D 30 82 01 7E 06 0A modoca.com0..... 04F0: 2B 06 01 04 01 D6 79 02 04 02 04 82 01 6E 04 82 +.....y......n.. 0500: 01 6A 01 68 00 76 00 46 A5 55 EB 75 FA 91 20 30 .j.h.v.F.U.u.. 0 0510: B5 A2 89 69 F4 F3 7D 11 2C 41 74 BE FD 49 B8 85 ...i....,At..I.. 0520: AB F2 FC 70 FE 6D 47 00 00 01 72 33 E9 1A EC 00 ...p.mG...r3.... 0530: 00 04 03 00 47 30 45 02 21 00 E8 1E 26 A9 2F 9C ....G0E.!...&./. 0540: FC 30 86 1C 37 F7 66 7C F5 A3 56 14 30 07 01 56 .0..7.f...V.0..V 0550: 30 CE F3 A2 CB 9F 55 75 4E 21 02 20 0B E1 9B 13 0.....UuN!. .... 0560: DF 7C 42 51 33 5F 00 78 D8 13 3F 9F 79 5C AE 0D ..BQ3_.x..?.y\.. 0570: 83 CB AA 0D E1 07 12 03 F2 58 D4 DF 00 77 00 DF .........X...w.. 0580: A5 5E AB 68 82 4F 1F 6C AD EE B8 5F 4E 3E 5A EA .^.h.O.l..._N>Z. 0590: CD A2 12 A4 6A 5E 8E 3B 12 C0 20 44 5C 2A 73 00 ....j^.;.. D\*s. 05A0: 00 01 72 33 E9 1C 1F 00 00 04 03 00 48 30 46 02 ..r3........H0F. 05B0: 21 00 D3 7D 96 B1 12 06 BD 4F 60 5F 83 E8 E6 1F !........O`_.... 05C0: 5F 87 F9 F7 B9 AA 30 33 A1 F7 7B 19 B9 EC E2 DD _.....03........ 05D0: 9F 0F 02 21 00 93 75 0B C4 7F 71 17 54 63 8A 35 ...!..u...q.Tc.5 05E0: EA 6A 09 6B 2A AD 3D 97 0F 0C 4F F9 93 3F 61 06 .j.k*.=...O..?a. 05F0: 8C C6 18 F1 08 00 75 00 6F 53 76 AC 31 F0 31 19 ......u.oSv.1.1. 0600: D8 99 00 A4 51 15 FF 77 15 1C 11 D9 02 C1 00 29 ....Q..w.......) 0610: 06 8D B2 08 9A 37 D9 13 00 00 01 72 33 E9 1A E2 .....7.....r3... 0620: 00 00 04 03 00 46 30 44 02 20 70 57 84 67 80 0E .....F0D. pW.g.. 0630: 87 A6 A2 68 2E C0 FF B8 09 63 FA 3A 59 C8 F8 EE ...h.....c.:Y... 0640: BD 2B 74 97 8D 48 B2 AD E9 44 02 20 5D 1C 15 DA .+t..H...D. ]... 0650: 00 2B 84 C5 68 DB 40 68 0B 06 8E CE 98 B5 44 10 .+..h.@h......D. 0660: 00 B7 2E 0A 09 73 EE DC E2 5C 8D C4 30 82 01 3B .....s...\..0..; 0670: 06 03 55 1D 11 04 82 01 32 30 82 01 2E 82 1F 63 ..U.....20.....c 0680: 6F 6E 74 72 69 62 31 2E 70 6C 61 74 66 6F 72 6D ontrib1.platform 0690: 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 82 26 .refinitiv.com.& 06A0: 63 6F 6E 74 72 69 62 31 2D 61 6D 65 72 73 31 2E contrib1-amers1. 06B0: 70 6C 61 74 66 6F 72 6D 2E 72 65 66 69 6E 69 74 platform.refinit 06C0: 69 76 2E 63 6F 6D 82 25 63 6F 6E 74 72 69 62 31 iv.com.%contrib1 06D0: 2D 61 70 61 63 31 2E 70 6C 61 74 66 6F 72 6D 2E -apac1.platform. 06E0: 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 82 25 63 refinitiv.com.%c 06F0: 6F 6E 74 72 69 62 31 2D 65 6D 65 61 31 2E 70 6C ontrib1-emea1.pl 0700: 61 74 66 6F 72 6D 2E 72 65 66 69 6E 69 74 69 76 atform.refinitiv 0710: 2E 63 6F 6D 82 26 63 6F 6E 74 72 69 62 32 2D 61 .com.&contrib2-a 0720: 6D 65 72 73 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 mers1.platform.r 0730: 65 66 69 6E 69 74 69 76 2E 63 6F 6D 82 25 63 6F efinitiv.com.%co 0740: 6E 74 72 69 62 32 2D 61 70 61 63 31 2E 70 6C 61 ntrib2-apac1.pla 0750: 74 66 6F 72 6D 2E 72 65 66 69 6E 69 74 69 76 2E tform.refinitiv. 0760: 63 6F 6D 82 25 63 6F 6E 74 72 69 62 32 2D 65 6D com.%contrib2-em 0770: 65 61 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 ea1.platform.ref 0780: 69 6E 69 74 69 76 2E 63 6F 6D 82 1F 63 6F 6E 74 initiv.com..cont 0790: 72 69 62 32 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 rib2.platform.re 07A0: 66 69 6E 69 74 69 76 2E 63 6F 6D 30 0D 06 09 2A finitiv.com0...* 07B0: 86 48 86 F7 0D 01 01 0B 05 00 03 82 01 01 00 44 .H.............D 07C0: DF 94 ED AA 52 4F B7 B2 FD B0 47 51 32 7C 9F 23 ....RO....GQ2..# 07D0: BD 55 37 5C 66 2B 47 89 A1 48 91 7A F0 50 EE B3 .U7\f+G..H.z.P.. 07E0: E5 5F 2E 6B 2F 81 F8 0C 1C 11 67 FB 3E C2 FD F4 ._.k/.....g.>... 07F0: 61 2C 0D 5F 1C 41 21 F7 47 E7 ED 54 AC 5A EE 50 a,._.A!.G..T.Z.P 0800: E1 3C 65 A6 D7 68 EF 36 43 82 46 F8 16 93 64 75 .'6.. 0A80: F9 38 66 2E 07 97 41 8F 4B A6 DD C3 5F 9E 73 3C .8f...A.K..._.s< 0A90: E7 CA 20 0D 4F 7C 32 05 CF C1 2E 48 65 4A 85 D0 .. .O.2....HeJ.. 0AA0: 1F 56 31 6D 8E E5 C6 32 D4 1B BC 9F 7D 96 FC 98 .V1m...2........ 0AB0: D7 4F F8 F4 58 56 F8 E3 45 BE 91 18 82 E4 8A BE .O..XV..E....... 0AC0: AF CD 52 37 51 87 4F 1E 97 C1 E8 3A AE F9 FF 46 ..R7Q.O....:...F 0AD0: E4 65 3F 3F C3 47 83 2F CC B8 42 5E 2D 7E F7 5A .e??.G./..B^-..Z 0AE0: 68 AE 5D 4B C0 A6 35 21 F5 86 A3 C8 49 8B 98 63 h.]K..5!....I..c 0AF0: 60 0D C9 21 48 C2 92 30 65 46 B2 86 35 04 42 25 `..!H..0eF..5.B% 0B00: 7E AD A7 4E 4B 12 40 00 7A 88 68 5C 6F 9F A3 A4 ...NK.@.z.h\o... 0B10: 78 11 21 AE 3D 0B 0E BE 45 14 23 CF EB 75 D7 F6 x.!.=...E.#..u.. 0B20: A0 F1 BC 45 6C 5E BC A1 32 EC F3 58 78 42 28 0B ...El^..2..XxB(. 0B30: 3A 01 76 F0 C5 A0 9E C1 69 70 DE 8F 4B A6 79 DF :.v.....ip..K.y. 0B40: F2 76 B6 E3 0F 13 7C 18 3B B1 51 6C 6A 20 39 CE .v......;.Qlj 9. 0B50: 9E 69 02 03 01 00 01 A3 82 01 65 30 82 01 61 30 .i........e0..a0 0B60: 1F 06 03 55 1D 23 04 18 30 16 80 14 BB AF 7E 02 ...U.#..0....... 0B70: 3D FA A6 F1 3C 84 8E AD EE 38 98 EC D9 32 32 D4 =...<....8...22. 0B80: 30 1D 06 03 55 1D 0E 04 16 04 14 9A F3 2B DA CF 0...U........+.. 0B90: AD 4F B6 2F BB 2A 48 48 2A 12 B7 1B 42 C1 24 30 .O./.*HH*...B.$0 0BA0: 0E 06 03 55 1D 0F 01 01 FF 04 04 03 02 01 86 30 ...U...........0 0BB0: 12 06 03 55 1D 13 01 01 FF 04 08 30 06 01 01 FF ...U.......0.... 0BC0: 02 01 00 30 1D 06 03 55 1D 25 04 16 30 14 06 08 ...0...U.%..0... 0BD0: 2B 06 01 05 05 07 03 01 06 08 2B 06 01 05 05 07 +.........+..... 0BE0: 03 02 30 1B 06 03 55 1D 20 04 14 30 12 30 06 06 ..0...U. ..0.0.. 0BF0: 04 55 1D 20 00 30 08 06 06 67 81 0C 01 02 02 30 .U. .0...g.....0 0C00: 4C 06 03 55 1D 1F 04 45 30 43 30 41 A0 3F A0 3D L..U...E0C0A.?.= 0C10: 86 3B 68 74 74 70 3A 2F 2F 63 72 6C 2E 63 6F 6D .;http://crl.com 0C20: 6F 64 6F 63 61 2E 63 6F 6D 2F 43 4F 4D 4F 44 4F odoca.com/COMODO 0C30: 52 53 41 43 65 72 74 69 66 69 63 61 74 69 6F 6E RSACertification 0C40: 41 75 74 68 6F 72 69 74 79 2E 63 72 6C 30 71 06 Authority.crl0q. 0C50: 08 2B 06 01 05 05 07 01 01 04 65 30 63 30 3B 06 .+........e0c0;. 0C60: 08 2B 06 01 05 05 07 30 02 86 2F 68 74 74 70 3A .+.....0../http: 0C70: 2F 2F 63 72 74 2E 63 6F 6D 6F 64 6F 63 61 2E 63 //crt.comodoca.c 0C80: 6F 6D 2F 43 4F 4D 4F 44 4F 52 53 41 41 64 64 54 om/COMODORSAAddT 0C90: 72 75 73 74 43 41 2E 63 72 74 30 24 06 08 2B 06 rustCA.crt0$..+. 0CA0: 01 05 05 07 30 01 86 18 68 74 74 70 3A 2F 2F 6F ....0...http://o 0CB0: 63 73 70 2E 63 6F 6D 6F 64 6F 63 61 2E 63 6F 6D csp.comodoca.com 0CC0: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 0C 05 00 03 0...*.H......... 0CD0: 82 02 01 00 69 8A 36 68 9A 1E 3B 65 0B E0 7C CF ....i.6h..;e.... 0CE0: A6 AB 71 3B AF 61 A4 3F E4 64 01 49 10 D3 1D 8F ..q;.a.?.d.I.... 0CF0: E2 D5 ED 67 D3 9E 5B 97 BD 42 1E 07 F9 D0 BB 6D ...g..[..B.....m 0D00: F7 32 95 5A 22 29 62 F8 0C 9C 59 56 27 36 A0 22 .2.Z")b...YV'6." 0D10: 12 11 FA 47 F4 51 C9 59 7B 29 4A A5 48 35 7C C5 ...G.Q.Y.)J.H5.. 0D20: 97 66 E0 27 25 3B 15 7A 32 75 4A 91 FB A6 6B 9E .f.'%;.z2uJ...k. 0D30: E2 53 FA 0D 8C 13 FB 23 B8 0B 12 2C AE ED DB 1D .S.....#...,.... 0D40: 47 90 D5 D0 93 69 76 91 38 15 34 D7 18 EA 7E BC G....iv.8.4..... 0D50: 6B 58 DE 2A 39 90 03 44 04 4A 56 D8 68 E5 F5 7C kX.*9..D.JV.h... 0D60: 69 7E 9E 7D 54 4B D0 D8 86 AB 67 66 13 57 5E 89 i...TK....gf.W^. 0D70: 2A 17 AD 2D AE BD 40 0E 66 ED 8A FF 54 B4 C1 01 *..-..@.f...T... 0D80: CB A9 E0 47 BA 11 61 8F AD AE 23 48 2A C6 25 79 ...G..a...#H*.%y 0D90: 89 1C 41 04 95 C0 11 EA 57 2B D6 B4 97 FA B1 E9 ..A.....W+...... 0DA0: 15 62 EC 4A 71 77 FD F3 A1 9C DA F6 6B 00 29 C5 .b.Jqw......k.). 0DB0: 32 E7 FA 4E EA B3 2A A7 18 97 1C 58 A7 42 36 5F 2..N..*....X.B6_ 0DC0: EC 14 CF F8 7B 0E F7 DD CC 88 15 9A 9A 5C C8 F1 .............\.. 0DD0: 20 C7 D1 86 72 A1 17 9B AE BA FE 6C A8 32 D1 00 ...r......l.2.. 0DE0: 76 49 73 F7 3F 27 87 3C B6 C9 2D FA AA 90 90 C9 vIs.?'.<..-..... 0DF0: 0A 09 9F C9 69 1F 07 19 A9 BF DE BA F8 0B 88 82 ....i........... 0E00: 44 16 10 7F 07 C0 80 22 5F 7F BC 30 DE BA CD 07 D......"_..0.... 0E10: 79 64 56 D8 FF F3 4F 9C 30 BB 6E 1E 51 4B E6 CD ydV...O.0.n.QK.. 0E20: BD 17 C4 C5 BF C8 3F 8E B1 1F 8A 46 B7 06 43 6F ......?....F..Co 0E30: 62 2D CF 51 9D 45 CA 8A E9 13 8B C0 C7 91 BE 5B b-.Q.E.........[ 0E40: B6 FA 37 4A 89 FE F0 9D DA 13 26 22 2C 06 90 3E ..7J......&",..> 0E50: 8B 13 98 A0 19 D6 DD DA 4A 48 7F 3D 0F 89 9D 24 ........JH.=...$ 0E60: 72 4B 0E 7B 44 FF D4 36 B6 83 76 23 58 8B 14 6C rK..D..6..v#X..l 0E70: B8 5D F7 61 6D 39 76 ED DD 12 3D 6B 87 88 97 91 .].am9v...=k.... 0E80: BE C0 46 02 1E 76 1C DD B6 AF 5C 4F F5 00 D6 9C ..F..v....\O.... 0E90: 4D A9 E0 9E A2 8E FC B1 16 79 5C 21 D3 45 81 9A M........y\!.E.. 0EA0: 0C 39 6C 6D 28 D7 25 D2 B7 11 90 D0 F6 DE 6F 5E .9lm(.%.......o^ 0EB0: F4 FA A4 8B 66 77 72 2F 9B 90 40 2C 52 12 60 F9 ....fwr/..@,R.`. 0EC0: FF B5 70 2E 89 9A 79 09 89 81 2D EC 5C 78 6F 81 ..p...y...-.\xo. 0ED0: 87 F1 FC 55 16 03 03 01 4D 0C 00 01 49 03 00 17 ...U....M...I... 0EE0: 41 04 9F CE F2 42 AE B9 50 55 E6 F1 BC 25 66 F1 A....B..PU...%f. 0EF0: 25 20 38 97 C1 D8 43 91 42 C4 7C 8D 97 A4 31 8F % 8...C.B.....1. 0F00: 65 36 AB 83 FB 33 8D D5 4A 20 6B E6 B7 1A 1F 16 e6...3..J k..... 0F10: 38 8E 6A 16 01 2F 66 90 39 54 5C 73 AD E8 C8 8D 8.j../f.9T\s.... 0F20: E1 3D 04 01 01 00 21 84 E6 3D F9 B7 D0 EA 95 BD .=....!..=...... 0F30: A3 D1 F2 10 0F CF 58 85 E2 67 92 6B C2 49 CE 25 ......X..g.k.I.% 0F40: E7 6E 13 40 C4 28 88 37 67 72 CA 1F 26 4D D0 44 .n.@.(.7gr..&M.D 0F50: 57 88 44 B7 6A F1 C5 CE 80 28 7C 4A 73 BA 52 03 W.D.j....(.Js.R. 0F60: 18 36 A7 C7 1F 3D 98 27 06 30 63 AA 0E 5C 7B 9B .6...=.'.0c..\.. 0F70: F5 DA D8 52 FD 67 25 23 85 D0 54 F2 93 00 84 10 ...R.g%#..T..... 0F80: 1B F5 BC 28 A2 23 E1 9F C3 97 C0 A0 1B 10 CC F7 ...(.#.......... 0F90: 12 1C D1 E6 93 40 E9 12 FD E7 7B 90 56 5E 73 50 .....@......V^sP 0FA0: DB 48 A2 D9 52 9A 8F C7 25 53 AF E6 C3 5B 58 A8 .H..R...%S...[X. 0FB0: B1 66 CB FC B5 5A 50 BA 8A 85 A0 5C 28 0B 28 0D .f...ZP....\(.(. 0FC0: B2 43 DE 02 29 22 0B AE 2F 2C 94 28 00 11 40 32 .C..)"../,.(..@2 0FD0: B1 86 AA 7C 62 EA EE 53 0A D4 38 16 91 AA 6E 6D ....b..S..8...nm 0FE0: C8 EF A5 44 80 73 C0 2C 21 0D 6D 5C F3 7F BE 66 ...D.s.,!.m\...f 0FF0: 58 4B 4A AE DF 61 5B AF 58 70 9A 11 F6 D0 26 13 XKJ..a[.Xp....&. 1000: C3 3A 99 BA 91 55 A8 7D 70 D5 24 3C 4D 2E E2 E6 .:...U..p.$] } ] } ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.029 IST|SSLExtensions.java:173|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.029 IST|ServerHello.java:968|Negotiated protocol version: TLSv1.2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.029 IST|SSLExtensions.java:192|Consumed extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.029 IST|SSLExtensions.java:173|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.029 IST|SSLExtensions.java:173|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.029 IST|SSLExtensions.java:173|Ignore unavailable extension: status_request javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.029 IST|SSLExtensions.java:192|Consumed extension: ec_point_formats javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLExtensions.java:173|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLExtensions.java:163|Ignore unsupported extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLExtensions.java:163|Ignore unsupported extension: key_share javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLExtensions.java:192|Consumed extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLExtensions.java:163|Ignore unsupported extension: pre_shared_key javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLSessionImpl.java:210|Session initialized: Session(1622184647030|TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLExtensions.java:207|Ignore unavailable extension: server_name javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLExtensions.java:207|Ignore unavailable extension: max_fragment_length javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLExtensions.java:207|Ignore unavailable extension: status_request javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLExtensions.java:215|Ignore impact of unsupported extension: ec_point_formats javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLExtensions.java:207|Ignore unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLExtensions.java:207|Ignore unavailable extension: status_request_v2 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLExtensions.java:207|Ignore unavailable extension: extended_master_secret javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLExtensions.java:207|Ignore unavailable extension: supported_versions javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLExtensions.java:207|Ignore unavailable extension: key_share javax.net.ssl|WARNING|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLExtensions.java:215|Ignore impact of unsupported extension: renegotiation_info javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.030 IST|SSLExtensions.java:207|Ignore unavailable extension: pre_shared_key javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.134 IST|SSLEngineInputRecord.java:177|Raw read ( 0000: 16 03 03 0E 73 0B 00 0E 6F 00 0E 6C 00 08 54 30 ....s...o..l..T0 0010: 82 08 50 30 82 07 38 A0 03 02 01 02 02 10 06 6B ..P0..8........k 0020: FF 3D BE 33 91 FE 00 86 EE CA 99 B7 27 E5 30 0D .=.3........'.0. 0030: 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 30 81 96 ..*.H........0.. 0040: 31 0B 30 09 06 03 55 04 06 13 02 47 42 31 1B 30 1.0...U....GB1.0 0050: 19 06 03 55 04 08 13 12 47 72 65 61 74 65 72 20 ...U....Greater 0060: 4D 61 6E 63 68 65 73 74 65 72 31 10 30 0E 06 03 Manchester1.0... 0070: 55 04 07 13 07 53 61 6C 66 6F 72 64 31 1A 30 18 U....Salford1.0. 0080: 06 03 55 04 0A 13 11 43 4F 4D 4F 44 4F 20 43 41 ..U....COMODO CA 0090: 20 4C 69 6D 69 74 65 64 31 3C 30 3A 06 03 55 04 Limited1<0:..U. 00A0: 03 13 33 43 4F 4D 4F 44 4F 20 52 53 41 20 4F 72 ..3COMODO RSA Or 00B0: 67 61 6E 69 7A 61 74 69 6F 6E 20 56 61 6C 69 64 ganization Valid 00C0: 61 74 69 6F 6E 20 53 65 63 75 72 65 20 53 65 72 ation Secure Ser 00D0: 76 65 72 20 43 41 30 1E 17 0D 32 30 30 35 32 30 ver CA0...200520 00E0: 30 30 30 30 30 30 5A 17 0D 32 32 30 35 32 30 32 000000Z..2205202 00F0: 33 35 39 35 39 5A 30 81 B4 31 0B 30 09 06 03 55 35959Z0..1.0...U 0100: 04 06 13 02 55 53 31 0E 30 0C 06 03 55 04 11 13 ....US1.0...U... 0110: 05 31 30 30 33 36 31 11 30 0F 06 03 55 04 08 13 .100361.0...U... 0120: 08 4E 65 77 20 59 6F 72 6B 31 11 30 0F 06 03 55 .New York1.0...U 0130: 04 07 13 08 4E 65 77 20 59 6F 72 6B 31 17 30 15 ....New York1.0. 0140: 06 03 55 04 09 13 0E 33 20 54 69 6D 65 73 20 53 ..U....3 Times S 0150: 71 75 61 72 65 31 19 30 17 06 03 55 04 0A 13 10 quare1.0...U.... 0160: 52 45 46 49 4E 49 54 49 56 20 55 53 20 4C 4C 43 REFINITIV US LLC 0170: 31 11 30 0F 06 03 55 04 0B 13 08 45 6C 65 6B 74 1.0...U....Elekt 0180: 72 6F 6E 31 28 30 26 06 03 55 04 03 13 1F 63 6F ron1(0&..U....co 0190: 6E 74 72 69 62 31 2E 70 6C 61 74 66 6F 72 6D 2E ntrib1.platform. 01A0: 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 30 82 01 refinitiv.com0.. 01B0: 22 30 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 "0...*.H........ 01C0: 03 82 01 0F 00 30 82 01 0A 02 82 01 01 00 B3 54 .....0.........T 01D0: D1 23 45 28 81 E8 09 C2 41 1E 75 93 28 15 51 AA .#E(....A.u.(.Q. 01E0: 28 00 21 C5 17 BE BD 50 BF 72 A0 66 0B 9F F9 0F (.!....P.r.f.... 01F0: 3F A3 82 59 03 0E 6D 10 71 43 7E CB 2A A9 97 CC ?..Y..m.qC..*... 0200: B6 36 22 AA F8 23 0C B7 09 5E 7A 00 82 95 95 79 .6"..#...^z....y 0210: FB F5 72 16 C5 F1 AB 34 7A 2D B1 C3 73 47 8B C7 ..r....4z-..sG.. 0220: 88 41 44 B2 B7 C3 54 2A FB 2D D0 EF D6 09 38 9A .AD...T*.-....8. 0230: 70 36 BB 90 5D B4 73 F5 90 9C 3C 32 A8 64 D6 F2 p6..].s...<2.d.. 0240: 98 A3 A9 1B B4 7E C4 49 C3 1B 60 A6 8D C3 72 52 .......I..`...rR 0250: AE CF 7A D4 60 4A CB 85 F0 AC 26 92 81 88 C8 1F ..z.`J....&..... 0260: 8E C1 80 A0 1D F7 1D F1 C0 D2 1A 97 CC 4F B7 5B .............O.[ 0270: 37 8D 0A 33 99 C4 DB 49 7B 60 B6 4D F1 32 C7 66 7..3...I.`.M.2.f 0280: DC 3E 81 E3 FA ED F8 D6 0D E3 BE E2 FF 37 D6 A0 .>...........7.. 0290: 83 61 87 02 61 C6 D1 FA 3B 4E E9 11 EA B0 C5 F8 .a..a...;N...... 02A0: 0A 11 C7 AF DA 0F 1C 9B CE 99 D2 19 20 2B 61 25 ............ +a% 02B0: 64 B2 F2 09 57 FB 84 3E 08 93 4F C7 55 E5 97 13 d...W..>..O.U... 02C0: F6 CA 2A DD 33 0B AA 69 7A A9 BB A9 2A 1F 02 03 ..*.3..iz...*... 02D0: 01 00 01 A3 82 04 78 30 82 04 74 30 1F 06 03 55 ......x0..t0...U 02E0: 1D 23 04 18 30 16 80 14 9A F3 2B DA CF AD 4F B6 .#..0.....+...O. 02F0: 2F BB 2A 48 48 2A 12 B7 1B 42 C1 24 30 1D 06 03 /.*HH*...B.$0... 0300: 55 1D 0E 04 16 04 14 33 D2 A5 B2 A5 C5 18 FC 9A U......3........ 0310: 54 6C 0D 9C 0C FB 2D 11 0B BB BD 30 0E 06 03 55 Tl....-....0...U 0320: 1D 0F 01 01 FF 04 04 03 02 05 A0 30 0C 06 03 55 ...........0...U 0330: 1D 13 01 01 FF 04 02 30 00 30 1D 06 03 55 1D 25 .......0.0...U.% 0340: 04 16 30 14 06 08 2B 06 01 05 05 07 03 01 06 08 ..0...+......... 0350: 2B 06 01 05 05 07 03 02 30 4A 06 03 55 1D 20 04 +.......0J..U. . 0360: 43 30 41 30 35 06 0C 2B 06 01 04 01 B2 31 01 02 C0A05..+.....1.. 0370: 01 03 04 30 25 30 23 06 08 2B 06 01 05 05 07 02 ...0%0#..+...... 0380: 01 16 17 68 74 74 70 73 3A 2F 2F 73 65 63 74 69 ...https://secti 0390: 67 6F 2E 63 6F 6D 2F 43 50 53 30 08 06 06 67 81 go.com/CPS0...g. 03A0: 0C 01 02 02 30 5A 06 03 55 1D 1F 04 53 30 51 30 ....0Z..U...S0Q0 03B0: 4F A0 4D A0 4B 86 49 68 74 74 70 3A 2F 2F 63 72 O.M.K.Ihttp://cr 03C0: 6C 2E 63 6F 6D 6F 64 6F 63 61 2E 63 6F 6D 2F 43 l.comodoca.com/C 03D0: 4F 4D 4F 44 4F 52 53 41 4F 72 67 61 6E 69 7A 61 OMODORSAOrganiza 03E0: 74 69 6F 6E 56 61 6C 69 64 61 74 69 6F 6E 53 65 tionValidationSe 03F0: 63 75 72 65 53 65 72 76 65 72 43 41 2E 63 72 6C cureServerCA.crl 0400: 30 81 8B 06 08 2B 06 01 05 05 07 01 01 04 7F 30 0....+.........0 0410: 7D 30 55 06 08 2B 06 01 05 05 07 30 02 86 49 68 .0U..+.....0..Ih 0420: 74 74 70 3A 2F 2F 63 72 74 2E 63 6F 6D 6F 64 6F ttp://crt.comodo 0430: 63 61 2E 63 6F 6D 2F 43 4F 4D 4F 44 4F 52 53 41 ca.com/COMODORSA 0440: 4F 72 67 61 6E 69 7A 61 74 69 6F 6E 56 61 6C 69 OrganizationVali 0450: 64 61 74 69 6F 6E 53 65 63 75 72 65 53 65 72 76 dationSecureServ 0460: 65 72 43 41 2E 63 72 74 30 24 06 08 2B 06 01 05 erCA.crt0$..+... 0470: 05 07 30 01 86 18 68 74 74 70 3A 2F 2F 6F 63 73 ..0...http://ocs 0480: 70 2E 63 6F 6D 6F 64 6F 63 61 2E 63 6F 6D 30 82 p.comodoca.com0. 0490: 01 7E 06 0A 2B 06 01 04 01 D6 79 02 04 02 04 82 ....+.....y..... 04A0: 01 6E 04 82 01 6A 01 68 00 76 00 46 A5 55 EB 75 .n...j.h.v.F.U.u 04B0: FA 91 20 30 B5 A2 89 69 F4 F3 7D 11 2C 41 74 BE .. 0...i....,At. 04C0: FD 49 B8 85 AB F2 FC 70 FE 6D 47 00 00 01 72 33 .I.....p.mG...r3 04D0: E9 1A EC 00 00 04 03 00 47 30 45 02 21 00 E8 1E ........G0E.!... 04E0: 26 A9 2F 9C FC 30 86 1C 37 F7 66 7C F5 A3 56 14 &./..0..7.f...V. 04F0: 30 07 01 56 30 CE F3 A2 CB 9F 55 75 4E 21 02 20 0..V0.....UuN!. 0500: 0B E1 9B 13 DF 7C 42 51 33 5F 00 78 D8 13 3F 9F ......BQ3_.x..?. 0510: 79 5C AE 0D 83 CB AA 0D E1 07 12 03 F2 58 D4 DF y\...........X.. 0520: 00 77 00 DF A5 5E AB 68 82 4F 1F 6C AD EE B8 5F .w...^.h.O.l..._ 0530: 4E 3E 5A EA CD A2 12 A4 6A 5E 8E 3B 12 C0 20 44 N>Z.....j^.;.. D 0540: 5C 2A 73 00 00 01 72 33 E9 1C 1F 00 00 04 03 00 \*s...r3........ 0550: 48 30 46 02 21 00 D3 7D 96 B1 12 06 BD 4F 60 5F H0F.!........O`_ 0560: 83 E8 E6 1F 5F 87 F9 F7 B9 AA 30 33 A1 F7 7B 19 ...._.....03.... 0570: B9 EC E2 DD 9F 0F 02 21 00 93 75 0B C4 7F 71 17 .......!..u...q. 0580: 54 63 8A 35 EA 6A 09 6B 2A AD 3D 97 0F 0C 4F F9 Tc.5.j.k*.=...O. 0590: 93 3F 61 06 8C C6 18 F1 08 00 75 00 6F 53 76 AC .?a.......u.oSv. 05A0: 31 F0 31 19 D8 99 00 A4 51 15 FF 77 15 1C 11 D9 1.1.....Q..w.... 05B0: 02 C1 00 29 06 8D B2 08 9A 37 D9 13 00 00 01 72 ...).....7.....r 05C0: 33 E9 1A E2 00 00 04 03 00 46 30 44 02 20 70 57 3........F0D. pW 05D0: 84 67 80 0E 87 A6 A2 68 2E C0 FF B8 09 63 FA 3A .g.....h.....c.: 05E0: 59 C8 F8 EE BD 2B 74 97 8D 48 B2 AD E9 44 02 20 Y....+t..H...D. 05F0: 5D 1C 15 DA 00 2B 84 C5 68 DB 40 68 0B 06 8E CE ]....+..h.@h.... 0600: 98 B5 44 10 00 B7 2E 0A 09 73 EE DC E2 5C 8D C4 ..D......s...\.. 0610: 30 82 01 3B 06 03 55 1D 11 04 82 01 32 30 82 01 0..;..U.....20.. 0620: 2E 82 1F 63 6F 6E 74 72 69 62 31 2E 70 6C 61 74 ...contrib1.plat 0630: 66 6F 72 6D 2E 72 65 66 69 6E 69 74 69 76 2E 63 form.refinitiv.c 0640: 6F 6D 82 26 63 6F 6E 74 72 69 62 31 2D 61 6D 65 om.&contrib1-ame 0650: 72 73 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 rs1.platform.ref 0660: 69 6E 69 74 69 76 2E 63 6F 6D 82 25 63 6F 6E 74 initiv.com.%cont 0670: 72 69 62 31 2D 61 70 61 63 31 2E 70 6C 61 74 66 rib1-apac1.platf 0680: 6F 72 6D 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F orm.refinitiv.co 0690: 6D 82 25 63 6F 6E 74 72 69 62 31 2D 65 6D 65 61 m.%contrib1-emea 06A0: 31 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 69 6E 1.platform.refin 06B0: 69 74 69 76 2E 63 6F 6D 82 26 63 6F 6E 74 72 69 itiv.com.&contri 06C0: 62 32 2D 61 6D 65 72 73 31 2E 70 6C 61 74 66 6F b2-amers1.platfo 06D0: 72 6D 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D rm.refinitiv.com 06E0: 82 25 63 6F 6E 74 72 69 62 32 2D 61 70 61 63 31 .%contrib2-apac1 06F0: 2E 70 6C 61 74 66 6F 72 6D 2E 72 65 66 69 6E 69 .platform.refini 0700: 74 69 76 2E 63 6F 6D 82 25 63 6F 6E 74 72 69 62 tiv.com.%contrib 0710: 32 2D 65 6D 65 61 31 2E 70 6C 61 74 66 6F 72 6D 2-emea1.platform 0720: 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 82 1F .refinitiv.com.. 0730: 63 6F 6E 74 72 69 62 32 2E 70 6C 61 74 66 6F 72 contrib2.platfor 0740: 6D 2E 72 65 66 69 6E 69 74 69 76 2E 63 6F 6D 30 m.refinitiv.com0 0750: 0D 06 09 2A 86 48 86 F7 0D 01 01 0B 05 00 03 82 ...*.H.......... 0760: 01 01 00 44 DF 94 ED AA 52 4F B7 B2 FD B0 47 51 ...D....RO....GQ 0770: 32 7C 9F 23 BD 55 37 5C 66 2B 47 89 A1 48 91 7A 2..#.U7\f+G..H.z 0780: F0 50 EE B3 E5 5F 2E 6B 2F 81 F8 0C 1C 11 67 FB .P..._.k/.....g. 0790: 3E C2 FD F4 61 2C 0D 5F 1C 41 21 F7 47 E7 ED 54 >...a,._.A!.G..T 07A0: AC 5A EE 50 E1 3C 65 A6 D7 68 EF 36 43 82 46 F8 .Z.P. 0A20: 27 36 F3 8F F9 38 66 2E 07 97 41 8F 4B A6 DD C3 '6...8f...A.K... 0A30: 5F 9E 73 3C E7 CA 20 0D 4F 7C 32 05 CF C1 2E 48 _.s<.. .O.2....H 0A40: 65 4A 85 D0 1F 56 31 6D 8E E5 C6 32 D4 1B BC 9F eJ...V1m...2.... 0A50: 7D 96 FC 98 D7 4F F8 F4 58 56 F8 E3 45 BE 91 18 .....O..XV..E... 0A60: 82 E4 8A BE AF CD 52 37 51 87 4F 1E 97 C1 E8 3A ......R7Q.O....: 0A70: AE F9 FF 46 E4 65 3F 3F C3 47 83 2F CC B8 42 5E ...F.e??.G./..B^ 0A80: 2D 7E F7 5A 68 AE 5D 4B C0 A6 35 21 F5 86 A3 C8 -..Zh.]K..5!.... 0A90: 49 8B 98 63 60 0D C9 21 48 C2 92 30 65 46 B2 86 I..c`..!H..0eF.. 0AA0: 35 04 42 25 7E AD A7 4E 4B 12 40 00 7A 88 68 5C 5.B%...NK.@.z.h\ 0AB0: 6F 9F A3 A4 78 11 21 AE 3D 0B 0E BE 45 14 23 CF o...x.!.=...E.#. 0AC0: EB 75 D7 F6 A0 F1 BC 45 6C 5E BC A1 32 EC F3 58 .u.....El^..2..X 0AD0: 78 42 28 0B 3A 01 76 F0 C5 A0 9E C1 69 70 DE 8F xB(.:.v.....ip.. 0AE0: 4B A6 79 DF F2 76 B6 E3 0F 13 7C 18 3B B1 51 6C K.y..v......;.Ql 0AF0: 6A 20 39 CE 9E 69 02 03 01 00 01 A3 82 01 65 30 j 9..i........e0 0B00: 82 01 61 30 1F 06 03 55 1D 23 04 18 30 16 80 14 ..a0...U.#..0... 0B10: BB AF 7E 02 3D FA A6 F1 3C 84 8E AD EE 38 98 EC ....=...<....8.. 0B20: D9 32 32 D4 30 1D 06 03 55 1D 0E 04 16 04 14 9A .22.0...U....... 0B30: F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 1B .+...O./.*HH*... 0B40: 42 C1 24 30 0E 06 03 55 1D 0F 01 01 FF 04 04 03 B.$0...U........ 0B50: 02 01 86 30 12 06 03 55 1D 13 01 01 FF 04 08 30 ...0...U.......0 0B60: 06 01 01 FF 02 01 00 30 1D 06 03 55 1D 25 04 16 .......0...U.%.. 0B70: 30 14 06 08 2B 06 01 05 05 07 03 01 06 08 2B 06 0...+.........+. 0B80: 01 05 05 07 03 02 30 1B 06 03 55 1D 20 04 14 30 ......0...U. ..0 0B90: 12 30 06 06 04 55 1D 20 00 30 08 06 06 67 81 0C .0...U. .0...g.. 0BA0: 01 02 02 30 4C 06 03 55 1D 1F 04 45 30 43 30 41 ...0L..U...E0C0A 0BB0: A0 3F A0 3D 86 3B 68 74 74 70 3A 2F 2F 63 72 6C .?.=.;http://crl 0BC0: 2E 63 6F 6D 6F 64 6F 63 61 2E 63 6F 6D 2F 43 4F .comodoca.com/CO 0BD0: 4D 4F 44 4F 52 53 41 43 65 72 74 69 66 69 63 61 MODORSACertifica 0BE0: 74 69 6F 6E 41 75 74 68 6F 72 69 74 79 2E 63 72 tionAuthority.cr 0BF0: 6C 30 71 06 08 2B 06 01 05 05 07 01 01 04 65 30 l0q..+........e0 0C00: 63 30 3B 06 08 2B 06 01 05 05 07 30 02 86 2F 68 c0;..+.....0../h 0C10: 74 74 70 3A 2F 2F 63 72 74 2E 63 6F 6D 6F 64 6F ttp://crt.comodo 0C20: 63 61 2E 63 6F 6D 2F 43 4F 4D 4F 44 4F 52 53 41 ca.com/COMODORSA 0C30: 41 64 64 54 72 75 73 74 43 41 2E 63 72 74 30 24 AddTrustCA.crt0$ 0C40: 06 08 2B 06 01 05 05 07 30 01 86 18 68 74 74 70 ..+.....0...http 0C50: 3A 2F 2F 6F 63 73 70 2E 63 6F 6D 6F 64 6F 63 61 ://ocsp.comodoca 0C60: 2E 63 6F 6D 30 0D 06 09 2A 86 48 86 F7 0D 01 01 .com0...*.H..... 0C70: 0C 05 00 03 82 02 01 00 69 8A 36 68 9A 1E 3B 65 ........i.6h..;e 0C80: 0B E0 7C CF A6 AB 71 3B AF 61 A4 3F E4 64 01 49 ......q;.a.?.d.I 0C90: 10 D3 1D 8F E2 D5 ED 67 D3 9E 5B 97 BD 42 1E 07 .......g..[..B.. 0CA0: F9 D0 BB 6D F7 32 95 5A 22 29 62 F8 0C 9C 59 56 ...m.2.Z")b...YV 0CB0: 27 36 A0 22 12 11 FA 47 F4 51 C9 59 7B 29 4A A5 '6."...G.Q.Y.)J. 0CC0: 48 35 7C C5 97 66 E0 27 25 3B 15 7A 32 75 4A 91 H5...f.'%;.z2uJ. 0CD0: FB A6 6B 9E E2 53 FA 0D 8C 13 FB 23 B8 0B 12 2C ..k..S.....#..., 0CE0: AE ED DB 1D 47 90 D5 D0 93 69 76 91 38 15 34 D7 ....G....iv.8.4. 0CF0: 18 EA 7E BC 6B 58 DE 2A 39 90 03 44 04 4A 56 D8 ....kX.*9..D.JV. 0D00: 68 E5 F5 7C 69 7E 9E 7D 54 4B D0 D8 86 AB 67 66 h...i...TK....gf 0D10: 13 57 5E 89 2A 17 AD 2D AE BD 40 0E 66 ED 8A FF .W^.*..-..@.f... 0D20: 54 B4 C1 01 CB A9 E0 47 BA 11 61 8F AD AE 23 48 T......G..a...#H 0D30: 2A C6 25 79 89 1C 41 04 95 C0 11 EA 57 2B D6 B4 *.%y..A.....W+.. 0D40: 97 FA B1 E9 15 62 EC 4A 71 77 FD F3 A1 9C DA F6 .....b.Jqw...... 0D50: 6B 00 29 C5 32 E7 FA 4E EA B3 2A A7 18 97 1C 58 k.).2..N..*....X 0D60: A7 42 36 5F EC 14 CF F8 7B 0E F7 DD CC 88 15 9A .B6_............ 0D70: 9A 5C C8 F1 20 C7 D1 86 72 A1 17 9B AE BA FE 6C .\.. ...r......l 0D80: A8 32 D1 00 76 49 73 F7 3F 27 87 3C B6 C9 2D FA .2..vIs.?'.<..-. 0D90: AA 90 90 C9 0A 09 9F C9 69 1F 07 19 A9 BF DE BA ........i....... 0DA0: F8 0B 88 82 44 16 10 7F 07 C0 80 22 5F 7F BC 30 ....D......"_..0 0DB0: DE BA CD 07 79 64 56 D8 FF F3 4F 9C 30 BB 6E 1E ....ydV...O.0.n. 0DC0: 51 4B E6 CD BD 17 C4 C5 BF C8 3F 8E B1 1F 8A 46 QK........?....F 0DD0: B7 06 43 6F 62 2D CF 51 9D 45 CA 8A E9 13 8B C0 ..Cob-.Q.E...... 0DE0: C7 91 BE 5B B6 FA 37 4A 89 FE F0 9D DA 13 26 22 ...[..7J......&" 0DF0: 2C 06 90 3E 8B 13 98 A0 19 D6 DD DA 4A 48 7F 3D ,..>........JH.= 0E00: 0F 89 9D 24 72 4B 0E 7B 44 FF D4 36 B6 83 76 23 ...$rK..D..6..v# 0E10: 58 8B 14 6C B8 5D F7 61 6D 39 76 ED DD 12 3D 6B X..l.].am9v...=k 0E20: 87 88 97 91 BE C0 46 02 1E 76 1C DD B6 AF 5C 4F ......F..v....\O 0E30: F5 00 D6 9C 4D A9 E0 9E A2 8E FC B1 16 79 5C 21 ....M........y\! 0E40: D3 45 81 9A 0C 39 6C 6D 28 D7 25 D2 B7 11 90 D0 .E...9lm(.%..... 0E50: F6 DE 6F 5E F4 FA A4 8B 66 77 72 2F 9B 90 40 2C ..o^....fwr/..@, 0E60: 52 12 60 F9 FF B5 70 2E 89 9A 79 09 89 81 2D EC R.`...p...y...-. 0E70: 5C 78 6F 81 87 F1 FC 55 16 03 03 01 4D 0C 00 01 \xo....U....M... 0E80: 49 03 00 17 41 04 9F CE F2 42 AE B9 50 55 E6 F1 I...A....B..PU.. 0E90: BC 25 66 F1 25 20 38 97 C1 D8 43 91 42 C4 7C 8D .%f.% 8...C.B... 0EA0: 97 A4 31 8F 65 36 AB 83 FB 33 8D D5 4A 20 6B E6 ..1.e6...3..J k. 0EB0: B7 1A 1F 16 38 8E 6A 16 01 2F 66 90 39 54 5C 73 ....8.j../f.9T\s 0EC0: AD E8 C8 8D E1 3D 04 01 01 00 21 84 E6 3D F9 B7 .....=....!..=.. 0ED0: D0 EA 95 BD A3 D1 F2 10 0F CF 58 85 E2 67 92 6B ..........X..g.k 0EE0: C2 49 CE 25 E7 6E 13 40 C4 28 88 37 67 72 CA 1F .I.%.n.@.(.7gr.. 0EF0: 26 4D D0 44 57 88 44 B7 6A F1 C5 CE 80 28 7C 4A &M.DW.D.j....(.J 0F00: 73 BA 52 03 18 36 A7 C7 1F 3D 98 27 06 30 63 AA s.R..6...=.'.0c. 0F10: 0E 5C 7B 9B F5 DA D8 52 FD 67 25 23 85 D0 54 F2 .\.....R.g%#..T. 0F20: 93 00 84 10 1B F5 BC 28 A2 23 E1 9F C3 97 C0 A0 .......(.#...... 0F30: 1B 10 CC F7 12 1C D1 E6 93 40 E9 12 FD E7 7B 90 .........@...... 0F40: 56 5E 73 50 DB 48 A2 D9 52 9A 8F C7 25 53 AF E6 V^sP.H..R...%S.. 0F50: C3 5B 58 A8 B1 66 CB FC B5 5A 50 BA 8A 85 A0 5C .[X..f...ZP....\ 0F60: 28 0B 28 0D B2 43 DE 02 29 22 0B AE 2F 2C 94 28 (.(..C..)"../,.( 0F70: 00 11 40 32 B1 86 AA 7C 62 EA EE 53 0A D4 38 16 ..@2....b..S..8. 0F80: 91 AA 6E 6D C8 EF A5 44 80 73 C0 2C 21 0D 6D 5C ..nm...D.s.,!.m\ 0F90: F3 7F BE 66 58 4B 4A AE DF 61 5B AF 58 70 9A 11 ...fXKJ..a[.Xp.. 0FA0: F6 D0 26 13 C3 3A 99 BA 91 55 A8 7D 70 D5 24 3C ..&..:...U..p.$< 0FB0: 4D 2E E2 E6 E3 C8 E3 71 E6 2C C2 9C 71 96 AF FC M......q.,..q... 0FC0: 12 5F FC EA FD F6 5D ED D3 1A 16 03 03 00 04 0E ._....]......... 0FD0: 00 00 00 ... ) javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.134 IST|SSLEngineInputRecord.java:214|READ: TLSv1.2 handshake, length = 3699 javax.net.ssl|DEBUG|0F|pool-1-thread-1|2021-05-28 12:20:47.235 IST|CertificateMessage.java:366|Consuming server Certificate handshake message ( "Certificates": [ "certificate" : { "version" : "v3", "serial number" : "06 6B FF 3D BE 33 91 FE 00 86 EE CA 99 B7 27 E5", "signature algorithm": "SHA256withRSA", "issuer" : "CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2020-05-20 05:30:00.000 IST", "not after" : "2022-05-21 05:29:59.000 IST", "subject" : "CN=contrib1.platform.refinitiv.com, OU=Elektron, O=REFINITIV US LLC, STREET=3 Times Square, L=New York, ST=New York, OID.2.5.4.17=10036, C=US", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.4.1.11129.2.4.2 Criticality=false }, { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSAOrganizationValidationSecureServerCA.crt , accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 ..+...O./.*HH*.. 0010: 1B 42 C1 24 .B.$ ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:false PathLen: undefined ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSAOrganizationValidationSecureServerCA.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [1.3.6.1.4.1.6449.1.2.1.3.4] [PolicyQualifierInfo: [ qualifierID: 1.3.6.1.5.5.7.2.1 qualifier: 0000: 16 17 68 74 74 70 73 3A 2F 2F 73 65 63 74 69 67 ..https://sectig 0010: 6F 2E 63 6F 6D 2F 43 50 53 o.com/CPS ]] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_Encipherment ] }, { ObjectId: 2.5.29.17 Criticality=false SubjectAlternativeName [ DNSName: contrib1.platform.refinitiv.com DNSName: contrib1-amers1.platform.refinitiv.com DNSName: contrib1-apac1.platform.refinitiv.com DNSName: contrib1-emea1.platform.refinitiv.com DNSName: contrib2-amers1.platform.refinitiv.com DNSName: contrib2-apac1.platform.refinitiv.com DNSName: contrib2-emea1.platform.refinitiv.com DNSName: contrib2.platform.refinitiv.com ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 33 D2 A5 B2 A5 C5 18 FC 9A 54 6C 0D 9C 0C FB 2D 3........Tl....- 0010: 11 0B BB BD .... ] ] } ]}, "certificate" : { "version" : "v3", "serial number" : "36 82 5E 7F B5 A4 81 93 7E F6 D1 73 6B B9 3C A6", "signature algorithm": "SHA384withRSA", "issuer" : "CN=COMODO RSA Certification Authority, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "not before" : "2014-02-12 05:30:00.000 IST", "not after" : "2029-02-12 05:29:59.000 IST", "subject" : "CN=COMODO RSA Organization Validation Secure Server CA, O=COMODO CA Limited, L=Salford, ST=Greater Manchester, C=GB", "subject public key" : "RSA", "extensions" : [ { ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false AuthorityInfoAccess [ [ accessMethod: caIssuers accessLocation: URIName: http://crt.comodoca.com/COMODORSAAddTrustCA.crt , accessMethod: ocsp accessLocation: URIName: http://ocsp.comodoca.com ] ] }, { ObjectId: 2.5.29.35 Criticality=false AuthorityKeyIdentifier [ KeyIdentifier [ 0000: BB AF 7E 02 3D FA A6 F1 3C 84 8E AD EE 38 98 EC ....=...<....8.. 0010: D9 32 32 D4 .22. ] ] }, { ObjectId: 2.5.29.19 Criticality=true BasicConstraints:[ CA:true PathLen:0 ] }, { ObjectId: 2.5.29.31 Criticality=false CRLDistributionPoints [ [DistributionPoint: [URIName: http://crl.comodoca.com/COMODORSACertificationAuthority.crl] ]] }, { ObjectId: 2.5.29.32 Criticality=false CertificatePolicies [ [CertificatePolicyId: [2.5.29.32.0] [] ] [CertificatePolicyId: [2.23.140.1.2.2] [] ] ] }, { ObjectId: 2.5.29.37 Criticality=false ExtendedKeyUsages [ serverAuth clientAuth ] }, { ObjectId: 2.5.29.15 Criticality=true KeyUsage [ DigitalSignature Key_CertSign Crl_Sign ] }, { ObjectId: 2.5.29.14 Criticality=false SubjectKeyIdentifier [ KeyIdentifier [ 0000: 9A F3 2B DA CF AD 4F B6 2F BB 2A 48 48 2A 12 B7 ..+...O./.*HH*.. 0010: 1B 42 C1 24 .B.$ ] ] } ]} ] ) javax.net.ssl|ERROR|0F|pool-1-thread-1|2021-05-28 12:20:47.236 IST|TransportContext.java:341|Fatal (CERTIFICATE_UNKNOWN): PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target ( "throwable" : { sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at java.base/sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:439) at java.base/sun.security.validator.PKIXValidator.engineValidate(PKIXValidator.java:306) at java.base/sun.security.validator.Validator.validate(Validator.java:264) at java.base/sun.security.ssl.X509TrustManagerImpl.validate(X509TrustManagerImpl.java:313) at java.base/sun.security.ssl.X509TrustManagerImpl.checkTrusted(X509TrustManagerImpl.java:276) at java.base/sun.security.ssl.X509TrustManagerImpl.checkServerTrusted(X509TrustManagerImpl.java:141) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.checkServerCerts(CertificateMessage.java:632) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.onCertificate(CertificateMessage.java:473) at java.base/sun.security.ssl.CertificateMessage$T12CertificateConsumer.consume(CertificateMessage.java:369) at java.base/sun.security.ssl.SSLHandshake.consume(SSLHandshake.java:392) at java.base/sun.security.ssl.HandshakeContext.dispatch(HandshakeContext.java:443) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask$DelegatedAction.run(SSLEngineImpl.java:1074) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask$DelegatedAction.run(SSLEngineImpl.java:1061) at java.base/java.security.AccessController.doPrivileged(Native Method) at java.base/sun.security.ssl.SSLEngineImpl$DelegatedTask.run(SSLEngineImpl.java:1008) at com.thomsonreuters.upa.transport.CryptoHelper.executeDelegatedTasks(CryptoHelper.java:336) at com.thomsonreuters.upa.transport.CryptoHelper.performHandshake(CryptoHelper.java:266) at com.thomsonreuters.upa.transport.CryptoHelper.startHandshake(CryptoHelper.java:471) at com.thomsonreuters.upa.transport.RsslEncryptedSocketChannel.initChnlHttpConnecting(RsslEncryptedSocketChannel.java:313) at com.thomsonreuters.upa.transport.RsslHttpSocketChannel.init(RsslHttpSocketChannel.java:651) at com.thomsonreuters.upa.valueadd.reactor.Worker.initializeChannel(Worker.java:435) at com.thomsonreuters.upa.valueadd.reactor.Worker.run(Worker.java:86) at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1128) at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:628) at java.base/java.lang.Thread.run(Thread.java:829) Caused by: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target at java.base/sun.security.provider.certpath.SunCertPathBuilder.build(SunCertPathBuilder.java:141) at java.base/sun.security.provider.certpath.SunCertPathBuilder.engineBuild(SunCertPathBuilder.java:126) at java.base/java.security.cert.CertPathBuilder.build(CertPathBuilder.java:297) at java.base/sun.security.validator.PKIXValidator.doBuild(PKIXValidator.java:434) ... 24 more} ) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:47.236 IST|SSLSessionImpl.java:784|Invalidated session: Session(1622184646112|SSL_NULL_WITH_NULL_NULL) javax.net.ssl|ALL|0F|pool-1-thread-1|2021-05-28 12:20:47.236 IST|SSLSessionImpl.java:784|Invalidated session: Session(1622184647030|TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256)