Статус: Новичок
Группы: Участники
Зарегистрирован: 18.03.2010(UTC) Сообщений: 3
|
Журнал
25.03.2016 16:01:56 ru.CryptoPro.JCP.tools.Starter check INFO: Loading JCP 1.0.54 36641 25.03.2016 16:01:56 ru.CryptoPro.JCP.tools.Starter check INFO: JCP loaded. 25.03.2016 16:01:57 ru.CryptoPro.ssl.n <init> FINE: %% adding as private keys %% 25.03.2016 16:01:57 ru.CryptoPro.ssl.n <init> FINE: %% adding as private keys %% 25.03.2016 16:01:57 ru.CryptoPro.ssl.n <init> FINE: found key: BogomolovPK14 found key: BogomolovPK16 25.03.2016 16:01:57 ru.CryptoPro.ssl.n <init> FINE: found key: BogomolovPK14 found key: BogomolovPK16 25.03.2016 16:01:57 ru.CryptoPro.ssl.n <init> FINE:
Certificate chain [0] for key:,PK14 Subject: CN=*******, OU=9D01BB, O=ОАО Банк ЗЕНИТ, L=Москва, ST=Москва, C=RU, EMAILADDRESS=****@zenit.ru (1529ee21000c000141f6) Valid from Mon Mar 17 12:03:00 MSK 2014 until Sun Mar 17 12:13:00 MSK 2019
Certificate chain [0] for key:,PK16 Subject: CN=*******, OU=9D01BB, O=ПАО Банк ЗЕНИТ, L=Москва, ST=Москва, C=RU, EMAILADDRESS=****@zenit.ru (59388db6000e0001a83f) Valid from Mon Mar 14 13:47:00 MSK 2016 until Sun Mar 14 13:57:00 MSK 2021
25.03.2016 16:01:57 ru.CryptoPro.ssl.n <init> FINE:
Certificate chain [0] for key:PK14 Subject: CN=*****, OU=9D01BB, O=ОАО Банк ЗЕНИТ, L=Москва, ST=Москва, C=RU, EMAILADDRESS=******@zenit.ru (1529ee21000c000141f6) Valid from Mon Mar 17 12:03:00 MSK 2014 until Sun Mar 17 12:13:00 MSK 2019
Certificate chain [0] for key:PK16 Subject: CN=*****, OU=9D01BB, O=ПАО Банк ЗЕНИТ, L=Москва, ST=Москва, C=RU, EMAILADDRESS=******@zenit.ru (59388db6000e0001a83f) Valid from Mon Mar 14 13:47:00 MSK 2016 until Sun Mar 14 13:57:00 MSK 2021
25.03.2016 16:01:57 ru.CryptoPro.ssl.e <init> FINE: Trusted certificates: key store. 25.03.2016 16:01:57 ru.CryptoPro.ssl.e <init> FINE: Trusted certificates: key store. 25.03.2016 16:01:57 ru.CryptoPro.ssl.s a FINE: Add trusted certificate: CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru (6c7b71c8000d000191b3) 25.03.2016 16:01:57 ru.CryptoPro.ssl.s a FINE: Add trusted certificate: CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru (6c7b71c8000d000191b3) 25.03.2016 16:01:57 ru.CryptoPro.ssl.e a FINE: %% adding as trusted certificates %%
Subject: CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru (6c7b71c8000d000191b3) Valid from Mon Jul 27 11:56:00 MSK 2015 until Wed Jul 27 12:06:00 MSK 2016
25.03.2016 16:01:57 ru.CryptoPro.ssl.e a FINE: %% adding as trusted certificates %%
Subject: CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru (6c7b71c8000d000191b3) Valid from Mon Jul 27 11:56:00 MSK 2015 until Wed Jul 27 12:06:00 MSK 2016
25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: keyStore is : 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: keyStore is : 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: keyStore type is : 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: keyStore type is : 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: keyStore provider is : 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: keyStore provider is : 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: init keystore 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: init keystore 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: defaultStoreProvider = 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: defaultStoreProvider = 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: init keymanager of type GostX509 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: init keymanager of type GostX509 25.03.2016 16:01:57 ru.CryptoPro.ssl.n <init> FINE: %% adding as private keys %% 25.03.2016 16:01:57 ru.CryptoPro.ssl.n <init> FINE: %% adding as private keys %% 25.03.2016 16:01:57 ru.CryptoPro.ssl.n <init> FINE: found key: id-sys 25.03.2016 16:01:57 ru.CryptoPro.ssl.n <init> FINE: found key: id-sys 25.03.2016 16:01:57 ru.CryptoPro.ssl.n <init> FINE:
Certificate chain [0] for key:id-sys Subject: C=RU, ST=Tver, L=Tver, O=id-sys, OU=id-sys, CN=Ilyin, EMAILADDRESS=a.ilyin@id-sys.ru (120009c6b888d3a595708a7e1300000009c6b8) Valid from Tue Oct 27 16:20:42 MSK 2015 until Wed Jan 27 16:30:42 MSK 2016
25.03.2016 16:01:57 ru.CryptoPro.ssl.n <init> FINE:
Certificate chain [0] for key:id-sys Subject: C=RU, ST=Tver, L=Tver, O=id-sys, OU=id-sys, CN=Ilyin, EMAILADDRESS=a.ilyin@id-sys.ru (120009c6b888d3a595708a7e1300000009c6b8) Valid from Tue Oct 27 16:20:42 MSK 2015 until Wed Jan 27 16:30:42 MSK 2016
25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: trustStore is: C:\Eclipse workspace\NBKI-CKKI\bogocert2 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: trustStore is: C:\Eclipse workspace\NBKI-CKKI\bogocert2 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: trustStore type is : HDImageStore 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: trustStore type is : HDImageStore 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: trustStore provider is : JCP 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: trustStore provider is : JCP 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: init truststore 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: init truststore 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: init trustmanager of type GostX509 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: init trustmanager of type GostX509 25.03.2016 16:01:57 ru.CryptoPro.ssl.e <init> FINE: Trusted certificates: key store. 25.03.2016 16:01:57 ru.CryptoPro.ssl.e <init> FINE: Trusted certificates: key store. 25.03.2016 16:01:57 ru.CryptoPro.ssl.s a FINE: Add trusted certificate: CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru (6c7b71c8000d000191b3) 25.03.2016 16:01:57 ru.CryptoPro.ssl.s a FINE: Add trusted certificate: CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru (6c7b71c8000d000191b3) 25.03.2016 16:01:57 ru.CryptoPro.ssl.e a FINE: %% adding as trusted certificates %%
Subject: CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru (6c7b71c8000d000191b3) Valid from Mon Jul 27 11:56:00 MSK 2015 until Wed Jul 27 12:06:00 MSK 2016
25.03.2016 16:01:57 ru.CryptoPro.ssl.e a FINE: %% adding as trusted certificates %%
Subject: CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru (6c7b71c8000d000191b3) Valid from Mon Jul 27 11:56:00 MSK 2015 until Wed Jul 27 12:06:00 MSK 2016
25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: init context... 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: init context... 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: Context inited. 25.03.2016 16:01:57 ru.CryptoPro.ssl.SSLContextImpl d INFO: Context inited. 25.03.2016 16:01:57 ru.CryptoPro.ssl.ag n FINE: %% No cached client session 25.03.2016 16:01:57 ru.CryptoPro.ssl.ag n FINE: %% No cached client session 25.03.2016 16:01:57 ru.CryptoPro.ssl.ag n FINE: Set null SessionId 25.03.2016 16:01:57 ru.CryptoPro.ssl.ag n FINE: Set null SessionId 25.03.2016 16:01:57 ru.CryptoPro.ssl.d m FINE: %% ClientHello, TLSv1; Cipher Suites: [TLS_CIPHER_2001, TLS_CIPHER_94, SSL3_CK_GVO_KB2, SSL3_CK_GVO]; Compression Methods: 0 25.03.2016 16:01:57 ru.CryptoPro.ssl.d m FINE: %% ClientHello, TLSv1; Cipher Suites: [TLS_CIPHER_2001, TLS_CIPHER_94, SSL3_CK_GVO_KB2, SSL3_CK_GVO]; Compression Methods: 0 25.03.2016 16:01:57 ru.CryptoPro.ssl.T <init> FINE: ServerHello sessionId:{} 25.03.2016 16:01:57 ru.CryptoPro.ssl.T <init> FINE: ServerHello sessionId:{} 25.03.2016 16:01:57 ru.CryptoPro.ssl.d a FINE: handshakeDigest :aadc97 25.03.2016 16:01:57 ru.CryptoPro.ssl.d a FINE: handshakeDigest :aadc97 25.03.2016 16:01:57 ru.CryptoPro.ssl.ag a FINE: %% New session TLS_CIPHER_2001 25.03.2016 16:01:57 ru.CryptoPro.ssl.ag a FINE: %% New session TLS_CIPHER_2001 25.03.2016 16:01:57 ru.CryptoPro.ssl.ag a FINE: %% Certificate message:
Subject: CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru Valid from Mon Jul 27 11:56:00 MSK 2015 until Wed Jul 27 12:06:00 MSK 2016
25.03.2016 16:01:57 ru.CryptoPro.ssl.ag a FINE: %% Certificate message:
Subject: CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru Valid from Mon Jul 27 11:56:00 MSK 2015 until Wed Jul 27 12:06:00 MSK 2016
25.03.2016 16:01:57 ru.CryptoPro.ssl.s <init> FINE: Validator trusted certificates: 1 25.03.2016 16:01:57 ru.CryptoPro.ssl.s <init> FINE: Validator trusted certificates: 1 25.03.2016 16:01:57 ru.CryptoPro.ssl.s a FINE: Certificate count to validate: 1 25.03.2016 16:01:57 ru.CryptoPro.ssl.s a FINE: Certificate count to validate: 1 25.03.2016 16:01:57 ru.CryptoPro.ssl.s a FINE: Validate certificate #0 : CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru (6c7b71c8000d000191b3) 25.03.2016 16:01:57 ru.CryptoPro.ssl.s a FINE: Validate certificate #0 : CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru (6c7b71c8000d000191b3) 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% ClientKeyExchange... 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% ClientKeyExchange... 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: clntEncIV:A6 8E A6 3B 1F 8A E6 0A 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: clntEncIV:A6 8E A6 3B 1F 8A E6 0A 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: svrEncIV:8E D2 A3 EF DF 55 B0 42 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: svrEncIV:8E D2 A3 EF DF 55 B0 42 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: ChangeCipherSpec %% Finished. 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: ChangeCipherSpec %% Finished. 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag b FINE: %% Didn't cache non-resumable client session: [Session-1, TLS_CIPHER_2001] 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag b FINE: %% Didn't cache non-resumable client session: [Session-1, TLS_CIPHER_2001] 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag n FINE: %% No cached client session 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag n FINE: %% No cached client session 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag n FINE: Set null SessionId 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag n FINE: Set null SessionId 25.03.2016 16:01:58 ru.CryptoPro.ssl.d m FINE: %% ClientHello, TLSv1; Cipher Suites: [TLS_CIPHER_2001, TLS_CIPHER_94, SSL3_CK_GVO_KB2, SSL3_CK_GVO]; Compression Methods: 0 25.03.2016 16:01:58 ru.CryptoPro.ssl.d m FINE: %% ClientHello, TLSv1; Cipher Suites: [TLS_CIPHER_2001, TLS_CIPHER_94, SSL3_CK_GVO_KB2, SSL3_CK_GVO]; Compression Methods: 0 25.03.2016 16:01:58 ru.CryptoPro.ssl.T <init> FINE: ServerHello sessionId:{} 25.03.2016 16:01:58 ru.CryptoPro.ssl.T <init> FINE: ServerHello sessionId:{} 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: handshakeDigest :2acc57 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: handshakeDigest :2acc57 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% New session TLS_CIPHER_2001 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% New session TLS_CIPHER_2001 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% Certificate message:
Subject: CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru Valid from Mon Jul 27 11:56:00 MSK 2015 until Wed Jul 27 12:06:00 MSK 2016
25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% Certificate message:
Subject: CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru Valid from Mon Jul 27 11:56:00 MSK 2015 until Wed Jul 27 12:06:00 MSK 2016
25.03.2016 16:01:58 ru.CryptoPro.ssl.s a FINE: Certificate count to validate: 1 25.03.2016 16:01:58 ru.CryptoPro.ssl.s a FINE: Certificate count to validate: 1 25.03.2016 16:01:58 ru.CryptoPro.ssl.s a FINE: Validate certificate #0 : CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru (6c7b71c8000d000191b3) 25.03.2016 16:01:58 ru.CryptoPro.ssl.s a FINE: Validate certificate #0 : CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru (6c7b71c8000d000191b3) 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% CertificateRequest 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% CertificateRequest 25.03.2016 16:01:58 ru.CryptoPro.ssl.n a FINE: %% getting aliases for Client 25.03.2016 16:01:58 ru.CryptoPro.ssl.n a FINE: %% getting aliases for Client 25.03.2016 16:01:58 ru.CryptoPro.ssl.n a WARNING: %% No alias is match 25.03.2016 16:01:58 ru.CryptoPro.ssl.n a WARNING: %% No alias is match 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% Certificate message:
25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% Certificate message:
25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% ClientKeyExchange... 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% ClientKeyExchange... 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: clntEncIV:AC 76 01 39 70 92 14 20 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: clntEncIV:AC 76 01 39 70 92 14 20 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: svrEncIV:89 C1 82 2C EA 1A 6C 73 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: svrEncIV:89 C1 82 2C EA 1A 6C 73 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: ChangeCipherSpec %% Finished. 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: ChangeCipherSpec %% Finished. 25.03.2016 16:01:58 ru.CryptoPro.ssl.ae b FINE: main, RECV TLSv1 ALERT: fatal, description = HANDSHAKE_FAILURE 25.03.2016 16:01:58 ru.CryptoPro.ssl.ae b FINE: main, RECV TLSv1 ALERT: fatal, description = HANDSHAKE_FAILURE 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag n FINE: %% No cached client session 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag n FINE: %% No cached client session 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag n FINE: Set null SessionId 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag n FINE: Set null SessionId 25.03.2016 16:01:58 ru.CryptoPro.ssl.d m FINE: %% ClientHello, TLSv1; Cipher Suites: [TLS_CIPHER_2001, TLS_CIPHER_94, SSL3_CK_GVO_KB2, SSL3_CK_GVO]; Compression Methods: 0 25.03.2016 16:01:58 ru.CryptoPro.ssl.d m FINE: %% ClientHello, TLSv1; Cipher Suites: [TLS_CIPHER_2001, TLS_CIPHER_94, SSL3_CK_GVO_KB2, SSL3_CK_GVO]; Compression Methods: 0 25.03.2016 16:01:58 ru.CryptoPro.ssl.T <init> FINE: ServerHello sessionId:{} 25.03.2016 16:01:58 ru.CryptoPro.ssl.T <init> FINE: ServerHello sessionId:{} 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: handshakeDigest :80cac9 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: handshakeDigest :80cac9 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% New session TLS_CIPHER_2001 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% New session TLS_CIPHER_2001 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% Certificate message:
Subject: CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru Valid from Mon Jul 27 11:56:00 MSK 2015 until Wed Jul 27 12:06:00 MSK 2016
25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% Certificate message:
Subject: CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru Valid from Mon Jul 27 11:56:00 MSK 2015 until Wed Jul 27 12:06:00 MSK 2016
25.03.2016 16:01:58 ru.CryptoPro.ssl.s a FINE: Certificate count to validate: 1 25.03.2016 16:01:58 ru.CryptoPro.ssl.s a FINE: Certificate count to validate: 1 25.03.2016 16:01:58 ru.CryptoPro.ssl.s a FINE: Validate certificate #0 : CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru (6c7b71c8000d000191b3) 25.03.2016 16:01:58 ru.CryptoPro.ssl.s a FINE: Validate certificate #0 : CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru (6c7b71c8000d000191b3) 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% ClientKeyExchange... 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% ClientKeyExchange... 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: clntEncIV:55 64 29 48 0E E1 B8 48 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: clntEncIV:55 64 29 48 0E E1 B8 48 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: svrEncIV:92 6C 40 C1 95 0C 1E 25 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: svrEncIV:92 6C 40 C1 95 0C 1E 25 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: ChangeCipherSpec %% Finished. 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: ChangeCipherSpec %% Finished. 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag b FINE: %% Didn't cache non-resumable client session: [Session-3, TLS_CIPHER_2001] 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag b FINE: %% Didn't cache non-resumable client session: [Session-3, TLS_CIPHER_2001] 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag n FINE: %% No cached client session 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag n FINE: %% No cached client session 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag n FINE: Set null SessionId 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag n FINE: Set null SessionId 25.03.2016 16:01:58 ru.CryptoPro.ssl.d m FINE: %% ClientHello, TLSv1; Cipher Suites: [TLS_CIPHER_2001, TLS_CIPHER_94, SSL3_CK_GVO_KB2, SSL3_CK_GVO]; Compression Methods: 0 25.03.2016 16:01:58 ru.CryptoPro.ssl.d m FINE: %% ClientHello, TLSv1; Cipher Suites: [TLS_CIPHER_2001, TLS_CIPHER_94, SSL3_CK_GVO_KB2, SSL3_CK_GVO]; Compression Methods: 0 25.03.2016 16:01:58 ru.CryptoPro.ssl.T <init> FINE: ServerHello sessionId:{} 25.03.2016 16:01:58 ru.CryptoPro.ssl.T <init> FINE: ServerHello sessionId:{} 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: handshakeDigest :e1eea8 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: handshakeDigest :e1eea8 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% New session TLS_CIPHER_2001 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% New session TLS_CIPHER_2001 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% Certificate message:
Subject: CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru Valid from Mon Jul 27 11:56:00 MSK 2015 until Wed Jul 27 12:06:00 MSK 2016
25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% Certificate message:
Subject: CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru Valid from Mon Jul 27 11:56:00 MSK 2015 until Wed Jul 27 12:06:00 MSK 2016
25.03.2016 16:01:58 ru.CryptoPro.ssl.s a FINE: Certificate count to validate: 1 25.03.2016 16:01:58 ru.CryptoPro.ssl.s a FINE: Certificate count to validate: 1 25.03.2016 16:01:58 ru.CryptoPro.ssl.s a FINE: Validate certificate #0 : CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru (6c7b71c8000d000191b3) 25.03.2016 16:01:58 ru.CryptoPro.ssl.s a FINE: Validate certificate #0 : CN=icrs.nbki.ru, OU=IT, O=OJSC National Bureau of Credit Histories, L=Moscow, ST=Moscow, C=RU, EMAILADDRESS=support@nbki.ru (6c7b71c8000d000191b3) 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% CertificateRequest 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% CertificateRequest 25.03.2016 16:01:58 ru.CryptoPro.ssl.n a FINE: %% getting aliases for Client 25.03.2016 16:01:58 ru.CryptoPro.ssl.n a FINE: %% getting aliases for Client 25.03.2016 16:01:58 ru.CryptoPro.ssl.n a WARNING: %% No alias is match 25.03.2016 16:01:58 ru.CryptoPro.ssl.n a WARNING: %% No alias is match 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% Certificate message:
25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% Certificate message:
25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% ClientKeyExchange... 25.03.2016 16:01:58 ru.CryptoPro.ssl.ag a FINE: %% ClientKeyExchange... 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: clntEncIV:23 66 2E F7 CB BA 4E 03 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: clntEncIV:23 66 2E F7 CB BA 4E 03 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: svrEncIV:89 65 61 5E 90 6B E2 93 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: svrEncIV:89 65 61 5E 90 6B E2 93 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: ChangeCipherSpec %% Finished. 25.03.2016 16:01:58 ru.CryptoPro.ssl.d a FINE: ChangeCipherSpec %% Finished. 25.03.2016 16:01:58 ru.CryptoPro.ssl.ae b FINE: main, RECV TLSv1 ALERT: fatal, description = HANDSHAKE_FAILURE 25.03.2016 16:01:58 ru.CryptoPro.ssl.ae b FINE: main, RECV TLSv1 ALERT: fatal, description = HANDSHAKE_FAILURE Exception in thread "main" javax.net.ssl.SSLHandshakeException: Received fatal alert: HANDSHAKE_FAILURE at ru.CryptoPro.ssl.x.a(Unknown Source) at ru.CryptoPro.ssl.x.a(Unknown Source) at ru.CryptoPro.ssl.ae.b(Unknown Source) at ru.CryptoPro.ssl.ae.a(Unknown Source) at ru.CryptoPro.ssl.ae.a(Unknown Source) at ru.CryptoPro.ssl.Q.read(Unknown Source) at java.io.BufferedInputStream.fill(BufferedInputStream.java:218) at java.io.BufferedInputStream.read1(BufferedInputStream.java:258) at java.io.BufferedInputStream.read(BufferedInputStream.java:317) at sun.net.www.http.HttpClient.parseHTTPHeader(HttpClient.java:698) at sun.net.www.http.HttpClient.parseHTTP(HttpClient.java:641) at sun.net.www.http.HttpClient.parseHTTP(HttpClient.java:663) at sun.net.www.protocol.http.HttpURLConnection.getInputStream(HttpURLConnection.java:1218) at java.net.HttpURLConnection.getResponseCode(HttpURLConnection.java:379) at sun.net.www.protocol.https.HttpsURLConnectionImpl.getResponseCode(HttpsURLConnectionImpl.java:318) at testapps.TwoWaySSLTester.main(TwoWaySSLTester.java:74)
|