Статус: Активный участник
Группы: Участники
Зарегистрирован: 22.10.2015(UTC) Сообщений: 42 Откуда: Moscow
|
Код:
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
http-nio-8080-exec-1, setSoTimeout(60000) called
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1.1
%% No cached client session
*** ClientHello, TLSv1.2
RandomCookie: GMT: 1445595759 bytes = { 56, 240, 86, 202, 179, 175, 237, 234, 123, 133, 182, 21, 239, 124, 0, 150, 85, 128, 97, 120, 157, 50, 209, 109, 179, 5, 124, 195 }
Session ID: {}
Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
Compression Methods: { 0 }
Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1}
Extension ec_point_formats, formats: [uncompressed]
Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA, MD5withRSA
***
[write] MD5 and SHA1 hashes: len = 237
0000: 01 00 00 E9 03 03 56 2A 0A 6F 38 F0 56 CA B3 AF ......V*.o8.V...
0010: ED EA 7B 85 B6 15 EF 7C 00 96 55 80 61 78 9D 32 ..........U.ax.2
0020: D1 6D B3 05 7C C3 00 00 64 C0 24 C0 28 00 3D C0 .m......d.$.(.=.
0030: 26 C0 2A 00 6B 00 6A C0 0A C0 14 00 35 C0 05 C0 &.*.k.j.....5...
0040: 0F 00 39 00 38 C0 23 C0 27 00 3C C0 25 C0 29 00 ..9.8.#.'.<.%.).
0050: 67 00 40 C0 09 C0 13 00 2F C0 04 C0 0E 00 33 00 g.@...../.....3.
0060: 32 C0 2C C0 2B C0 30 00 9D C0 2E C0 32 00 9F 00 2.,.+.0.....2...
0070: A3 C0 2F 00 9C C0 2D C0 31 00 9E 00 A2 C0 08 C0 ../...-.1.......
0080: 12 00 0A C0 03 C0 0D 00 16 00 13 00 FF 01 00 00 ................
0090: 5C 00 0A 00 34 00 32 00 17 00 01 00 03 00 13 00 \...4.2.........
00A0: 15 00 06 00 07 00 09 00 0A 00 18 00 0B 00 0C 00 ................
00B0: 19 00 0D 00 0E 00 0F 00 10 00 11 00 02 00 12 00 ................
00C0: 04 00 05 00 14 00 08 00 16 00 0B 00 02 01 00 00 ................
00D0: 0D 00 1A 00 18 06 03 06 01 05 03 05 01 04 03 04 ................
00E0: 01 03 03 03 01 02 03 02 01 02 02 01 01 .............
http-nio-8080-exec-1, WRITE: TLSv1.2 Handshake, length = 237
[Raw write]: length = 242
0000: 16 03 03 00 ED 01 00 00 E9 03 03 56 2A 0A 6F 38 ...........V*.o8
0010: F0 56 CA B3 AF ED EA 7B 85 B6 15 EF 7C 00 96 55 .V.............U
0020: 80 61 78 9D 32 D1 6D B3 05 7C C3 00 00 64 C0 24 .ax.2.m......d.$
0030: C0 28 00 3D C0 26 C0 2A 00 6B 00 6A C0 0A C0 14 .(.=.&.*.k.j....
0040: 00 35 C0 05 C0 0F 00 39 00 38 C0 23 C0 27 00 3C .5.....9.8.#.'.<
0050: C0 25 C0 29 00 67 00 40 C0 09 C0 13 00 2F C0 04 .%.).g.@...../..
0060: C0 0E 00 33 00 32 C0 2C C0 2B C0 30 00 9D C0 2E ...3.2.,.+.0....
0070: C0 32 00 9F 00 A3 C0 2F 00 9C C0 2D C0 31 00 9E .2...../...-.1..
0080: 00 A2 C0 08 C0 12 00 0A C0 03 C0 0D 00 16 00 13 ................
0090: 00 FF 01 00 00 5C 00 0A 00 34 00 32 00 17 00 01 .....\...4.2....
00A0: 00 03 00 13 00 15 00 06 00 07 00 09 00 0A 00 18 ................
00B0: 00 0B 00 0C 00 19 00 0D 00 0E 00 0F 00 10 00 11 ................
00C0: 00 02 00 12 00 04 00 05 00 14 00 08 00 16 00 0B ................
00D0: 00 02 01 00 00 0D 00 1A 00 18 06 03 06 01 05 03 ................
00E0: 05 01 04 03 04 01 03 03 03 01 02 03 02 01 02 02 ................
00F0: 01 01 ..
[Raw read]: length = 5
0000: 16 03 01 07 8B .....
[Raw read]: length = 1931
0000: 02 00 00 46 03 01 56 2A 0A 88 BA 48 48 40 93 EE ...F..V*...HH@..
0010: A1 CD EE CC F4 62 FB BA 82 34 4C BF 9B 91 49 70 .....b...4L...Ip
0020: 7C 74 00 00 00 00 20 50 B9 8E 52 63 E2 33 16 A0 .t.... P..Rc.3..
0030: 0A ED 12 09 06 5A 4C 79 3F 37 9D 00 5A CB AF A2 .....ZLy?7..Z...
/// Много текста ///
0750: CF ED 57 AA EB 30 4D 53 2B 2B CF 67 56 48 C8 02 ..W..0MS++.gVH..
0760: E8 E6 F7 9B 0A D9 76 6C D7 BE 54 EE 5F F2 51 9C ......vl..T._.Q.
0770: 2C 26 B7 2C 9A A6 B4 F2 0F 1F AA 09 79 ED 9F 36 ,&.,........y..6
0780: 84 AC 6D F1 B2 04 13 0E 00 00 00 ..m........
http-nio-8080-exec-1, READ: TLSv1 Handshake, length = 1931
*** ServerHello, TLSv1
RandomCookie: GMT: 1445595528 bytes = { 186, 72, 72, 64, 147, 238, 161, 205, 238, 204, 244, 98, 251, 186, 130, 52, 76, 191, 155, 145, 73, 112, 124, 116, 0, 0, 0, 0 }
Session ID: {80, 185, 142, 82, 99, 226, 51, 22, 160, 10, 237, 18, 9, 6, 90, 76, 121, 63, 55, 157, 0, 90, 203, 175, 162, 11, 197, 48, 205, 166, 187, 182}
Cipher Suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA
Compression Method: 0
***
Warning: No renegotiation indication extension in ServerHello
%% Initialized: [Session-1, TLS_DHE_DSS_WITH_AES_128_CBC_SHA]
** TLS_DHE_DSS_WITH_AES_128_CBC_SHA
[read] MD5 and SHA1 hashes: len = 74
0000: 02 00 00 46 03 01 56 2A 0A 88 BA 48 48 40 93 EE ...F..V*...HH@..
0010: A1 CD EE CC F4 62 FB BA 82 34 4C BF 9B 91 49 70 .....b...4L...Ip
0020: 7C 74 00 00 00 00 20 50 B9 8E 52 63 E2 33 16 A0 .t.... P..Rc.3..
0030: 0A ED 12 09 06 5A 4C 79 3F 37 9D 00 5A CB AF A2 .....ZLy?7..Z...
0040: 0B C5 30 CD A6 BB B6 00 32 00 ..0.....2.
*** Certificate chain
chain [0] = [
[
Version: V3
Subject: STREET="OID.1.2.643.100.1=#120D31303435303032303037393834
Signature Algorithm: 1.2.643.2.2.3, OID = 1.2.643.2.2.3
Key: ru.CryptoPro.JCP.Key.GostPublicKey
Validity: [From: Mon Aug 24 10:03:00 MSK 2015,
To: Wed Aug 24 10:18:00 MSK 2016]
Issuer: CN=CA Technokad (test) OID.1.2.643.3.131.1.1=#120C303035303039303436333132, OID.1.2.643.100.1=#120D31303435303032303037393834
SerialNumber: [ 4a9f6aa4 00000000 04e9]
Certificate Extensions: 9
[1]: ObjectId: 1.2.643.100.111 Criticality=false
Extension unknown: DER encoded OCTET string =
0000: 04 2D 0C 2B 22 D0 9A D1 80 D0 B8 D0 BF D1 82 D0 .-.+"...........
0010: BE D0 9F D1 80 D0 BE 20 43 53 50 22 20 28 D0 B2 ....... CSP" (..
0020: D0 B5 D1 80 D1 81 D0 B8 D1 8F 20 33 2E 36 29 .......... 3.6)
[2]: ObjectId: 1.2.643.100.112 Criticality=false
Extension unknown: DER encoded OCTET string =
0000: 04 82 01 26 30 82 01 22 0C 2B 22 D0 9A D1 80 D0 ...&0..".+".....
0010: B8 D0 BF D1 82 D0 BE D0 9F D1 80 D0 BE 20 43 53 ............. CS
0020: 50 22 20 28 D0 B2 D0 B5 D1 80 D1 81 D0 B8 D1 8F P" (............
0030: 20 33 2E 36 29 0C 53 22 D0 A3 D0 B4 D0 BE D1 81 3.6).S"........
0040: D1 82 D0 BE D0 B2 D0 B5 D1 80 D1 8F D1 8E D1 89 ................
0050: D0 B8 D0 B9 20 D1 86 D0 B5 D0 BD D1 82 D1 80 20 .... ..........
0060: 22 D0 9A D1 80 D0 B8 D0 BF D1 82 D0 BE D0 9F D1 "...............
0070: 80 D0 BE 20 D0 A3 D0 A6 22 20 D0 B2 D0 B5 D1 80 ... ...." ......
0080: D1 81 D0 B8 D0 B8 20 31 2E 35 0C 4E 43 D0 B5 D1 ...... 1.5.NC...
0090: 80 D1 82 D0 B8 D1 84 D0 B8 D0 BA D0 B0 D1 82 20 ...............
00A0: D1 81 D0 BE D0 BE D1 82 D0 B2 D0 B5 D1 82 D1 81 ................
00B0: D1 82 D0 B2 D0 B8 D1 8F 20 E2 84 96 20 D0 A1 D0 ........ ... ...
00C0: A4 2F 31 32 31 2D 31 38 35 39 20 D0 BE D1 82 20 ./121-1859 ....
00D0: 31 38 2E 30 36 2E 32 30 31 32 0C 4E 43 D0 B5 D1 18.06.2012.NC...
00E0: 80 D1 82 D0 B8 D1 84 D0 B8 D0 BA D0 B0 D1 82 20 ...............
00F0: D1 81 D0 BE D0 BE D1 82 D0 B2 D0 B5 D1 82 D1 81 ................
0100: D1 82 D0 B2 D0 B8 D1 8F 20 E2 84 96 20 D0 A1 D0 ........ ... ...
0110: A4 2F 31 32 38 2D 31 38 32 32 20 D0 BE D1 82 20 ./128-1822 ....
0120: 30 31 2E 30 36 2E 32 30 31 32 01.06.2012
[3]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
AuthorityInfoAccess [
[
accessMethod: caIssuers
accessLocation: URIName: http://uctest.technokad.ru/ca/cdp/uctest.p7b
]
]
[4]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 3B F1 00 93 05 3B C3 EA 6B 1B A2 73 5D 47 6B 6B ;....;..k..s]Gkk
0010: 13 89 26 F5 ..&.
]
[CN=CA Technokad (test),
OID.1.2.643.3.131.1.1=#120C303035303039303436333132, OID.1.2.643.100.1=#120D31303435303032303037393834]
SerialNumber: [ 15f4be68 36a7bb8a 43209a6f 4b3c82d6]
]
[5]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
[DistributionPoint:
[URIName: http://uctest.technokad.ru/ca/cdp/3bf10093053bc3ea6b1ba2735d476b6b138926f5.crl]
]]
[6]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
[CertificatePolicyId: [1.2.643.100.113.1]
[] ]
]
[7]: ObjectId: 2.5.29.37 Criticality=false
ExtendedKeyUsages [
1.2.643.2.2.34.6
clientAuth
serverAuth
]
[8]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
DigitalSignature
Non_repudiation
Key_Encipherment
Data_Encipherment
]
[9]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 7F 2F FD 66 97 78 BC 03 0C 6E DB 0D 56 96 E0 57 ./.f.x...n..V..W
0010: BE C0 EA 08 ....
]
]
]
Algorithm: [1.2.643.2.2.3]
Signature:
0000: 5B 64 89 3E 3C AD 95 1C 17 CF ED 57 AA EB 30 4D [d.><......W..0M
0010: 53 2B 2B CF 67 56 48 C8 02 E8 E6 F7 9B 0A D9 76 S++.gVH........v
0020: 6C D7 BE 54 EE 5F F2 51 9C 2C 26 B7 2C 9A A6 B4 l..T._.Q.,&.,...
0030: F2 0F 1F AA 09 79 ED 9F 36 84 AC 6D F1 B2 04 13 .....y..6..m....
]
***
http-nio-8080-exec-1, handling exception: java.lang.RuntimeException: Unexpected error: java.security.InvalidAlgorithmParameterException: the trustAnchors parameter must be non-empty
%% Invalidated: [Session-1, TLS_DHE_DSS_WITH_AES_128_CBC_SHA]
http-nio-8080-exec-1, SEND TLSv1 ALERT: fatal, description = internal_error
http-nio-8080-exec-1, WRITE: TLSv1 Alert, length = 2
[Raw write]: length = 7
0000: 15 03 01 00 02 02 50 ......P
http-nio-8080-exec-1, called closeSocket()
http-nio-8080-exec-1, called close()
http-nio-8080-exec-1, called closeInternal(true)
в cxf указано : Код:
<sec:cipherSuitesFilter>
<sec:include>TLS_CIPHER_2001</sec:include>
<sec:include>TLS_CIPHER_94</sec:include>
<sec:include>SSL3_CK_GVO_KB2</sec:include>
<sec:include>SSL3_CK_GVO</sec:include>
</sec:cipherSuitesFilter>
Отредактировано пользователем 23 октября 2015 г. 13:37:53(UTC)
| Причина: Не указана
|