[Wed Sep 06 14:08:07.398079 2017] [ssl:info] [pid 20062:tid 139774945601344] AH01914: Configuring server proxysite.example.com:443 for SSL protocol [Wed Sep 06 14:08:07.398116 2017] [ssl:trace3] [pid 20062:tid 139774945601344] ssl_engine_init.c(542): Creating new SSL context (protocols: TLSv1, TLSv1.1, TLSv1.2) [Wed Sep 06 14:08:07.398160 2017] [ssl:trace1] [pid 20062:tid 139774945601344] ssl_engine_init.c(779): Configuring client authentication [Wed Sep 06 14:08:07.414047 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust.net Secure Server Certification Authority,OU=(c) 1999 Entrust.net Limited,OU=www.entrust.net/CPS incorp. by ref. (limits liab.),O=Entrust.net,C=US [Wed Sep 06 14:08:07.414076 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Equifax Secure Certificate Authority,O=Equifax,C=US [Wed Sep 06 14:08:07.414084 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Equifax Secure Global eBusiness CA-1,O=Equifax Secure Inc.,C=US [Wed Sep 06 14:08:07.414091 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Equifax Secure eBusiness CA-1,O=Equifax Secure Inc.,C=US [Wed Sep 06 14:08:07.414099 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GTE CyberTrust Global Root,OU=GTE CyberTrust Solutions\\, Inc.,O=GTE Corporation,C=US [Wed Sep 06 14:08:07.414108 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=NetLock Uzleti (Class B) Tanusitvanykiado,OU=Tanusitvanykiadok,O=NetLock Halozatbiztonsagi Kft.,L=Budapest,C=HU [Wed Sep 06 14:08:07.414121 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=NetLock Expressz (Class C) Tanusitvanykiado,OU=Tanusitvanykiadok,O=NetLock Halozatbiztonsagi Kft.,L=Budapest,C=HU [Wed Sep 06 14:08:07.414133 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=info@valicert.com,CN=http://www.valicert.com/,OU=ValiCert Class 3 Policy Validation Authority,O=ValiCert\\, Inc.,L=ValiCert Validation Network [Wed Sep 06 14:08:07.414145 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=premium-server@thawte.com,CN=Thawte Premium Server CA,OU=Certification Services Division,O=Thawte Consulting cc,L=Cape Town,ST=Western Cape,C=ZA [Wed Sep 06 14:08:07.414155 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=server-certs@thawte.com,CN=Thawte Server CA,OU=Certification Services Division,O=Thawte Consulting cc,L=Cape Town,ST=Western Cape,C=ZA [Wed Sep 06 14:08:07.414166 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=info@valicert.com,CN=http://www.valicert.com/,OU=ValiCert Class 1 Policy Validation Authority,O=ValiCert\\, Inc.,L=ValiCert Validation Network [Wed Sep 06 14:08:07.414176 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=info@valicert.com,CN=http://www.valicert.com/,OU=ValiCert Class 2 Policy Validation Authority,O=ValiCert\\, Inc.,L=ValiCert Validation Network [Wed Sep 06 14:08:07.414184 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Class 3 Public Primary Certification Authority,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:08:07.414195 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=VeriSign Trust Network,OU=(c) 1998 VeriSign\\, Inc. - For authorized use only,OU=Class 3 Public Primary Certification Authority - G2,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:08:07.414203 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=EXAMPLE-ISSUING-CA01,DC=example,DC=com [Wed Sep 06 14:08:07.414207 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=EXAMPLE-ROOTCA [Wed Sep 06 14:08:07.414222 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: C=ES,O=ACCV,OU=PKIACCV,CN=ACCVRAIZ1 [Wed Sep 06 14:08:07.414228 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: C=ES,O=EDICOM,OU=PKI,CN=ACEDICOM Root [Wed Sep 06 14:08:07.414235 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Actalis Authentication Root CA,O=Actalis S.p.A./03358520967,L=Milan,C=IT [Wed Sep 06 14:08:07.414243 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SE [Wed Sep 06 14:08:07.414250 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AddTrust Class 1 CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE [Wed Sep 06 14:08:07.414257 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AddTrust Public CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE [Wed Sep 06 14:08:07.414264 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AddTrust Qualified CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE [Wed Sep 06 14:08:07.414269 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AffirmTrust Commercial,O=AffirmTrust,C=US [Wed Sep 06 14:08:07.414275 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AffirmTrust Networking,O=AffirmTrust,C=US [Wed Sep 06 14:08:07.414281 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AffirmTrust Premium,O=AffirmTrust,C=US [Wed Sep 06 14:08:07.414287 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AffirmTrust Premium ECC,O=AffirmTrust,C=US [Wed Sep 06 14:08:07.414293 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=ApplicationCA,O=Japanese Government,C=JP [Wed Sep 06 14:08:07.414298 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: C=DE,O=Atos,CN=Atos TrustedRoot 2011 [Wed Sep 06 14:08:07.414304 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Autoridad de Certificacion Firmaprofesional CIF A62634068,C=ES [Wed Sep 06 14:08:07.414311 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Baltimore CyberTrust Root,OU=CyberTrust,O=Baltimore,C=IE [Wed Sep 06 14:08:07.414317 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Buypass Class 2 CA 1,O=Buypass AS-983163327,C=NO [Wed Sep 06 14:08:07.414324 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Buypass Class 2 Root CA,O=Buypass AS-983163327,C=NO [Wed Sep 06 14:08:07.414330 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Buypass Class 3 Root CA,O=Buypass AS-983163327,C=NO [Wed Sep 06 14:08:07.414337 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA Disig,O=Disig a.s.,L=Bratislava,C=SK [Wed Sep 06 14:08:07.414343 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA Disig Root R1,O=Disig a.s.,L=Bratislava,C=SK [Wed Sep 06 14:08:07.414350 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA Disig Root R2,O=Disig a.s.,L=Bratislava,C=SK [Wed Sep 06 14:08:07.414356 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA WoSign ECC Root,O=WoSign CA Limited,C=CN [Wed Sep 06 14:08:07.414366 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CFCA EV ROOT,O=China Financial Certification Authority,C=CN [Wed Sep 06 14:08:07.414372 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CNNIC ROOT,O=CNNIC,C=CN [Wed Sep 06 14:08:07.414380 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=COMODO Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:08:07.414389 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=COMODO ECC Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:08:07.414398 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=COMODO RSA Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:08:07.414406 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Chambers of Commerce Root,OU=http://www.chambersign.org,O=AC Camerfirma SA CIF A82743287,C=EU [Wed Sep 06 14:08:07.414415 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Global Chambersign Root,OU=http://www.chambersign.org,O=AC Camerfirma SA CIF A82743287,C=EU [Wed Sep 06 14:08:07.414423 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certification Authority of WoSign G2,O=WoSign CA Limited,C=CN [Wed Sep 06 14:08:07.414429 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certigna,O=Dhimyotis,C=FR [Wed Sep 06 14:08:07.414443 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certinomis - Autorit\\C3\\A9 Racine,OU=0002 433998903,O=Certinomis,C=FR [Wed Sep 06 14:08:07.414450 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certinomis - Root CA,OU=0002 433998903,O=Certinomis,C=FR [Wed Sep 06 14:08:07.414457 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Class 2 Primary CA,O=Certplus,C=FR [Wed Sep 06 14:08:07.414463 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certum CA,O=Unizeto Sp. z o.o.,C=PL [Wed Sep 06 14:08:07.414472 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certum Trusted Network CA,OU=Certum Certification Authority,O=Unizeto Technologies S.A.,C=PL [Wed Sep 06 14:08:07.414490 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Chambers of Commerce Root - 2008,O=AC Camerfirma S.A.,serialNumber=A82743287,L=Madrid (see current address at www.camerfirma.com/address),C=EU [Wed Sep 06 14:08:07.414507 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=China Internet Network Information Center EV Certificates Root,O=China Internet Network Information Center,C=CN [Wed Sep 06 14:08:07.414521 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AAA Certificate Services,O=Comodo CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:08:07.414531 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Secure Certificate Services,O=Comodo CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:08:07.414539 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Trusted Certificate Services,O=Comodo CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:08:07.414547 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Cybertrust Global Root,O=Cybertrust\\, Inc [Wed Sep 06 14:08:07.414558 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=D-TRUST Root Class 3 CA 2 2009,O=D-Trust GmbH,C=DE [Wed Sep 06 14:08:07.414565 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=D-TRUST Root Class 3 CA 2 EV 2009,O=D-Trust GmbH,C=DE [Wed Sep 06 14:08:07.414574 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DST ACES CA X6,OU=DST ACES,O=Digital Signature Trust,C=US [Wed Sep 06 14:08:07.414581 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DST Root CA X3,O=Digital Signature Trust Co. [Wed Sep 06 14:08:07.414590 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Deutsche Telekom Root CA 2,OU=T-TeleSec Trust Center,O=Deutsche Telekom AG,C=DE [Wed Sep 06 14:08:07.414598 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:08:07.414608 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Assured ID Root G2,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:08:07.414617 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Assured ID Root G3,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:08:07.414625 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Global Root CA,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:08:07.414633 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Global Root G2,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:08:07.414642 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Global Root G3,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:08:07.414651 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:08:07.414659 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:08:07.414672 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=E-Tugra Certification Authority,OU=E-Tugra Sertifikasyon Merkezi,O=E-Tu\\C4\\9Fra EBG Bili\\C5\\9Fim Teknolojileri ve Hizmetleri A.\\C5\\9E.,L=Ankara,C=TR [Wed Sep 06 14:08:07.414686 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: C=TR,O=EBG Bili\\C5\\9Fim Teknolojileri ve Hizmetleri A.\\C5\\9E.,CN=EBG Elektronik Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 [Wed Sep 06 14:08:07.414701 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=EC-ACC,OU=Jerarquia Entitats de Certificacio Catalanes,OU=Vegeu https://www.catcert.net/verarrel (c)03,OU=Serveis Publics de Certificacio,O=Agencia Catalana de Certificacio (NIF Q-0801176-I),C=ES [Wed Sep 06 14:08:07.414710 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=pki@sk.ee,CN=EE Certification Centre Root CA,O=AS Sertifitseerimiskeskus,C=EE [Wed Sep 06 14:08:07.414723 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust.net Certification Authority (2048),OU=(c) 1999 Entrust.net Limited,OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.),O=Entrust.net [Wed Sep 06 14:08:07.414735 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust Root Certification Authority,OU=(c) 2006 Entrust\\, Inc.,OU=www.entrust.net/CPS is incorporated by reference,O=Entrust\\, Inc.,C=US [Wed Sep 06 14:08:07.414750 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust Root Certification Authority - EC1,OU=(c) 2012 Entrust\\, Inc. - for authorized use only,OU=See www.entrust.net/legal-terms,O=Entrust\\, Inc.,C=US [Wed Sep 06 14:08:07.414763 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust Root Certification Authority - G2,OU=(c) 2009 Entrust\\, Inc. - for authorized use only,OU=See www.entrust.net/legal-terms,O=Entrust\\, Inc.,C=US [Wed Sep 06 14:08:07.414772 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Global CA,O=GeoTrust Inc.,C=US [Wed Sep 06 14:08:07.414780 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Global CA 2,O=GeoTrust Inc.,C=US [Wed Sep 06 14:08:07.414789 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Primary Certification Authority,O=GeoTrust Inc.,C=US [Wed Sep 06 14:08:07.414800 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Primary Certification Authority - G2,OU=(c) 2007 GeoTrust Inc. - For authorized use only,O=GeoTrust Inc.,C=US [Wed Sep 06 14:08:07.414812 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Primary Certification Authority - G3,OU=(c) 2008 GeoTrust Inc. - For authorized use only,O=GeoTrust Inc.,C=US [Wed Sep 06 14:08:07.414820 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Universal CA,O=GeoTrust Inc.,C=US [Wed Sep 06 14:08:07.414828 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Universal CA 2,O=GeoTrust Inc.,C=US [Wed Sep 06 14:08:07.414837 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign,O=GlobalSign,OU=GlobalSign ECC Root CA - R4 [Wed Sep 06 14:08:07.414845 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign,O=GlobalSign,OU=GlobalSign ECC Root CA - R5 [Wed Sep 06 14:08:07.414854 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign Root CA,OU=Root CA,O=GlobalSign nv-sa,C=BE [Wed Sep 06 14:08:07.414863 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign,O=GlobalSign,OU=GlobalSign Root CA - R2 [Wed Sep 06 14:08:07.414880 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign,O=GlobalSign,OU=GlobalSign Root CA - R3 [Wed Sep 06 14:08:07.414894 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Global Chambersign Root - 2008,O=AC Camerfirma S.A.,serialNumber=A82743287,L=Madrid (see current address at www.camerfirma.com/address),C=EU [Wed Sep 06 14:08:07.414904 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Go Daddy Class 2 Certification Authority,O=The Go Daddy Group\\, Inc.,C=US [Wed Sep 06 14:08:07.414915 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Go Daddy Root Certificate Authority - G2,O=GoDaddy.com\\, Inc.,L=Scottsdale,ST=Arizona,C=US [Wed Sep 06 14:08:07.414926 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Hellenic Academic and Research Institutions RootCA 2011,O=Hellenic Academic and Research Institutions Cert. Authority,C=GR [Wed Sep 06 14:08:07.414935 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Hongkong Post Root CA 1,O=Hongkong Post,C=HK [Wed Sep 06 14:08:07.414955 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,ST=France,C=FR [Wed Sep 06 14:08:07.414966 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=IdenTrust Commercial Root CA 1,O=IdenTrust,C=US [Wed Sep 06 14:08:07.414975 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=IdenTrust Public Sector Root CA 1,O=IdenTrust,C=US [Wed Sep 06 14:08:07.414983 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Izenpe.com,O=IZENPE S.A.,C=ES [Wed Sep 06 14:08:07.414992 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Juur-SK,O=AS Sertifitseerimiskeskus,C=EE,emailAddress=pki@sk.ee [Wed Sep 06 14:08:07.415003 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Microsec e-Szigno Root CA,OU=e-Szigno CA,O=Microsec Ltd.,L=Budapest,C=HU [Wed Sep 06 14:08:07.415013 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=info@e-szigno.hu,CN=Microsec e-Szigno Root CA 2009,O=Microsec Ltd.,L=Budapest,C=HU [Wed Sep 06 14:08:07.415033 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=NetLock Arany (Class Gold) F\\C5\\91tan\\C3\\BAs\\C3\\ADtv\\C3\\A1ny,OU=Tan\\C3\\BAs\\C3\\ADtv\\C3\\A1nykiad\\C3\\B3k (Certification Services),O=NetLock Kft.,L=Budapest,C=HU [Wed Sep 06 14:08:07.415047 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=NetLock Kozjegyzoi (Class A) Tanusitvanykiado,OU=Tanusitvanykiadok,O=NetLock Halozatbiztonsagi Kft.,L=Budapest,ST=Hungary,C=HU [Wed Sep 06 14:08:07.415060 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Network Solutions Certificate Authority,O=Network Solutions L.L.C.,C=US [Wed Sep 06 14:08:07.415071 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=OISTE WISeKey Global Root GA CA,OU=OISTE Foundation Endorsed,OU=Copyright (c) 2005,O=WISeKey,C=CH [Wed Sep 06 14:08:07.415082 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=OISTE WISeKey Global Root GB CA,OU=OISTE Foundation Endorsed,O=WISeKey,C=CH [Wed Sep 06 14:08:07.415096 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=PSCProcert,C=VE,O=Sistema Nacional de Certificacion Electronica,OU=Proveedor de Certificados PROCERT,ST=Miranda,L=Chacao,emailAddress=contacto@procert.net.ve [Wed Sep 06 14:08:07.415108 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root Certification Authority,OU=Root Certification Authority,O=QuoVadis Limited,C=BM [Wed Sep 06 14:08:07.415117 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 1 G3,O=QuoVadis Limited,C=BM [Wed Sep 06 14:08:07.415126 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 2,O=QuoVadis Limited,C=BM [Wed Sep 06 14:08:07.415135 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 2 G3,O=QuoVadis Limited,C=BM [Wed Sep 06 14:08:07.415145 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 3,O=QuoVadis Limited,C=BM [Wed Sep 06 14:08:07.415154 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 3 G3,O=QuoVadis Limited,C=BM [Wed Sep 06 14:08:07.415164 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=RSA Security 2048 V3,O=RSA Security Inc [Wed Sep 06 14:08:07.415178 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Root CA Generalitat Valenciana,OU=PKIGVA,O=Generalitat Valenciana,C=ES [Wed Sep 06 14:08:07.415189 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=SecureSign RootCA11,O=Japan Certification Services\\, Inc.,C=JP [Wed Sep 06 14:08:07.415199 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=SecureTrust CA,O=SecureTrust Corporation,C=US [Wed Sep 06 14:08:07.415209 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Secure Global CA,O=SecureTrust Corporation,C=US [Wed Sep 06 14:08:07.415220 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Security Communication EV RootCA1,O=SECOM Trust Systems CO.\\,LTD.,C=JP [Wed Sep 06 14:08:07.415231 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Security Communication RootCA2,O=SECOM Trust Systems CO.\\,LTD.,C=JP [Wed Sep 06 14:08:07.415242 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Security Communication RootCA1,O=SECOM Trust.net,C=JP [Wed Sep 06 14:08:07.415251 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Sonera Class2 CA,O=Sonera,C=FI [Wed Sep 06 14:08:07.415261 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Staat der Nederlanden EV Root CA,O=Staat der Nederlanden,C=NL [Wed Sep 06 14:08:07.415272 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Staat der Nederlanden Root CA,O=Staat der Nederlanden,C=NL [Wed Sep 06 14:08:07.415283 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Staat der Nederlanden Root CA - G2,O=Staat der Nederlanden,C=NL [Wed Sep 06 14:08:07.415293 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Staat der Nederlanden Root CA - G3,O=Staat der Nederlanden,C=NL [Wed Sep 06 14:08:07.415305 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Starfield Class 2 Certification Authority,O=Starfield Technologies\\, Inc.,C=US [Wed Sep 06 14:08:07.415325 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Starfield Root Certificate Authority - G2,O=Starfield Technologies\\, Inc.,L=Scottsdale,ST=Arizona,C=US [Wed Sep 06 14:08:07.415340 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Starfield Services Root Certificate Authority - G2,O=Starfield Technologies\\, Inc.,L=Scottsdale,ST=Arizona,C=US [Wed Sep 06 14:08:07.415353 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=StartCom Certification Authority,OU=Secure Digital Certificate Signing,O=StartCom Ltd.,C=IL [Wed Sep 06 14:08:07.415364 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=StartCom Certification Authority G2,O=StartCom Ltd.,C=IL [Wed Sep 06 14:08:07.415375 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=SwissSign Gold CA - G2,O=SwissSign AG,C=CH [Wed Sep 06 14:08:07.415386 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=SwissSign Silver CA - G2,O=SwissSign AG,C=CH [Wed Sep 06 14:08:07.415397 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Swisscom Root CA 1,OU=Digital Certificate Services,O=Swisscom,C=ch [Wed Sep 06 14:08:07.415409 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Swisscom Root CA 2,OU=Digital Certificate Services,O=Swisscom,C=ch [Wed Sep 06 14:08:07.415424 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Swisscom Root EV CA 2,OU=Digital Certificate Services,O=Swisscom,C=ch [Wed Sep 06 14:08:07.415437 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T-TeleSec GlobalRoot Class 2,OU=T-Systems Trust Center,O=T-Systems Enterprise Services GmbH,C=DE [Wed Sep 06 14:08:07.415450 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T-TeleSec GlobalRoot Class 3,OU=T-Systems Trust Center,O=T-Systems Enterprise Services GmbH,C=DE [Wed Sep 06 14:08:07.415471 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: O=T\\C3\\9CRKTRUST Bilgi \\C4\\B0leti\\C5\\9Fim ve Bili\\C5\\9Fim G\\C3\\BCvenli\\C4\\9Fi Hizmetleri A.\\C5\\9E. (c) Aral\\C4\\B1k 2007,L=Ankara,C=TR,CN=T\\C3\\9CRKTRUST Elektronik Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 [Wed Sep 06 14:08:07.415491 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=TWCA Global Root CA,OU=Root CA,O=TAIWAN-CA,C=TW [Wed Sep 06 14:08:07.415509 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=TWCA Root Certification Authority,OU=Root CA,O=TAIWAN-CA,C=TW [Wed Sep 06 14:08:07.415521 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: O=Government Root Certification Authority,C=TW [Wed Sep 06 14:08:07.415532 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=TeliaSonera Root CA v1,O=TeliaSonera [Wed Sep 06 14:08:07.415544 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Trustis FPS Root CA,O=Trustis Limited,C=GB [Wed Sep 06 14:08:07.415571 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T\\C3\\9CB\\C4\\B0TAK UEKAE K\\C3\\B6k Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 - S\\C3\\BCr\\C3\\BCm 3,OU=Kamu Sertifikasyon Merkezi,OU=Ulusal Elektronik ve Kriptoloji Ara\\C5\\9Ft\\C4\\B1rma Enstit\\C3\\BCs\\C3\\BC - UEKAE,O=T\\C3\\BCrkiye Bilimsel ve Teknolojik Ara\\C5\\9Ft\\C4\\B1rma Kurumu - T\\C3\\9CB\\C4\\B0TAK,L=Gebze - Kocaeli,C=TR [Wed Sep 06 14:08:07.415593 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T\\C3\\9CRKTRUST Elektronik Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 H5,O=T\\C3\\9CRKTRUST Bilgi \\C4\\B0leti\\C5\\9Fim ve Bili\\C5\\9Fim G\\C3\\BCvenli\\C4\\9Fi Hizmetleri A.\\C5\\9E.,L=Ankara,C=TR [Wed Sep 06 14:08:07.415615 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T\\C3\\9CRKTRUST Elektronik Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 H6,O=T\\C3\\9CRKTRUST Bilgi \\C4\\B0leti\\C5\\9Fim ve Bili\\C5\\9Fim G\\C3\\BCvenli\\C4\\9Fi Hizmetleri A.\\C5\\9E.,L=Ankara,C=TR [Wed Sep 06 14:08:07.415629 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=USERTrust ECC Certification Authority,O=The USERTRUST Network,L=Jersey City,ST=New Jersey,C=US [Wed Sep 06 14:08:07.415643 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=USERTrust RSA Certification Authority,O=The USERTRUST Network,L=Jersey City,ST=New Jersey,C=US [Wed Sep 06 14:08:07.415657 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=UTN-USERFirst-Hardware,OU=http://www.usertrust.com,O=The USERTRUST Network,L=Salt Lake City,ST=UT,C=US [Wed Sep 06 14:08:07.415674 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=VeriSign Class 3 Public Primary Certification Authority - G4,OU=(c) 2007 VeriSign\\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:08:07.415696 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign\\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:08:07.415712 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=VeriSign Universal Root Certification Authority,OU=(c) 2008 VeriSign\\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:08:07.415729 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=VeriSign Class 3 Public Primary Certification Authority - G3,OU=(c) 1999 VeriSign\\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:08:07.415743 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Visa eCommerce Root,OU=Visa International Service Association,O=VISA,C=US [Wed Sep 06 14:08:07.415758 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=WellsSecure Public Root Certificate Authority,OU=Wells Fargo Bank NA,O=Wells Fargo WellsSecure,C=US [Wed Sep 06 14:08:07.415771 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certification Authority of WoSign,O=WoSign CA Limited,C=CN [Wed Sep 06 14:08:07.415786 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA \\E6\\B2\\83\\E9\\80\\9A\\E6\\A0\\B9\\E8\\AF\\81\\E4\\B9\\A6,O=WoSign CA Limited,C=CN [Wed Sep 06 14:08:07.415801 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=XRamp Global Certification Authority,O=XRamp Security Services Inc,OU=www.xrampsecurity.com,C=US [Wed Sep 06 14:08:07.415813 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=certSIGN ROOT CA,O=certSIGN,C=RO [Wed Sep 06 14:08:07.415827 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=ePKI Root Certification Authority,O=Chunghwa Telecom Co.\\, Ltd.,C=TW [Wed Sep 06 14:08:07.415843 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=thawte Primary Root CA,OU=(c) 2006 thawte\\, Inc. - For authorized use only,OU=Certification Services Division,O=thawte\\, Inc.,C=US [Wed Sep 06 14:08:07.415858 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=thawte Primary Root CA - G2,OU=(c) 2007 thawte\\, Inc. - For authorized use only,O=thawte\\, Inc.,C=US [Wed Sep 06 14:08:07.415882 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=thawte Primary Root CA - G3,OU=(c) 2008 thawte\\, Inc. - For authorized use only,OU=Certification Services Division,O=thawte\\, Inc.,C=US [Wed Sep 06 14:08:07.415894 2017] [ssl:trace1] [pid 20062:tid 139774945601344] ssl_engine_init.c(849): Configuring permitted SSL ciphers [EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH:!RC4:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!aNULL:!eNULL:!EXP] [Wed Sep 06 14:08:07.415966 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_engine_init.c(445): AH01893: Configuring TLS extension handling [Wed Sep 06 14:08:07.416197 2017] [ssl:trace3] [pid 20062:tid 139774945601344] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'proxysite.example.com', matched by ID 'proxysite.example.com' [Wed Sep 06 14:08:07.416237 2017] [ssl:debug] [pid 20062:tid 139774945601344] ssl_util_ssl.c(443): AH02412: [proxysite.example.com:443] Cert matches for name 'proxysite.example.com' [subject: CN=proxysite.example.com,OU=IS,O=Eample PLC,L=City,ST=Place,C=EX / issuer: CN=EXAMPLE-ISSUING-CA01,DC=example,DC=com / serial: 6600018918A86E57551D0CDCBA000000018918 / notbefore: Aug 16 11:02:32 2017 GMT / notafter: Aug 16 11:02:32 2019 GMT] [Wed Sep 06 14:08:07.416254 2017] [ssl:info] [pid 20062:tid 139774945601344] AH02568: Certificate and private key proxysite.example.com:443:0 configured from /apps/apache/conf/ssl-crt/proxysite.crt and /apps/apache/conf/ssl-key/proxysite.key [Wed Sep 06 14:08:07.416347 2017] [ssl:trace3] [pid 20062:tid 139774945601344] ssl_engine_init.c(542): Creating new SSL context (protocols: TLSv1, TLSv1.1, TLSv1.2) [Wed Sep 06 14:08:07.416407 2017] [ssl:trace1] [pid 20062:tid 139774945601344] ssl_engine_init.c(849): Configuring permitted SSL ciphers [ALL:!aNULL:!eNULL:!SSLv2:!EXPORT:!RC2:!DES:!aNULL:!eNULL:!EXP] [Wed Sep 06 14:08:07.444069 2017] [ssl:info] [pid 20063:tid 139774945601344] AH01914: Configuring server proxysite.example.com:443 for SSL protocol [Wed Sep 06 14:08:07.444088 2017] [ssl:trace3] [pid 20063:tid 139774945601344] ssl_engine_init.c(542): Creating new SSL context (protocols: TLSv1, TLSv1.1, TLSv1.2) [Wed Sep 06 14:08:07.444128 2017] [ssl:trace1] [pid 20063:tid 139774945601344] ssl_engine_init.c(779): Configuring client authentication [Wed Sep 06 14:08:07.459808 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust.net Secure Server Certification Authority,OU=(c) 1999 Entrust.net Limited,OU=www.entrust.net/CPS incorp. by ref. (limits liab.),O=Entrust.net,C=US [Wed Sep 06 14:08:07.459839 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Equifax Secure Certificate Authority,O=Equifax,C=US [Wed Sep 06 14:08:07.459853 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Equifax Secure Global eBusiness CA-1,O=Equifax Secure Inc.,C=US [Wed Sep 06 14:08:07.459865 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Equifax Secure eBusiness CA-1,O=Equifax Secure Inc.,C=US [Wed Sep 06 14:08:07.459902 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GTE CyberTrust Global Root,OU=GTE CyberTrust Solutions\\, Inc.,O=GTE Corporation,C=US [Wed Sep 06 14:08:07.459923 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=NetLock Uzleti (Class B) Tanusitvanykiado,OU=Tanusitvanykiadok,O=NetLock Halozatbiztonsagi Kft.,L=Budapest,C=HU [Wed Sep 06 14:08:07.459941 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=NetLock Expressz (Class C) Tanusitvanykiado,OU=Tanusitvanykiadok,O=NetLock Halozatbiztonsagi Kft.,L=Budapest,C=HU [Wed Sep 06 14:08:07.459961 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=info@valicert.com,CN=http://www.valicert.com/,OU=ValiCert Class 3 Policy Validation Authority,O=ValiCert\\, Inc.,L=ValiCert Validation Network [Wed Sep 06 14:08:07.459981 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=premium-server@thawte.com,CN=Thawte Premium Server CA,OU=Certification Services Division,O=Thawte Consulting cc,L=Cape Town,ST=Western Cape,C=ZA [Wed Sep 06 14:08:07.460001 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=server-certs@thawte.com,CN=Thawte Server CA,OU=Certification Services Division,O=Thawte Consulting cc,L=Cape Town,ST=Western Cape,C=ZA [Wed Sep 06 14:08:07.460020 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=info@valicert.com,CN=http://www.valicert.com/,OU=ValiCert Class 1 Policy Validation Authority,O=ValiCert\\, Inc.,L=ValiCert Validation Network [Wed Sep 06 14:08:07.460038 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=info@valicert.com,CN=http://www.valicert.com/,OU=ValiCert Class 2 Policy Validation Authority,O=ValiCert\\, Inc.,L=ValiCert Validation Network [Wed Sep 06 14:08:07.460066 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Class 3 Public Primary Certification Authority,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:08:07.460088 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=VeriSign Trust Network,OU=(c) 1998 VeriSign\\, Inc. - For authorized use only,OU=Class 3 Public Primary Certification Authority - G2,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:08:07.460101 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=EXAMPLE-ISSUING-CA01,DC=example,DC=com [Wed Sep 06 14:08:07.460109 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=EXAMPLE-ROOTCA [Wed Sep 06 14:08:07.460120 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: C=ES,O=ACCV,OU=PKIACCV,CN=ACCVRAIZ1 [Wed Sep 06 14:08:07.460130 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: C=ES,O=EDICOM,OU=PKI,CN=ACEDICOM Root [Wed Sep 06 14:08:07.460143 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Actalis Authentication Root CA,O=Actalis S.p.A./03358520967,L=Milan,C=IT [Wed Sep 06 14:08:07.460158 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SE [Wed Sep 06 14:08:07.460171 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AddTrust Class 1 CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE [Wed Sep 06 14:08:07.460185 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AddTrust Public CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE [Wed Sep 06 14:08:07.460198 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AddTrust Qualified CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE [Wed Sep 06 14:08:07.460209 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AffirmTrust Commercial,O=AffirmTrust,C=US [Wed Sep 06 14:08:07.460219 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AffirmTrust Networking,O=AffirmTrust,C=US [Wed Sep 06 14:08:07.460229 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AffirmTrust Premium,O=AffirmTrust,C=US [Wed Sep 06 14:08:07.460240 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AffirmTrust Premium ECC,O=AffirmTrust,C=US [Wed Sep 06 14:08:07.460251 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=ApplicationCA,O=Japanese Government,C=JP [Wed Sep 06 14:08:07.460261 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: C=DE,O=Atos,CN=Atos TrustedRoot 2011 [Wed Sep 06 14:08:07.460272 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Autoridad de Certificacion Firmaprofesional CIF A62634068,C=ES [Wed Sep 06 14:08:07.460285 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Baltimore CyberTrust Root,OU=CyberTrust,O=Baltimore,C=IE [Wed Sep 06 14:08:07.460296 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Buypass Class 2 CA 1,O=Buypass AS-983163327,C=NO [Wed Sep 06 14:08:07.460308 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Buypass Class 2 Root CA,O=Buypass AS-983163327,C=NO [Wed Sep 06 14:08:07.460320 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Buypass Class 3 Root CA,O=Buypass AS-983163327,C=NO [Wed Sep 06 14:08:07.460338 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA Disig,O=Disig a.s.,L=Bratislava,C=SK [Wed Sep 06 14:08:07.460351 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA Disig Root R1,O=Disig a.s.,L=Bratislava,C=SK [Wed Sep 06 14:08:07.460363 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA Disig Root R2,O=Disig a.s.,L=Bratislava,C=SK [Wed Sep 06 14:08:07.460375 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA WoSign ECC Root,O=WoSign CA Limited,C=CN [Wed Sep 06 14:08:07.460387 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CFCA EV ROOT,O=China Financial Certification Authority,C=CN [Wed Sep 06 14:08:07.460397 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CNNIC ROOT,O=CNNIC,C=CN [Wed Sep 06 14:08:07.460412 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=COMODO Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:08:07.460429 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=COMODO ECC Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:08:07.460444 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=COMODO RSA Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:08:07.460461 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Chambers of Commerce Root,OU=http://www.chambersign.org,O=AC Camerfirma SA CIF A82743287,C=EU [Wed Sep 06 14:08:07.460479 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Global Chambersign Root,OU=http://www.chambersign.org,O=AC Camerfirma SA CIF A82743287,C=EU [Wed Sep 06 14:08:07.460493 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certification Authority of WoSign G2,O=WoSign CA Limited,C=CN [Wed Sep 06 14:08:07.460504 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certigna,O=Dhimyotis,C=FR [Wed Sep 06 14:08:07.460527 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certinomis - Autorit\\C3\\A9 Racine,OU=0002 433998903,O=Certinomis,C=FR [Wed Sep 06 14:08:07.460543 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certinomis - Root CA,OU=0002 433998903,O=Certinomis,C=FR [Wed Sep 06 14:08:07.460556 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Class 2 Primary CA,O=Certplus,C=FR [Wed Sep 06 14:08:07.460569 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certum CA,O=Unizeto Sp. z o.o.,C=PL [Wed Sep 06 14:08:07.460585 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certum Trusted Network CA,OU=Certum Certification Authority,O=Unizeto Technologies S.A.,C=PL [Wed Sep 06 14:08:07.460608 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Chambers of Commerce Root - 2008,O=AC Camerfirma S.A.,serialNumber=A82743287,L=Madrid (see current address at www.camerfirma.com/address),C=EU [Wed Sep 06 14:08:07.460626 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=China Internet Network Information Center EV Certificates Root,O=China Internet Network Information Center,C=CN [Wed Sep 06 14:08:07.460642 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AAA Certificate Services,O=Comodo CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:08:07.460666 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Secure Certificate Services,O=Comodo CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:08:07.460683 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Trusted Certificate Services,O=Comodo CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:08:07.460697 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Cybertrust Global Root,O=Cybertrust\\, Inc [Wed Sep 06 14:08:07.460710 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=D-TRUST Root Class 3 CA 2 2009,O=D-Trust GmbH,C=DE [Wed Sep 06 14:08:07.460723 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=D-TRUST Root Class 3 CA 2 EV 2009,O=D-Trust GmbH,C=DE [Wed Sep 06 14:08:07.460738 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DST ACES CA X6,OU=DST ACES,O=Digital Signature Trust,C=US [Wed Sep 06 14:08:07.460751 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DST Root CA X3,O=Digital Signature Trust Co. [Wed Sep 06 14:08:07.460768 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Deutsche Telekom Root CA 2,OU=T-TeleSec Trust Center,O=Deutsche Telekom AG,C=DE [Wed Sep 06 14:08:07.460783 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:08:07.460803 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Assured ID Root G2,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:08:07.460820 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Assured ID Root G3,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:08:07.460836 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Global Root CA,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:08:07.460851 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Global Root G2,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:08:07.460867 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Global Root G3,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:08:07.460897 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:08:07.460916 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:08:07.460941 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=E-Tugra Certification Authority,OU=E-Tugra Sertifikasyon Merkezi,O=E-Tu\\C4\\9Fra EBG Bili\\C5\\9Fim Teknolojileri ve Hizmetleri A.\\C5\\9E.,L=Ankara,C=TR [Wed Sep 06 14:08:07.460965 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: C=TR,O=EBG Bili\\C5\\9Fim Teknolojileri ve Hizmetleri A.\\C5\\9E.,CN=EBG Elektronik Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 [Wed Sep 06 14:08:07.460994 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=EC-ACC,OU=Jerarquia Entitats de Certificacio Catalanes,OU=Vegeu https://www.catcert.net/verarrel (c)03,OU=Serveis Publics de Certificacio,O=Agencia Catalana de Certificacio (NIF Q-0801176-I),C=ES [Wed Sep 06 14:08:07.461019 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=pki@sk.ee,CN=EE Certification Centre Root CA,O=AS Sertifitseerimiskeskus,C=EE [Wed Sep 06 14:08:07.461043 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust.net Certification Authority (2048),OU=(c) 1999 Entrust.net Limited,OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.),O=Entrust.net [Wed Sep 06 14:08:07.461066 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust Root Certification Authority,OU=(c) 2006 Entrust\\, Inc.,OU=www.entrust.net/CPS is incorporated by reference,O=Entrust\\, Inc.,C=US [Wed Sep 06 14:08:07.461090 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust Root Certification Authority - EC1,OU=(c) 2012 Entrust\\, Inc. - for authorized use only,OU=See www.entrust.net/legal-terms,O=Entrust\\, Inc.,C=US [Wed Sep 06 14:08:07.461115 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust Root Certification Authority - G2,OU=(c) 2009 Entrust\\, Inc. - for authorized use only,OU=See www.entrust.net/legal-terms,O=Entrust\\, Inc.,C=US [Wed Sep 06 14:08:07.461131 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Global CA,O=GeoTrust Inc.,C=US [Wed Sep 06 14:08:07.461146 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Global CA 2,O=GeoTrust Inc.,C=US [Wed Sep 06 14:08:07.461164 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Primary Certification Authority,O=GeoTrust Inc.,C=US [Wed Sep 06 14:08:07.461187 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Primary Certification Authority - G2,OU=(c) 2007 GeoTrust Inc. - For authorized use only,O=GeoTrust Inc.,C=US [Wed Sep 06 14:08:07.461210 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Primary Certification Authority - G3,OU=(c) 2008 GeoTrust Inc. - For authorized use only,O=GeoTrust Inc.,C=US [Wed Sep 06 14:08:07.461227 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Universal CA,O=GeoTrust Inc.,C=US [Wed Sep 06 14:08:07.461244 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Universal CA 2,O=GeoTrust Inc.,C=US [Wed Sep 06 14:08:07.461260 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign,O=GlobalSign,OU=GlobalSign ECC Root CA - R4 [Wed Sep 06 14:08:07.461277 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign,O=GlobalSign,OU=GlobalSign ECC Root CA - R5 [Wed Sep 06 14:08:07.461293 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign Root CA,OU=Root CA,O=GlobalSign nv-sa,C=BE [Wed Sep 06 14:08:07.461310 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign,O=GlobalSign,OU=GlobalSign Root CA - R2 [Wed Sep 06 14:08:07.461326 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign,O=GlobalSign,OU=GlobalSign Root CA - R3 [Wed Sep 06 14:08:07.461349 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Global Chambersign Root - 2008,O=AC Camerfirma S.A.,serialNumber=A82743287,L=Madrid (see current address at www.camerfirma.com/address),C=EU [Wed Sep 06 14:08:07.461369 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Go Daddy Class 2 Certification Authority,O=The Go Daddy Group\\, Inc.,C=US [Wed Sep 06 14:08:07.461394 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Go Daddy Root Certificate Authority - G2,O=GoDaddy.com\\, Inc.,L=Scottsdale,ST=Arizona,C=US [Wed Sep 06 14:08:07.461418 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Hellenic Academic and Research Institutions RootCA 2011,O=Hellenic Academic and Research Institutions Cert. Authority,C=GR [Wed Sep 06 14:08:07.461434 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Hongkong Post Root CA 1,O=Hongkong Post,C=HK [Wed Sep 06 14:08:07.461454 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,ST=France,C=FR [Wed Sep 06 14:08:07.461472 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=IdenTrust Commercial Root CA 1,O=IdenTrust,C=US [Wed Sep 06 14:08:07.461492 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=IdenTrust Public Sector Root CA 1,O=IdenTrust,C=US [Wed Sep 06 14:08:07.461509 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Izenpe.com,O=IZENPE S.A.,C=ES [Wed Sep 06 14:08:07.461527 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Juur-SK,O=AS Sertifitseerimiskeskus,C=EE,emailAddress=pki@sk.ee [Wed Sep 06 14:08:07.461547 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Microsec e-Szigno Root CA,OU=e-Szigno CA,O=Microsec Ltd.,L=Budapest,C=HU [Wed Sep 06 14:08:07.461568 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=info@e-szigno.hu,CN=Microsec e-Szigno Root CA 2009,O=Microsec Ltd.,L=Budapest,C=HU [Wed Sep 06 14:08:07.461602 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=NetLock Arany (Class Gold) F\\C5\\91tan\\C3\\BAs\\C3\\ADtv\\C3\\A1ny,OU=Tan\\C3\\BAs\\C3\\ADtv\\C3\\A1nykiad\\C3\\B3k (Certification Services),O=NetLock Kft.,L=Budapest,C=HU [Wed Sep 06 14:08:07.461629 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=NetLock Kozjegyzoi (Class A) Tanusitvanykiado,OU=Tanusitvanykiadok,O=NetLock Halozatbiztonsagi Kft.,L=Budapest,ST=Hungary,C=HU [Wed Sep 06 14:08:07.461651 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Network Solutions Certificate Authority,O=Network Solutions L.L.C.,C=US [Wed Sep 06 14:08:07.461674 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=OISTE WISeKey Global Root GA CA,OU=OISTE Foundation Endorsed,OU=Copyright (c) 2005,O=WISeKey,C=CH [Wed Sep 06 14:08:07.461695 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=OISTE WISeKey Global Root GB CA,OU=OISTE Foundation Endorsed,O=WISeKey,C=CH [Wed Sep 06 14:08:07.461721 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=PSCProcert,C=VE,O=Sistema Nacional de Certificacion Electronica,OU=Proveedor de Certificados PROCERT,ST=Miranda,L=Chacao,emailAddress=contacto@procert.net.ve [Wed Sep 06 14:08:07.461743 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root Certification Authority,OU=Root Certification Authority,O=QuoVadis Limited,C=BM [Wed Sep 06 14:08:07.461760 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 1 G3,O=QuoVadis Limited,C=BM [Wed Sep 06 14:08:07.461777 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 2,O=QuoVadis Limited,C=BM [Wed Sep 06 14:08:07.461800 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 2 G3,O=QuoVadis Limited,C=BM [Wed Sep 06 14:08:07.461818 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 3,O=QuoVadis Limited,C=BM [Wed Sep 06 14:08:07.461836 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 3 G3,O=QuoVadis Limited,C=BM [Wed Sep 06 14:08:07.461855 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=RSA Security 2048 V3,O=RSA Security Inc [Wed Sep 06 14:08:07.461888 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Root CA Generalitat Valenciana,OU=PKIGVA,O=Generalitat Valenciana,C=ES [Wed Sep 06 14:08:07.461912 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=SecureSign RootCA11,O=Japan Certification Services\\, Inc.,C=JP [Wed Sep 06 14:08:07.461932 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=SecureTrust CA,O=SecureTrust Corporation,C=US [Wed Sep 06 14:08:07.461950 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Secure Global CA,O=SecureTrust Corporation,C=US [Wed Sep 06 14:08:07.461971 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Security Communication EV RootCA1,O=SECOM Trust Systems CO.\\,LTD.,C=JP [Wed Sep 06 14:08:07.461993 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Security Communication RootCA2,O=SECOM Trust Systems CO.\\,LTD.,C=JP [Wed Sep 06 14:08:07.462014 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Security Communication RootCA1,O=SECOM Trust.net,C=JP [Wed Sep 06 14:08:07.462033 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Sonera Class2 CA,O=Sonera,C=FI [Wed Sep 06 14:08:07.462054 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Staat der Nederlanden EV Root CA,O=Staat der Nederlanden,C=NL [Wed Sep 06 14:08:07.462075 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Staat der Nederlanden Root CA,O=Staat der Nederlanden,C=NL [Wed Sep 06 14:08:07.462096 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Staat der Nederlanden Root CA - G2,O=Staat der Nederlanden,C=NL [Wed Sep 06 14:08:07.462116 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Staat der Nederlanden Root CA - G3,O=Staat der Nederlanden,C=NL [Wed Sep 06 14:08:07.462174 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Starfield Class 2 Certification Authority,O=Starfield Technologies\\, Inc.,C=US [Wed Sep 06 14:08:07.462204 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Starfield Root Certificate Authority - G2,O=Starfield Technologies\\, Inc.,L=Scottsdale,ST=Arizona,C=US [Wed Sep 06 14:08:07.462230 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Starfield Services Root Certificate Authority - G2,O=Starfield Technologies\\, Inc.,L=Scottsdale,ST=Arizona,C=US [Wed Sep 06 14:08:07.462254 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=StartCom Certification Authority,OU=Secure Digital Certificate Signing,O=StartCom Ltd.,C=IL [Wed Sep 06 14:08:07.462274 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=StartCom Certification Authority G2,O=StartCom Ltd.,C=IL [Wed Sep 06 14:08:07.462302 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=SwissSign Gold CA - G2,O=SwissSign AG,C=CH [Wed Sep 06 14:08:07.462322 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=SwissSign Silver CA - G2,O=SwissSign AG,C=CH [Wed Sep 06 14:08:07.462344 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Swisscom Root CA 1,OU=Digital Certificate Services,O=Swisscom,C=ch [Wed Sep 06 14:08:07.462368 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Swisscom Root CA 2,OU=Digital Certificate Services,O=Swisscom,C=ch [Wed Sep 06 14:08:07.462391 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Swisscom Root EV CA 2,OU=Digital Certificate Services,O=Swisscom,C=ch [Wed Sep 06 14:08:07.462416 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T-TeleSec GlobalRoot Class 2,OU=T-Systems Trust Center,O=T-Systems Enterprise Services GmbH,C=DE [Wed Sep 06 14:08:07.462442 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T-TeleSec GlobalRoot Class 3,OU=T-Systems Trust Center,O=T-Systems Enterprise Services GmbH,C=DE [Wed Sep 06 14:08:07.462484 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: O=T\\C3\\9CRKTRUST Bilgi \\C4\\B0leti\\C5\\9Fim ve Bili\\C5\\9Fim G\\C3\\BCvenli\\C4\\9Fi Hizmetleri A.\\C5\\9E. (c) Aral\\C4\\B1k 2007,L=Ankara,C=TR,CN=T\\C3\\9CRKTRUST Elektronik Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 [Wed Sep 06 14:08:07.462510 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=TWCA Global Root CA,OU=Root CA,O=TAIWAN-CA,C=TW [Wed Sep 06 14:08:07.462532 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=TWCA Root Certification Authority,OU=Root CA,O=TAIWAN-CA,C=TW [Wed Sep 06 14:08:07.462554 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: O=Government Root Certification Authority,C=TW [Wed Sep 06 14:08:07.462573 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=TeliaSonera Root CA v1,O=TeliaSonera [Wed Sep 06 14:08:07.462594 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Trustis FPS Root CA,O=Trustis Limited,C=GB [Wed Sep 06 14:08:07.462644 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T\\C3\\9CB\\C4\\B0TAK UEKAE K\\C3\\B6k Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 - S\\C3\\BCr\\C3\\BCm 3,OU=Kamu Sertifikasyon Merkezi,OU=Ulusal Elektronik ve Kriptoloji Ara\\C5\\9Ft\\C4\\B1rma Enstit\\C3\\BCs\\C3\\BC - UEKAE,O=T\\C3\\BCrkiye Bilimsel ve Teknolojik Ara\\C5\\9Ft\\C4\\B1rma Kurumu - T\\C3\\9CB\\C4\\B0TAK,L=Gebze - Kocaeli,C=TR [Wed Sep 06 14:08:07.462685 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T\\C3\\9CRKTRUST Elektronik Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 H5,O=T\\C3\\9CRKTRUST Bilgi \\C4\\B0leti\\C5\\9Fim ve Bili\\C5\\9Fim G\\C3\\BCvenli\\C4\\9Fi Hizmetleri A.\\C5\\9E.,L=Ankara,C=TR [Wed Sep 06 14:08:07.462725 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T\\C3\\9CRKTRUST Elektronik Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 H6,O=T\\C3\\9CRKTRUST Bilgi \\C4\\B0leti\\C5\\9Fim ve Bili\\C5\\9Fim G\\C3\\BCvenli\\C4\\9Fi Hizmetleri A.\\C5\\9E.,L=Ankara,C=TR [Wed Sep 06 14:08:07.462752 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=USERTrust ECC Certification Authority,O=The USERTRUST Network,L=Jersey City,ST=New Jersey,C=US [Wed Sep 06 14:08:07.462785 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=USERTrust RSA Certification Authority,O=The USERTRUST Network,L=Jersey City,ST=New Jersey,C=US [Wed Sep 06 14:08:07.462812 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=UTN-USERFirst-Hardware,OU=http://www.usertrust.com,O=The USERTRUST Network,L=Salt Lake City,ST=UT,C=US [Wed Sep 06 14:08:07.462845 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=VeriSign Class 3 Public Primary Certification Authority - G4,OU=(c) 2007 VeriSign\\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:08:07.462888 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign\\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:08:07.462926 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=VeriSign Universal Root Certification Authority,OU=(c) 2008 VeriSign\\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:08:07.462960 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=VeriSign Class 3 Public Primary Certification Authority - G3,OU=(c) 1999 VeriSign\\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:08:07.462988 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Visa eCommerce Root,OU=Visa International Service Association,O=VISA,C=US [Wed Sep 06 14:08:07.463015 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=WellsSecure Public Root Certificate Authority,OU=Wells Fargo Bank NA,O=Wells Fargo WellsSecure,C=US [Wed Sep 06 14:08:07.463040 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certification Authority of WoSign,O=WoSign CA Limited,C=CN [Wed Sep 06 14:08:07.463068 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA \\E6\\B2\\83\\E9\\80\\9A\\E6\\A0\\B9\\E8\\AF\\81\\E4\\B9\\A6,O=WoSign CA Limited,C=CN [Wed Sep 06 14:08:07.463096 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=XRamp Global Certification Authority,O=XRamp Security Services Inc,OU=www.xrampsecurity.com,C=US [Wed Sep 06 14:08:07.463119 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=certSIGN ROOT CA,O=certSIGN,C=RO [Wed Sep 06 14:08:07.463144 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: OU=ePKI Root Certification Authority,O=Chunghwa Telecom Co.\\, Ltd.,C=TW [Wed Sep 06 14:08:07.463174 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=thawte Primary Root CA,OU=(c) 2006 thawte\\, Inc. - For authorized use only,OU=Certification Services Division,O=thawte\\, Inc.,C=US [Wed Sep 06 14:08:07.463203 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=thawte Primary Root CA - G2,OU=(c) 2007 thawte\\, Inc. - For authorized use only,O=thawte\\, Inc.,C=US [Wed Sep 06 14:08:07.463233 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(1844): AH02209: CA certificate: CN=thawte Primary Root CA - G3,OU=(c) 2008 thawte\\, Inc. - For authorized use only,OU=Certification Services Division,O=thawte\\, Inc.,C=US [Wed Sep 06 14:08:07.463251 2017] [ssl:trace1] [pid 20063:tid 139774945601344] ssl_engine_init.c(849): Configuring permitted SSL ciphers [EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH:!RC4:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!aNULL:!eNULL:!EXP] [Wed Sep 06 14:08:07.463378 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_engine_init.c(445): AH01893: Configuring TLS extension handling [Wed Sep 06 14:08:07.463653 2017] [ssl:trace3] [pid 20063:tid 139774945601344] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'proxysite.example.com', matched by ID 'proxysite.example.com' [Wed Sep 06 14:08:07.463708 2017] [ssl:debug] [pid 20063:tid 139774945601344] ssl_util_ssl.c(443): AH02412: [proxysite.example.com:443] Cert matches for name 'proxysite.example.com' [subject: CN=proxysite.example.com,OU=IS,O=Eample PLC,L=City,ST=Place,C=EX / issuer: CN=EXAMPLE-ISSUING-CA01,DC=example,DC=com / serial: 6600018918A86E57551D0CDCBA000000018918 / notbefore: Aug 16 11:02:32 2017 GMT / notafter: Aug 16 11:02:32 2019 GMT] [Wed Sep 06 14:08:07.463720 2017] [ssl:info] [pid 20063:tid 139774945601344] AH02568: Certificate and private key proxysite.example.com:443:0 configured from /apps/apache/conf/ssl-crt/proxysite.crt and /apps/apache/conf/ssl-key/proxysite.key [Wed Sep 06 14:08:07.463840 2017] [ssl:trace3] [pid 20063:tid 139774945601344] ssl_engine_init.c(542): Creating new SSL context (protocols: TLSv1, TLSv1.1, TLSv1.2) [Wed Sep 06 14:08:07.463936 2017] [ssl:trace1] [pid 20063:tid 139774945601344] ssl_engine_init.c(849): Configuring permitted SSL ciphers [ALL:!aNULL:!eNULL:!SSLv2:!EXPORT:!RC2:!DES:!aNULL:!eNULL:!EXP] [Wed Sep 06 14:08:07.539365 2017] [proxy:debug] [pid 20069:tid 139774945601344] proxy_util.c(1779): AH00925: initializing worker https://portal.example.com/ shared [Wed Sep 06 14:08:07.539407 2017] [proxy:debug] [pid 20069:tid 139774945601344] proxy_util.c(1821): AH00927: initializing worker https://portal.example.com/ local [Wed Sep 06 14:08:07.539420 2017] [proxy:debug] [pid 20069:tid 139774945601344] proxy_util.c(1856): AH00930: initialized pool in child 20069 for (portal.example.com) min=0 max=25 smax=25 [Wed Sep 06 14:08:07.539610 2017] [proxy:debug] [pid 20070:tid 139774945601344] proxy_util.c(1779): AH00925: initializing worker https://portal.example.com/ shared [Wed Sep 06 14:08:07.539644 2017] [proxy:debug] [pid 20070:tid 139774945601344] proxy_util.c(1821): AH00927: initializing worker https://portal.example.com/ local [Wed Sep 06 14:08:07.539657 2017] [proxy:debug] [pid 20070:tid 139774945601344] proxy_util.c(1856): AH00930: initialized pool in child 20070 for (portal.example.com) min=0 max=25 smax=25 [Wed Sep 06 14:08:07.539782 2017] [proxy:debug] [pid 20072:tid 139774945601344] proxy_util.c(1779): AH00925: initializing worker https://portal.example.com/ shared [Wed Sep 06 14:08:07.539809 2017] [proxy:debug] [pid 20072:tid 139774945601344] proxy_util.c(1821): AH00927: initializing worker https://portal.example.com/ local [Wed Sep 06 14:08:07.539820 2017] [proxy:debug] [pid 20072:tid 139774945601344] proxy_util.c(1856): AH00930: initialized pool in child 20072 for (portal.example.com) min=0 max=25 smax=25 [Wed Sep 06 14:08:08.204978 2017] [ssl:info] [pid 20072:tid 139774694745856] [client 12.34.56.78:45007] AH01964: Connection to child 128 established (server proxysite.example.com:443) [Wed Sep 06 14:08:08.205053 2017] [ssl:trace2] [pid 20072:tid 139774694745856] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:08.205195 2017] [ssl:trace3] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2005): [client 12.34.56.78:45007] OpenSSL: Handshake: start [Wed Sep 06 14:08:08.205215 2017] [ssl:trace3] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2014): [client 12.34.56.78:45007] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:08.205242 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(2202): [client 12.34.56.78:45007] OpenSSL: read 11/11 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:08.205273 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(2202): [client 12.34.56.78:45007] OpenSSL: read 506/506 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:08.205334 2017] [ssl:debug] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2156): [client 12.34.56.78:45007] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:08:08.205362 2017] [ssl:trace3] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2014): [client 12.34.56.78:45007] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:08.205378 2017] [ssl:trace3] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2014): [client 12.34.56.78:45007] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:08.206094 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(2202): [client 12.34.56.78:45007] OpenSSL: write 4096/4096 bytes to BIO#7f1f84003290 [mem: 7f1f8401aec0] (BIO dump follows) [Wed Sep 06 14:08:08.206126 2017] [ssl:trace3] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2014): [client 12.34.56.78:45007] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:08.209443 2017] [ssl:trace3] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2014): [client 12.34.56.78:45007] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:08.209456 2017] [ssl:trace3] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2014): [client 12.34.56.78:45007] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:08.209463 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(2202): [client 12.34.56.78:45007] OpenSSL: write 1224/1224 bytes to BIO#7f1f84003290 [mem: 7f1f8401aec0] (BIO dump follows) [Wed Sep 06 14:08:08.209467 2017] [core:trace6] [pid 20072:tid 139774694745856] core_filters.c(525): [client 12.34.56.78:45007] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:08.209488 2017] [ssl:trace3] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2014): [client 12.34.56.78:45007] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:08.213075 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(2202): [client 12.34.56.78:45007] OpenSSL: read 5/5 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:08.213094 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(2202): [client 12.34.56.78:45007] OpenSSL: read 70/70 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:08.213542 2017] [ssl:trace3] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2014): [client 12.34.56.78:45007] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:08.213552 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(2202): [client 12.34.56.78:45007] OpenSSL: read 5/5 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:08.213556 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(2202): [client 12.34.56.78:45007] OpenSSL: read 1/1 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:08.213602 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(2202): [client 12.34.56.78:45007] OpenSSL: read 5/5 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:08.213607 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(2202): [client 12.34.56.78:45007] OpenSSL: read 40/40 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:08.213628 2017] [ssl:trace3] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2014): [client 12.34.56.78:45007] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:08.213636 2017] [ssl:trace3] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2014): [client 12.34.56.78:45007] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:08.213653 2017] [ssl:trace3] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2014): [client 12.34.56.78:45007] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:08.213657 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(2202): [client 12.34.56.78:45007] OpenSSL: write 51/51 bytes to BIO#7f1f84003290 [mem: 7f1f8401aec0] (BIO dump follows) [Wed Sep 06 14:08:08.213668 2017] [core:trace6] [pid 20072:tid 139774694745856] core_filters.c(525): [client 12.34.56.78:45007] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:08.213687 2017] [ssl:trace3] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2014): [client 12.34.56.78:45007] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:08.213720 2017] [ssl:trace3] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2009): [client 12.34.56.78:45007] OpenSSL: Handshake: done [Wed Sep 06 14:08:08.213736 2017] [ssl:debug] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2058): [client 12.34.56.78:45007] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:08.214449 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(2202): [client 12.34.56.78:45007] OpenSSL: read 5/5 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:08.214460 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(2202): [client 12.34.56.78:45007] OpenSSL: read 107/107 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:08.214474 2017] [core:trace5] [pid 20072:tid 139774694745856] protocol.c(645): [client 12.34.56.78:45007] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:08:08.239687 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(1656): [client 12.34.56.78:45007] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:08:08.239733 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(1656): [client 12.34.56.78:45007] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:08:08.239754 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(1656): [client 12.34.56.78:45007] coalesce: have 633 bytes, adding 5 more [Wed Sep 06 14:08:08.239758 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(1716): [client 12.34.56.78:45007] coalesce: passing on 638 bytes [Wed Sep 06 14:08:08.239769 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(2202): [client 12.34.56.78:45007] OpenSSL: write 667/667 bytes to BIO#7f1f84003290 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:08.239858 2017] [core:trace6] [pid 20072:tid 139774694745856] core_filters.c(525): [client 12.34.56.78:45007] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:08.239870 2017] [ssl:trace4] [pid 20072:tid 139774694745856] ssl_engine_io.c(2202): [client 12.34.56.78:45007] OpenSSL: write 31/31 bytes to BIO#7f1f84003290 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:08.239888 2017] [ssl:trace3] [pid 20072:tid 139774694745856] ssl_engine_kernel.c(2024): [client 12.34.56.78:45007] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:08.239893 2017] [core:trace6] [pid 20072:tid 139774694745856] core_filters.c(525): [client 12.34.56.78:45007] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:08.239920 2017] [ssl:debug] [pid 20072:tid 139774694745856] ssl_engine_io.c(1103): [client 12.34.56.78:45007] AH02001: Connection closed to child 128 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:10.782221 2017] [ssl:info] [pid 20070:tid 139774694745856] [client 87.65.43.21:52754] AH01964: Connection to child 64 established (server proxysite.example.com:443) [Wed Sep 06 14:08:10.782265 2017] [ssl:trace2] [pid 20070:tid 139774694745856] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:10.782414 2017] [ssl:trace3] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2005): [client 87.65.43.21:52754] OpenSSL: Handshake: start [Wed Sep 06 14:08:10.782440 2017] [ssl:trace3] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2014): [client 87.65.43.21:52754] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:10.782470 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(2202): [client 87.65.43.21:52754] OpenSSL: read 11/11 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:10.782501 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(2202): [client 87.65.43.21:52754] OpenSSL: read 506/506 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:10.782545 2017] [ssl:debug] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2156): [client 87.65.43.21:52754] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:08:10.782570 2017] [ssl:trace3] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2014): [client 87.65.43.21:52754] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:10.782582 2017] [ssl:trace3] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2014): [client 87.65.43.21:52754] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:10.783238 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(2202): [client 87.65.43.21:52754] OpenSSL: write 4096/4096 bytes to BIO#7f1f84003290 [mem: 7f1f8401aec0] (BIO dump follows) [Wed Sep 06 14:08:10.783264 2017] [ssl:trace3] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2014): [client 87.65.43.21:52754] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:10.786861 2017] [ssl:trace3] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2014): [client 87.65.43.21:52754] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:10.786885 2017] [ssl:trace3] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2014): [client 87.65.43.21:52754] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:10.786895 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(2202): [client 87.65.43.21:52754] OpenSSL: write 1224/1224 bytes to BIO#7f1f84003290 [mem: 7f1f8401aec0] (BIO dump follows) [Wed Sep 06 14:08:10.786900 2017] [core:trace6] [pid 20070:tid 139774694745856] core_filters.c(525): [client 87.65.43.21:52754] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:10.786926 2017] [ssl:trace3] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2014): [client 87.65.43.21:52754] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:10.790443 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(2202): [client 87.65.43.21:52754] OpenSSL: read 5/5 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:10.790463 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(2202): [client 87.65.43.21:52754] OpenSSL: read 70/70 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:10.790901 2017] [ssl:trace3] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2014): [client 87.65.43.21:52754] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:10.790911 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(2202): [client 87.65.43.21:52754] OpenSSL: read 5/5 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:10.790914 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(2202): [client 87.65.43.21:52754] OpenSSL: read 1/1 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:10.790962 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(2202): [client 87.65.43.21:52754] OpenSSL: read 5/5 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:10.790967 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(2202): [client 87.65.43.21:52754] OpenSSL: read 40/40 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:10.790988 2017] [ssl:trace3] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2014): [client 87.65.43.21:52754] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:10.791006 2017] [ssl:trace3] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2014): [client 87.65.43.21:52754] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:10.791024 2017] [ssl:trace3] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2014): [client 87.65.43.21:52754] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:10.791040 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(2202): [client 87.65.43.21:52754] OpenSSL: write 51/51 bytes to BIO#7f1f84003290 [mem: 7f1f8401aec0] (BIO dump follows) [Wed Sep 06 14:08:10.791044 2017] [core:trace6] [pid 20070:tid 139774694745856] core_filters.c(525): [client 87.65.43.21:52754] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:10.791075 2017] [ssl:trace3] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2014): [client 87.65.43.21:52754] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:10.791085 2017] [ssl:trace3] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2009): [client 87.65.43.21:52754] OpenSSL: Handshake: done [Wed Sep 06 14:08:10.791101 2017] [ssl:debug] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2058): [client 87.65.43.21:52754] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:10.791871 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(2202): [client 87.65.43.21:52754] OpenSSL: read 5/5 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:10.791898 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(2202): [client 87.65.43.21:52754] OpenSSL: read 107/107 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:10.791912 2017] [core:trace5] [pid 20070:tid 139774694745856] protocol.c(645): [client 87.65.43.21:52754] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:08:10.866101 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(1656): [client 87.65.43.21:52754] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:08:10.866140 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(1656): [client 87.65.43.21:52754] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:08:10.866188 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(1656): [client 87.65.43.21:52754] coalesce: have 633 bytes, adding 5 more [Wed Sep 06 14:08:10.866194 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(1716): [client 87.65.43.21:52754] coalesce: passing on 638 bytes [Wed Sep 06 14:08:10.866205 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(2202): [client 87.65.43.21:52754] OpenSSL: write 667/667 bytes to BIO#7f1f84003290 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:10.866271 2017] [core:trace6] [pid 20070:tid 139774694745856] core_filters.c(525): [client 87.65.43.21:52754] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:10.866283 2017] [ssl:trace4] [pid 20070:tid 139774694745856] ssl_engine_io.c(2202): [client 87.65.43.21:52754] OpenSSL: write 31/31 bytes to BIO#7f1f84003290 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:10.866288 2017] [ssl:trace3] [pid 20070:tid 139774694745856] ssl_engine_kernel.c(2024): [client 87.65.43.21:52754] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:10.866292 2017] [core:trace6] [pid 20070:tid 139774694745856] core_filters.c(525): [client 87.65.43.21:52754] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:10.866300 2017] [ssl:debug] [pid 20070:tid 139774694745856] ssl_engine_io.c(1103): [client 87.65.43.21:52754] AH02001: Connection closed to child 64 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:13.210523 2017] [ssl:info] [pid 20070:tid 139774703138560] [client 12.34.56.78:45018] AH01964: Connection to child 65 established (server proxysite.example.com:443) [Wed Sep 06 14:08:13.210576 2017] [ssl:trace2] [pid 20070:tid 139774703138560] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:13.210686 2017] [ssl:trace3] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2005): [client 12.34.56.78:45018] OpenSSL: Handshake: start [Wed Sep 06 14:08:13.210722 2017] [ssl:trace3] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45018] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:13.210762 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45018] OpenSSL: read 11/11 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:13.210789 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45018] OpenSSL: read 506/506 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:13.210835 2017] [ssl:debug] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2156): [client 12.34.56.78:45018] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:08:13.210857 2017] [ssl:trace3] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45018] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:13.210867 2017] [ssl:trace3] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45018] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:13.210982 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45018] OpenSSL: write 4096/4096 bytes to BIO#7f1f7c001280 [mem: 7f1f7c007ce0] (BIO dump follows) [Wed Sep 06 14:08:13.211025 2017] [ssl:trace3] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45018] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:13.217324 2017] [ssl:trace3] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45018] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:13.217343 2017] [ssl:trace3] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45018] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:13.217352 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45018] OpenSSL: write 1224/1224 bytes to BIO#7f1f7c001280 [mem: 7f1f7c007ce0] (BIO dump follows) [Wed Sep 06 14:08:13.217360 2017] [core:trace6] [pid 20070:tid 139774703138560] core_filters.c(525): [client 12.34.56.78:45018] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:13.217385 2017] [ssl:trace3] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45018] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:13.221041 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45018] OpenSSL: read 5/5 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:13.221060 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45018] OpenSSL: read 70/70 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:13.221488 2017] [ssl:trace3] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45018] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:13.221496 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45018] OpenSSL: read 5/5 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:13.221499 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45018] OpenSSL: read 1/1 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:13.221539 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45018] OpenSSL: read 5/5 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:13.221542 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45018] OpenSSL: read 40/40 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:13.221560 2017] [ssl:trace3] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45018] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:13.221568 2017] [ssl:trace3] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45018] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:13.221593 2017] [ssl:trace3] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45018] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:13.221598 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45018] OpenSSL: write 51/51 bytes to BIO#7f1f7c001280 [mem: 7f1f7c007ce0] (BIO dump follows) [Wed Sep 06 14:08:13.221602 2017] [core:trace6] [pid 20070:tid 139774703138560] core_filters.c(525): [client 12.34.56.78:45018] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:13.221622 2017] [ssl:trace3] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45018] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:13.221637 2017] [ssl:trace3] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2009): [client 12.34.56.78:45018] OpenSSL: Handshake: done [Wed Sep 06 14:08:13.221645 2017] [ssl:debug] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2058): [client 12.34.56.78:45018] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:13.222358 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45018] OpenSSL: read 5/5 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:13.222368 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45018] OpenSSL: read 107/107 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:13.222377 2017] [core:trace5] [pid 20070:tid 139774703138560] protocol.c(645): [client 12.34.56.78:45018] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:08:13.274098 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(1656): [client 12.34.56.78:45018] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:08:13.274149 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(1656): [client 12.34.56.78:45018] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:08:13.274169 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(1716): [client 12.34.56.78:45018] coalesce: passing on 633 bytes [Wed Sep 06 14:08:13.274183 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45018] OpenSSL: write 662/662 bytes to BIO#7f1f7c001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:13.274187 2017] [core:trace6] [pid 20070:tid 139774703138560] core_filters.c(525): [client 12.34.56.78:45018] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:13.274259 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45018] OpenSSL: write 34/34 bytes to BIO#7f1f7c001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:13.274296 2017] [core:trace6] [pid 20070:tid 139774703138560] core_filters.c(525): [client 12.34.56.78:45018] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:13.274302 2017] [ssl:trace4] [pid 20070:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45018] OpenSSL: write 31/31 bytes to BIO#7f1f7c001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:13.274319 2017] [ssl:trace3] [pid 20070:tid 139774703138560] ssl_engine_kernel.c(2024): [client 12.34.56.78:45018] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:13.274327 2017] [core:trace6] [pid 20070:tid 139774703138560] core_filters.c(525): [client 12.34.56.78:45018] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:13.274340 2017] [ssl:debug] [pid 20070:tid 139774703138560] ssl_engine_io.c(1103): [client 12.34.56.78:45018] AH02001: Connection closed to child 65 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:15.788003 2017] [ssl:info] [pid 20070:tid 139774713394944] [client 87.65.43.21:52762] AH01964: Connection to child 66 established (server proxysite.example.com:443) [Wed Sep 06 14:08:15.788056 2017] [ssl:trace2] [pid 20070:tid 139774713394944] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:15.788120 2017] [ssl:trace3] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2005): [client 87.65.43.21:52762] OpenSSL: Handshake: start [Wed Sep 06 14:08:15.788136 2017] [ssl:trace3] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52762] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:15.788156 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52762] OpenSSL: read 11/11 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:15.788175 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52762] OpenSSL: read 506/506 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:15.788205 2017] [ssl:debug] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2156): [client 87.65.43.21:52762] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:08:15.788222 2017] [ssl:trace3] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52762] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:15.788229 2017] [ssl:trace3] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52762] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:15.788293 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52762] OpenSSL: write 4096/4096 bytes to BIO#7f1f80001280 [mem: 7f1f80007ce0] (BIO dump follows) [Wed Sep 06 14:08:15.788318 2017] [ssl:trace3] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52762] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:15.791036 2017] [ssl:trace3] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52762] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:15.791054 2017] [ssl:trace3] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52762] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:15.791061 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52762] OpenSSL: write 1224/1224 bytes to BIO#7f1f80001280 [mem: 7f1f80007ce0] (BIO dump follows) [Wed Sep 06 14:08:15.791065 2017] [core:trace6] [pid 20070:tid 139774713394944] core_filters.c(525): [client 87.65.43.21:52762] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:15.791081 2017] [ssl:trace3] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52762] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:15.794629 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52762] OpenSSL: read 5/5 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:15.794653 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52762] OpenSSL: read 70/70 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:15.795095 2017] [ssl:trace3] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52762] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:15.795112 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52762] OpenSSL: read 5/5 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:15.795117 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52762] OpenSSL: read 1/1 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:15.795157 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52762] OpenSSL: read 5/5 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:15.795173 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52762] OpenSSL: read 40/40 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:15.795194 2017] [ssl:trace3] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52762] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:15.795203 2017] [ssl:trace3] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52762] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:15.795220 2017] [ssl:trace3] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52762] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:15.795226 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52762] OpenSSL: write 51/51 bytes to BIO#7f1f80001280 [mem: 7f1f80007ce0] (BIO dump follows) [Wed Sep 06 14:08:15.795230 2017] [core:trace6] [pid 20070:tid 139774713394944] core_filters.c(525): [client 87.65.43.21:52762] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:15.795250 2017] [ssl:trace3] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52762] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:15.795266 2017] [ssl:trace3] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2009): [client 87.65.43.21:52762] OpenSSL: Handshake: done [Wed Sep 06 14:08:15.795276 2017] [ssl:debug] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2058): [client 87.65.43.21:52762] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:15.796199 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52762] OpenSSL: read 5/5 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:15.796219 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52762] OpenSSL: read 107/107 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:15.796229 2017] [core:trace5] [pid 20070:tid 139774713394944] protocol.c(645): [client 87.65.43.21:52762] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:08:15.801661 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(1656): [client 87.65.43.21:52762] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:08:15.801691 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(1656): [client 87.65.43.21:52762] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:08:15.801704 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(1716): [client 87.65.43.21:52762] coalesce: passing on 633 bytes [Wed Sep 06 14:08:15.801714 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52762] OpenSSL: write 662/662 bytes to BIO#7f1f80001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:15.801718 2017] [core:trace6] [pid 20070:tid 139774713394944] core_filters.c(525): [client 87.65.43.21:52762] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:15.801912 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52762] OpenSSL: write 34/34 bytes to BIO#7f1f80001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:15.801994 2017] [core:trace6] [pid 20070:tid 139774713394944] core_filters.c(525): [client 87.65.43.21:52762] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:15.802007 2017] [ssl:trace4] [pid 20070:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52762] OpenSSL: write 31/31 bytes to BIO#7f1f80001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:15.802035 2017] [ssl:trace3] [pid 20070:tid 139774713394944] ssl_engine_kernel.c(2024): [client 87.65.43.21:52762] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:15.802059 2017] [core:trace6] [pid 20070:tid 139774713394944] core_filters.c(525): [client 87.65.43.21:52762] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:15.802104 2017] [ssl:debug] [pid 20070:tid 139774713394944] ssl_engine_io.c(1103): [client 87.65.43.21:52762] AH02001: Connection closed to child 66 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:18.214518 2017] [ssl:info] [pid 20072:tid 139774703138560] [client 12.34.56.78:45026] AH01964: Connection to child 129 established (server proxysite.example.com:443) [Wed Sep 06 14:08:18.214569 2017] [ssl:trace2] [pid 20072:tid 139774703138560] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:18.214663 2017] [ssl:trace3] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2005): [client 12.34.56.78:45026] OpenSSL: Handshake: start [Wed Sep 06 14:08:18.215195 2017] [ssl:trace3] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45026] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:18.215215 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45026] OpenSSL: read 11/11 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:18.215232 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45026] OpenSSL: read 506/506 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:18.215272 2017] [ssl:debug] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2156): [client 12.34.56.78:45026] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:08:18.215292 2017] [ssl:trace3] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45026] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:18.215298 2017] [ssl:trace3] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45026] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:18.215359 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45026] OpenSSL: write 4096/4096 bytes to BIO#7f1f7c001280 [mem: 7f1f7c007ce0] (BIO dump follows) [Wed Sep 06 14:08:18.215383 2017] [ssl:trace3] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45026] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:18.218667 2017] [ssl:trace3] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45026] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:18.218686 2017] [ssl:trace3] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45026] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:18.218693 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45026] OpenSSL: write 1224/1224 bytes to BIO#7f1f7c001280 [mem: 7f1f7c007ce0] (BIO dump follows) [Wed Sep 06 14:08:18.218697 2017] [core:trace6] [pid 20072:tid 139774703138560] core_filters.c(525): [client 12.34.56.78:45026] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:18.218714 2017] [ssl:trace3] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45026] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:18.222325 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45026] OpenSSL: read 5/5 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:18.222351 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45026] OpenSSL: read 70/70 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:18.223127 2017] [ssl:trace3] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45026] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:18.223152 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45026] OpenSSL: read 5/5 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:18.223175 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45026] OpenSSL: read 1/1 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:18.223249 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45026] OpenSSL: read 5/5 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:18.223267 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45026] OpenSSL: read 40/40 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:18.223305 2017] [ssl:trace3] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45026] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:18.223327 2017] [ssl:trace3] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45026] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:18.223364 2017] [ssl:trace3] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45026] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:18.223379 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45026] OpenSSL: write 51/51 bytes to BIO#7f1f7c001280 [mem: 7f1f7c007ce0] (BIO dump follows) [Wed Sep 06 14:08:18.223386 2017] [core:trace6] [pid 20072:tid 139774703138560] core_filters.c(525): [client 12.34.56.78:45026] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:18.223408 2017] [ssl:trace3] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2014): [client 12.34.56.78:45026] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:18.223424 2017] [ssl:trace3] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2009): [client 12.34.56.78:45026] OpenSSL: Handshake: done [Wed Sep 06 14:08:18.223437 2017] [ssl:debug] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2058): [client 12.34.56.78:45026] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:18.224410 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45026] OpenSSL: read 5/5 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:18.224433 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45026] OpenSSL: read 107/107 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:18.224447 2017] [core:trace5] [pid 20072:tid 139774703138560] protocol.c(645): [client 12.34.56.78:45026] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:08:18.231300 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(1656): [client 12.34.56.78:45026] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:08:18.231347 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(1656): [client 12.34.56.78:45026] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:08:18.231365 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(1716): [client 12.34.56.78:45026] coalesce: passing on 633 bytes [Wed Sep 06 14:08:18.231378 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45026] OpenSSL: write 662/662 bytes to BIO#7f1f7c001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:18.231385 2017] [core:trace6] [pid 20072:tid 139774703138560] core_filters.c(525): [client 12.34.56.78:45026] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:18.231510 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45026] OpenSSL: write 34/34 bytes to BIO#7f1f7c001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:18.231575 2017] [core:trace6] [pid 20072:tid 139774703138560] core_filters.c(525): [client 12.34.56.78:45026] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:18.231597 2017] [ssl:trace4] [pid 20072:tid 139774703138560] ssl_engine_io.c(2202): [client 12.34.56.78:45026] OpenSSL: write 31/31 bytes to BIO#7f1f7c001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:18.231605 2017] [ssl:trace3] [pid 20072:tid 139774703138560] ssl_engine_kernel.c(2024): [client 12.34.56.78:45026] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:18.231610 2017] [core:trace6] [pid 20072:tid 139774703138560] core_filters.c(525): [client 12.34.56.78:45026] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:18.231627 2017] [ssl:debug] [pid 20072:tid 139774703138560] ssl_engine_io.c(1103): [client 12.34.56.78:45026] AH02001: Connection closed to child 129 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:20.671921 2017] [ssl:info] [pid 20072:tid 139774713394944] [client 10.115.13.255:57645] AH01964: Connection to child 130 established (server proxysite.example.com:443) [Wed Sep 06 14:08:20.671963 2017] [ssl:trace2] [pid 20072:tid 139774713394944] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:20.672041 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2005): [client 10.115.13.255:57645] OpenSSL: Handshake: start [Wed Sep 06 14:08:20.672065 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [client 10.115.13.255:57645] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:20.672080 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: read 11/11 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:20.672097 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: read 229/229 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:20.672128 2017] [ssl:debug] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2128): [client 10.115.13.255:57645] AH02043: SSL virtual host for servername proxysite.example.com found [Wed Sep 06 14:08:20.672146 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [client 10.115.13.255:57645] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:20.672151 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: write 66/66 bytes to BIO#7f1f80006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:20.672156 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [client 10.115.13.255:57645] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:20.672223 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: write 4096/4096 bytes to BIO#7f1f80001280 [mem: 7f1f80007ce0] (BIO dump follows) [Wed Sep 06 14:08:20.672234 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: write 4906/4906 bytes to BIO#7f1f80006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:20.672252 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [client 10.115.13.255:57645] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:20.674963 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: write 338/338 bytes to BIO#7f1f80006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:20.674987 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [client 10.115.13.255:57645] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:20.674992 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: write 9/9 bytes to BIO#7f1f80006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:20.674996 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [client 10.115.13.255:57645] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:20.675012 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: write 1223/1223 bytes to BIO#7f1f80001280 [mem: 7f1f80007ce0] (BIO dump follows) [Wed Sep 06 14:08:20.675016 2017] [core:trace6] [pid 20072:tid 139774713394944] core_filters.c(525): [client 10.115.13.255:57645] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:20.675035 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [client 10.115.13.255:57645] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:20.679808 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: read 5/5 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:20.679845 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: read 70/70 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:20.680348 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [client 10.115.13.255:57645] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:20.680368 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: read 5/5 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:20.680376 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: read 1/1 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:20.680436 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: read 5/5 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:20.680448 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: read 40/40 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:20.680483 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [client 10.115.13.255:57645] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:20.680495 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: write 6/6 bytes to BIO#7f1f80006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:20.680510 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [client 10.115.13.255:57645] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:20.680538 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: write 45/45 bytes to BIO#7f1f80006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:20.680550 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [client 10.115.13.255:57645] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:20.680558 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: write 51/51 bytes to BIO#7f1f80001280 [mem: 7f1f80007ce0] (BIO dump follows) [Wed Sep 06 14:08:20.680564 2017] [core:trace6] [pid 20072:tid 139774713394944] core_filters.c(525): [client 10.115.13.255:57645] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:20.680595 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [client 10.115.13.255:57645] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:20.680618 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2009): [client 10.115.13.255:57645] OpenSSL: Handshake: done [Wed Sep 06 14:08:20.680631 2017] [ssl:debug] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2058): [client 10.115.13.255:57645] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:20.685988 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: read 5/5 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:20.686049 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: read 1477/1477 bytes from BIO#7f1f80001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:20.686068 2017] [core:trace5] [pid 20072:tid 139774713394944] protocol.c(645): [client 10.115.13.255:57645] Request received from client: GET /pages/dashboard/ HTTP/1.1 [Wed Sep 06 14:08:20.686114 2017] [ssl:debug] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(368): [client 10.115.13.255:57645] AH02034: Initial (No.1) HTTPS request received for child 130 (server proxysite.example.com:443) [Wed Sep 06 14:08:20.686124 2017] [http:trace4] [pid 20072:tid 139774713394944] http_request.c(420): [client 10.115.13.255:57645] Headers received from client: [Wed Sep 06 14:08:20.686128 2017] [http:trace4] [pid 20072:tid 139774713394944] http_request.c(424): [client 10.115.13.255:57645] Host: proxysite.example.com:443 [Wed Sep 06 14:08:20.686130 2017] [http:trace4] [pid 20072:tid 139774713394944] http_request.c(424): [client 10.115.13.255:57645] Connection: keep-alive [Wed Sep 06 14:08:20.686133 2017] [http:trace4] [pid 20072:tid 139774713394944] http_request.c(424): [client 10.115.13.255:57645] Cache-Control: max-age=0 [Wed Sep 06 14:08:20.686135 2017] [http:trace4] [pid 20072:tid 139774713394944] http_request.c(424): [client 10.115.13.255:57645] Upgrade-Insecure-Requests: 1 [Wed Sep 06 14:08:20.686137 2017] [http:trace4] [pid 20072:tid 139774713394944] http_request.c(424): [client 10.115.13.255:57645] User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36 [Wed Sep 06 14:08:20.686140 2017] [http:trace4] [pid 20072:tid 139774713394944] http_request.c(424): [client 10.115.13.255:57645] Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8 [Wed Sep 06 14:08:20.686143 2017] [http:trace4] [pid 20072:tid 139774713394944] http_request.c(424): [client 10.115.13.255:57645] Accept-Encoding: gzip, deflate, br [Wed Sep 06 14:08:20.686145 2017] [http:trace4] [pid 20072:tid 139774713394944] http_request.c(424): [client 10.115.13.255:57645] Accept-Language: en-GB,en-US;q=0.8,en;q=0.6 [Wed Sep 06 14:08:20.686149 2017] [http:trace4] [pid 20072:tid 139774713394944] http_request.c(424): [client 10.115.13.255:57645] Cookie: .ASPXANONYMOUS=MAL73J5d0wEkAAAAZTdiODY5NjMtZjVkYS00YjdkLWI4MGMtNDNlMTIzYWMxNzU54iW7aWBGiSvllWmnjpT-MHlTizs1; BIGipServer~Backend~rockpool.example.com-pool-80=rd20o00000000000000000000ffff0a5f1842o80; ASP.NET_SessionId=02glgg5bhiy3of21jncjpdud; Example_Cookie=username; sois_user=; amlbcookie=01; AnotherCookie=AQIC5wM2LY4Sfcw7BJXHYXlhM4xovoFLjsRZ-9hG4lmJQDk.*AAJTSQACMDIAAlNLABI2MDQ1Mzc1NDc2OTY2Nzc2MzgAAlMxAAIwMQ..*; portal.example.com_STAGING=49B7593EAD1E799352EDFC94C39521A1C5B1C89E6CE718DA90912BB4E94C07A556878FCBAD26116944C2170ABAC162189B64CB1D12A0E24E5D83CA44030B830CFF95095B1C5ED8D142E9618531806CB5BE8D09C2697DAA9F66E80797ABE706A4382DD02975B06673B1995A4A3633364D8441D069; _ga=GA1.2.213109172.1504701570; _gid=GA1.2.943422251.1504701570; __utma=161442750.213109172.1504701570.1504701570.1504701570.1; __utmb=161442750.4.10.1504701570; __utmc=161442750; __utmz=161442750.1504701570.1.1.utmcsr=ssosite.example.com:443|utmccn=(referral)|utmcmd=referral|utmcct=/opensso/UI/Login [Wed Sep 06 14:08:20.686163 2017] [proxy:trace2] [pid 20072:tid 139774713394944] mod_proxy.c(662): [client 10.115.13.255:57645] AH03461: attempting to match URI path '/pages/dashboard/' against prefix '/robots.txt' for proxying [Wed Sep 06 14:08:20.686204 2017] [proxy:trace2] [pid 20072:tid 139774713394944] mod_proxy.c(662): [client 10.115.13.255:57645] AH03461: attempting to match URI path '/pages/dashboard/' against prefix '/' for proxying [Wed Sep 06 14:08:20.686208 2017] [proxy:trace1] [pid 20072:tid 139774713394944] mod_proxy.c(747): [client 10.115.13.255:57645] AH03464: URI path '/pages/dashboard/' matches proxy handler 'proxy:https://portal.example.com/pages/dashboard/' [Wed Sep 06 14:08:20.686230 2017] [amagent:debug] [pid 20072:tid 139774713394944] source/apache/agent.c(858): [client 10.115.13.255:57645] amagent_auth_handler(): [/apps/apache/web_agents/apache24_agent/bin/../instances/agent_1/config/agent.conf] [2707783189] [Wed Sep 06 14:08:20.795234 2017] [ssl:info] [pid 20069:tid 139774703138560] [client 87.65.43.21:52773] AH01964: Connection to child 1 established (server proxysite.example.com:443) [Wed Sep 06 14:08:20.795340 2017] [ssl:trace2] [pid 20069:tid 139774703138560] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:20.795477 2017] [ssl:trace3] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2005): [client 87.65.43.21:52773] OpenSSL: Handshake: start [Wed Sep 06 14:08:20.795503 2017] [ssl:trace3] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2014): [client 87.65.43.21:52773] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:20.795530 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(2202): [client 87.65.43.21:52773] OpenSSL: read 11/11 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:20.795551 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(2202): [client 87.65.43.21:52773] OpenSSL: read 506/506 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:20.795595 2017] [ssl:debug] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2156): [client 87.65.43.21:52773] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:08:20.795620 2017] [ssl:trace3] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2014): [client 87.65.43.21:52773] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:20.795632 2017] [ssl:trace3] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2014): [client 87.65.43.21:52773] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:20.796322 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(2202): [client 87.65.43.21:52773] OpenSSL: write 4096/4096 bytes to BIO#7f1f84003290 [mem: 7f1f8401aec0] (BIO dump follows) [Wed Sep 06 14:08:20.796351 2017] [ssl:trace3] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2014): [client 87.65.43.21:52773] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:20.799603 2017] [ssl:trace3] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2014): [client 87.65.43.21:52773] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:20.799623 2017] [ssl:trace3] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2014): [client 87.65.43.21:52773] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:20.799631 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(2202): [client 87.65.43.21:52773] OpenSSL: write 1224/1224 bytes to BIO#7f1f84003290 [mem: 7f1f8401aec0] (BIO dump follows) [Wed Sep 06 14:08:20.799636 2017] [core:trace6] [pid 20069:tid 139774703138560] core_filters.c(525): [client 87.65.43.21:52773] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:20.799657 2017] [ssl:trace3] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2014): [client 87.65.43.21:52773] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:20.802830 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(2202): [client 87.65.43.21:52773] OpenSSL: read 5/5 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:20.802846 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(2202): [client 87.65.43.21:52773] OpenSSL: read 70/70 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:20.803272 2017] [ssl:trace3] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2014): [client 87.65.43.21:52773] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:20.803281 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(2202): [client 87.65.43.21:52773] OpenSSL: read 5/5 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:20.803294 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(2202): [client 87.65.43.21:52773] OpenSSL: read 1/1 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:20.803338 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(2202): [client 87.65.43.21:52773] OpenSSL: read 5/5 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:20.803343 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(2202): [client 87.65.43.21:52773] OpenSSL: read 40/40 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:20.803363 2017] [ssl:trace3] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2014): [client 87.65.43.21:52773] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:20.803371 2017] [ssl:trace3] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2014): [client 87.65.43.21:52773] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:20.803387 2017] [ssl:trace3] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2014): [client 87.65.43.21:52773] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:20.803391 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(2202): [client 87.65.43.21:52773] OpenSSL: write 51/51 bytes to BIO#7f1f84003290 [mem: 7f1f8401aec0] (BIO dump follows) [Wed Sep 06 14:08:20.803394 2017] [core:trace6] [pid 20069:tid 139774703138560] core_filters.c(525): [client 87.65.43.21:52773] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:20.803417 2017] [ssl:trace3] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2014): [client 87.65.43.21:52773] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:20.803424 2017] [ssl:trace3] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2009): [client 87.65.43.21:52773] OpenSSL: Handshake: done [Wed Sep 06 14:08:20.803440 2017] [ssl:debug] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2058): [client 87.65.43.21:52773] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:20.804294 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(2202): [client 87.65.43.21:52773] OpenSSL: read 5/5 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:20.804306 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(2202): [client 87.65.43.21:52773] OpenSSL: read 107/107 bytes from BIO#7f1f84006320 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:20.804319 2017] [core:trace5] [pid 20069:tid 139774703138560] protocol.c(645): [client 87.65.43.21:52773] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:08:20.829985 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(1656): [client 87.65.43.21:52773] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:08:20.830021 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(1656): [client 87.65.43.21:52773] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:08:20.830065 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(1656): [client 87.65.43.21:52773] coalesce: have 633 bytes, adding 5 more [Wed Sep 06 14:08:20.830071 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(1716): [client 87.65.43.21:52773] coalesce: passing on 638 bytes [Wed Sep 06 14:08:20.830081 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(2202): [client 87.65.43.21:52773] OpenSSL: write 667/667 bytes to BIO#7f1f84003290 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:20.830149 2017] [core:trace6] [pid 20069:tid 139774703138560] core_filters.c(525): [client 87.65.43.21:52773] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:20.830161 2017] [ssl:trace4] [pid 20069:tid 139774703138560] ssl_engine_io.c(2202): [client 87.65.43.21:52773] OpenSSL: write 31/31 bytes to BIO#7f1f84003290 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:20.830166 2017] [ssl:trace3] [pid 20069:tid 139774703138560] ssl_engine_kernel.c(2024): [client 87.65.43.21:52773] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:20.830177 2017] [core:trace6] [pid 20069:tid 139774703138560] core_filters.c(525): [client 87.65.43.21:52773] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:20.830196 2017] [ssl:debug] [pid 20069:tid 139774703138560] ssl_engine_io.c(1103): [client 87.65.43.21:52773] AH02001: Connection closed to child 1 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:21.103281 2017] [core:trace3] [pid 20072:tid 139774713394944] request.c(304): [client 10.115.13.255:57645] request authorized without authentication by access_checker_ex hook: /pages/dashboard/ [Wed Sep 06 14:08:21.103440 2017] [proxy_http:trace1] [pid 20072:tid 139774713394944] mod_proxy_http.c(60): [client 10.115.13.255:57645] HTTP: canonicalising URL //portal.example.com/pages/dashboard/ [Wed Sep 06 14:08:21.103517 2017] [proxy:trace2] [pid 20072:tid 139774713394944] proxy_util.c(1962): [client 10.115.13.255:57645] https: found worker https://portal.example.com/ for https://portal.example.com/pages/dashboard/ [Wed Sep 06 14:08:21.103581 2017] [proxy:debug] [pid 20072:tid 139774713394944] mod_proxy.c(1227): [client 10.115.13.255:57645] AH01143: Running scheme https handler (attempt 0) [Wed Sep 06 14:08:21.103665 2017] [proxy_http:trace1] [pid 20072:tid 139774713394944] mod_proxy_http.c(1904): [client 10.115.13.255:57645] HTTP: serving URL https://portal.example.com/pages/dashboard/ [Wed Sep 06 14:08:21.103728 2017] [proxy:debug] [pid 20072:tid 139774713394944] proxy_util.c(2156): AH00942: HTTPS: has acquired connection for (portal.example.com) [Wed Sep 06 14:08:21.103788 2017] [proxy:debug] [pid 20072:tid 139774713394944] proxy_util.c(2209): [client 10.115.13.255:57645] AH00944: connecting https://portal.example.com/pages/dashboard/ to portal.example.com:443 [Wed Sep 06 14:08:21.103855 2017] [proxy:debug] [pid 20072:tid 139774713394944] proxy_util.c(2418): [client 10.115.13.255:57645] AH00947: connected /pages/dashboard/ to portal.example.com:443 [Wed Sep 06 14:08:21.104031 2017] [proxy:trace2] [pid 20072:tid 139774713394944] proxy_util.c(2853): HTTPS: fam 2 socket created to connect to portal.example.com [Wed Sep 06 14:08:21.120367 2017] [proxy:debug] [pid 20072:tid 139774713394944] proxy_util.c(2887): AH02824: HTTPS: connection established with 4.3.2.1:443 (portal.example.com) [Wed Sep 06 14:08:21.120505 2017] [proxy:debug] [pid 20072:tid 139774713394944] proxy_util.c(3054): AH00962: HTTPS: connection complete to 4.3.2.1:443 (portal.example.com) [Wed Sep 06 14:08:21.120562 2017] [ssl:info] [pid 20072:tid 139774713394944] [remote 4.3.2.1:443] AH01964: Connection to child 0 established (server proxysite.example.com:443) [Wed Sep 06 14:08:21.120605 2017] [ssl:trace2] [pid 20072:tid 139774713394944] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:21.120714 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(1656): [remote 4.3.2.1:443] coalesce: have 0 bytes, adding 1585 more [Wed Sep 06 14:08:21.120778 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(1716): [remote 4.3.2.1:443] coalesce: passing on 1585 bytes [Wed Sep 06 14:08:21.120816 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_io.c(1228): [remote 4.3.2.1:443] SNI extension for SSL Proxy request set to 'portal.example.com' [Wed Sep 06 14:08:21.120892 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2005): [remote 4.3.2.1:443] OpenSSL: Handshake: start [Wed Sep 06 14:08:21.120953 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: before/connect initialization [Wed Sep 06 14:08:21.121026 2017] [core:trace6] [pid 20072:tid 139774713394944] core_filters.c(525): [remote 4.3.2.1:443] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:21.121089 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: write 270/270 bytes to BIO#7f1f80008e10 [mem: 7f1f8000a010] (BIO dump follows) [Wed Sep 06 14:08:21.121155 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv2/v3 write client hello A [Wed Sep 06 14:08:21.139747 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 7/7 bytes from BIO#7f1f80009740 [mem: 7f1f8000f570] (BIO dump follows) [Wed Sep 06 14:08:21.139970 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 83/83 bytes from BIO#7f1f80009740 [mem: 7f1f8000f57a] (BIO dump follows) [Wed Sep 06 14:08:21.140038 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 read server hello A [Wed Sep 06 14:08:21.140079 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 5/5 bytes from BIO#7f1f80009740 [mem: 7f1f8000f573] (BIO dump follows) [Wed Sep 06 14:08:21.140143 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 4249/5052 bytes from BIO#7f1f80009740 [mem: 7f1f8000f578] (BIO dump follows) [Wed Sep 06 14:08:21.155556 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 803/803 bytes from BIO#7f1f80009740 [mem: 7f1f80010611] (BIO dump follows) [Wed Sep 06 14:08:21.156023 2017] [ssl:debug] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(1576): [remote 4.3.2.1:443] AH02275: Certificate Verification, depth 2, CRL checking mode: none (0) [subject: CN=COMODO RSA Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / issuer: CN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SE / serial: 2766EE56EB49F38EABD770A2FC84DE22 / notbefore: May 30 10:48:38 2000 GMT / notafter: May 30 10:48:38 2020 GMT] [Wed Sep 06 14:08:21.156152 2017] [ssl:debug] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(1576): [remote 4.3.2.1:443] AH02275: Certificate Verification, depth 2, CRL checking mode: none (0) [subject: CN=COMODO RSA Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / issuer: CN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SE / serial: 2766EE56EB49F38EABD770A2FC84DE22 / notbefore: May 30 10:48:38 2000 GMT / notafter: May 30 10:48:38 2020 GMT] [Wed Sep 06 14:08:21.156480 2017] [ssl:debug] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(1576): [remote 4.3.2.1:443] AH02275: Certificate Verification, depth 1, CRL checking mode: none (0) [subject: CN=COMODO RSA Extended Validation Secure Server CA,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / issuer: CN=COMODO RSA Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / serial: 06A74380D4EBFED435B5A3F7E16ABDD8 / notbefore: Feb 12 00:00:00 2012 GMT / notafter: Feb 11 23:59:59 2027 GMT] [Wed Sep 06 14:08:21.156681 2017] [ssl:debug] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(1576): [remote 4.3.2.1:443] AH02275: Certificate Verification, depth 0, CRL checking mode: none (0) [subject: CN=portal.example.com,OU=IS,O=Eample PLC,L=City,ST=Place,C=EX / issuer: CN=COMODO RSA Extended Validation Secure Server CA,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / serial: 943EFBAE3E5075256C8543E27DA9CF8B / notbefore: May 23 00:00:00 2017 GMT / notafter: Aug 21 23:59:59 2018 GMT] [Wed Sep 06 14:08:21.156765 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 read server certificate A [Wed Sep 06 14:08:21.156819 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 5/5 bytes from BIO#7f1f80009740 [mem: 7f1f8000f573] (BIO dump follows) [Wed Sep 06 14:08:21.156915 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 4/4 bytes from BIO#7f1f80009740 [mem: 7f1f8000f578] (BIO dump follows) [Wed Sep 06 14:08:21.157003 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 read server done A [Wed Sep 06 14:08:21.157126 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 write client key exchange A [Wed Sep 06 14:08:21.157173 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:21.157193 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:21.157200 2017] [core:trace6] [pid 20072:tid 139774713394944] core_filters.c(525): [remote 4.3.2.1:443] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:21.157221 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: write 358/358 bytes to BIO#7f1f80008e10 [mem: 7f1f8001d730] (BIO dump follows) [Wed Sep 06 14:08:21.157226 2017] [core:trace6] [pid 20072:tid 139774713394944] core_filters.c(525): [remote 4.3.2.1:443] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:21.157229 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:21.177522 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 5/5 bytes from BIO#7f1f80009740 [mem: 7f1f8000f573] (BIO dump follows) [Wed Sep 06 14:08:21.177566 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 1/1 bytes from BIO#7f1f80009740 [mem: 7f1f8000f578] (BIO dump follows) [Wed Sep 06 14:08:21.177611 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 5/5 bytes from BIO#7f1f80009740 [mem: 7f1f8000f573] (BIO dump follows) [Wed Sep 06 14:08:21.177617 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 80/80 bytes from BIO#7f1f80009740 [mem: 7f1f8000f578] (BIO dump follows) [Wed Sep 06 14:08:21.177646 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:21.177657 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2009): [remote 4.3.2.1:443] OpenSSL: Handshake: done [Wed Sep 06 14:08:21.177674 2017] [ssl:debug] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2058): [remote 4.3.2.1:443] AH02041: Protocol: TLSv1.2, Cipher: AES256-SHA256 (256/256 bits) [Wed Sep 06 14:08:21.177727 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'portal.example.com', NOT matched by ID 'portal.example.com' [Wed Sep 06 14:08:21.177733 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'portal.example.com', NOT matched by ID 'authanalytics.example.com' [Wed Sep 06 14:08:21.177736 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'portal.example.com', NOT matched by ID 'distributorreferrals.example.com' [Wed Sep 06 14:08:21.177739 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'portal.example.com', NOT matched by ID 'enable.example.com' [Wed Sep 06 14:08:21.177742 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'portal.example.com', matched by ID 'portal.example.com' [Wed Sep 06 14:08:21.177786 2017] [ssl:debug] [pid 20072:tid 139774713394944] ssl_util_ssl.c(443): AH02412: [proxysite.example.com:443] Cert matches for name 'portal.example.com' [subject: CN=portal.example.com,OU=IS,O=Eample PLC,L=City,ST=Place,C=EX / issuer: CN=COMODO RSA Extended Validation Secure Server CA,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / serial: 943EFBAE3E5075256C8543E27DA9CF8B / notbefore: May 23 00:00:00 2017 GMT / notafter: Aug 21 23:59:59 2018 GMT] [Wed Sep 06 14:08:21.177831 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: write 1653/1653 bytes to BIO#7f1f80008e10 [mem: 7f1f800176c3] (BIO dump follows) [Wed Sep 06 14:08:21.177838 2017] [core:trace6] [pid 20072:tid 139774713394944] core_filters.c(525): [remote 4.3.2.1:443] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:21.316955 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 5/5 bytes from BIO#7f1f80009740 [mem: 7f1f8000f573] (BIO dump follows) [Wed Sep 06 14:08:21.317097 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 960/960 bytes from BIO#7f1f80009740 [mem: 7f1f8000f578] (BIO dump follows) [Wed Sep 06 14:08:21.317195 2017] [proxy_http:trace3] [pid 20072:tid 139774713394944] mod_proxy_http.c(1376): [client 10.115.13.255:57645] Status from backend: 200 [Wed Sep 06 14:08:21.317250 2017] [proxy_http:trace4] [pid 20072:tid 139774713394944] mod_proxy_http.c(1049): [client 10.115.13.255:57645] Headers received from backend: [Wed Sep 06 14:08:21.317284 2017] [proxy_http:trace4] [pid 20072:tid 139774713394944] mod_proxy_http.c(1051): [client 10.115.13.255:57645] Cache-Control: private [Wed Sep 06 14:08:21.317312 2017] [proxy_http:trace4] [pid 20072:tid 139774713394944] mod_proxy_http.c(1051): [client 10.115.13.255:57645] Content-Length: 8461 [Wed Sep 06 14:08:21.317338 2017] [proxy_http:trace4] [pid 20072:tid 139774713394944] mod_proxy_http.c(1051): [client 10.115.13.255:57645] Content-Type: text/html; charset=utf-8 [Wed Sep 06 14:08:21.317381 2017] [proxy_http:trace4] [pid 20072:tid 139774713394944] mod_proxy_http.c(1051): [client 10.115.13.255:57645] Content-Encoding: gzip [Wed Sep 06 14:08:21.317409 2017] [proxy_http:trace4] [pid 20072:tid 139774713394944] mod_proxy_http.c(1051): [client 10.115.13.255:57645] Vary: Accept-Encoding [Wed Sep 06 14:08:21.317434 2017] [proxy_http:trace4] [pid 20072:tid 139774713394944] mod_proxy_http.c(1051): [client 10.115.13.255:57645] Server: Microsoft-IIS/8.5 [Wed Sep 06 14:08:21.317470 2017] [proxy_http:trace4] [pid 20072:tid 139774713394944] mod_proxy_http.c(1051): [client 10.115.13.255:57645] Set-Cookie: portal.example.com_STAGING=0940FF51752F4E4F36D532D87AD1140DC61309B07B4E3FE2B1A9E5ED42260A61D1D838DEFC33CED8EC4796EDF4D5000178AB2A65DBA02681297B39B59198F4E4603BA32A8F9E24F14F9EAEE7BAB90AC08E133059FEC056C1A804AD14CD4FF8BC3B89FF31E5A17ABA6A163480C4345858FD31E429; path=/; HttpOnly [Wed Sep 06 14:08:21.317529 2017] [proxy_http:trace4] [pid 20072:tid 139774713394944] mod_proxy_http.c(1051): [client 10.115.13.255:57645] Set-Cookie: Example_Cookie=username; path=/ [Wed Sep 06 14:08:21.317574 2017] [proxy_http:trace4] [pid 20072:tid 139774713394944] mod_proxy_http.c(1051): [client 10.115.13.255:57645] Set-Cookie: portal.example.com_STAGING=19C7565D0A3930F3805AFC93DB083C1E99B98E5BA9983304F3FFA6ADC5826D85D7ADFD9CC188903381299072E8983E32D13AA1AB11C0B25AA46FFA20C2599A4E7E61708C8A50C859943165367E7CF7E38FFFFA4E2CD5691AD46F95992CED7C0F5122BC715F76A32DCD7E920DC31B9D2A7202394E; path=/; HttpOnly [Wed Sep 06 14:08:21.317609 2017] [proxy_http:trace4] [pid 20072:tid 139774713394944] mod_proxy_http.c(1051): [client 10.115.13.255:57645] X-Frame-Options: SAMEORIGIN [Wed Sep 06 14:08:21.317675 2017] [proxy_http:trace4] [pid 20072:tid 139774713394944] mod_proxy_http.c(1051): [client 10.115.13.255:57645] X-Robots-Tag: noindex, nofollow [Wed Sep 06 14:08:21.317717 2017] [proxy_http:trace4] [pid 20072:tid 139774713394944] mod_proxy_http.c(1051): [client 10.115.13.255:57645] Date: Wed, 06 Sep 2017 13:08:16 GMT [Wed Sep 06 14:08:21.317774 2017] [proxy_http:trace3] [pid 20072:tid 139774713394944] mod_proxy_http.c(1647): [client 10.115.13.255:57645] start body send [Wed Sep 06 14:08:21.317841 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2211): [remote 4.3.2.1:443] OpenSSL: I/O error, 5 bytes expected to read on BIO#7f1f80009740 [mem: 7f1f8000f573] [Wed Sep 06 14:08:21.317908 2017] [headers:trace2] [pid 20072:tid 139774713394944] mod_headers.c(875): AH01502: headers: ap_headers_output_filter() [Wed Sep 06 14:08:21.317980 2017] [http:trace3] [pid 20072:tid 139774713394944] http_filters.c(1128): [client 10.115.13.255:57645] Response sent with status 200, headers: [Wed Sep 06 14:08:21.318023 2017] [http:trace5] [pid 20072:tid 139774713394944] http_filters.c(1135): [client 10.115.13.255:57645] Date: Wed, 06 Sep 2017 13:08:16 GMT [Wed Sep 06 14:08:21.318049 2017] [http:trace5] [pid 20072:tid 139774713394944] http_filters.c(1138): [client 10.115.13.255:57645] Server: Microsoft-IIS/8.5 [Wed Sep 06 14:08:21.318093 2017] [http:trace4] [pid 20072:tid 139774713394944] http_filters.c(957): [client 10.115.13.255:57645] Strict-Transport-Security: max-age=63072000; includeSubdomains; preload [Wed Sep 06 14:08:21.318121 2017] [http:trace4] [pid 20072:tid 139774713394944] http_filters.c(957): [client 10.115.13.255:57645] X-Frame-Options: DENY [Wed Sep 06 14:08:21.318160 2017] [http:trace4] [pid 20072:tid 139774713394944] http_filters.c(957): [client 10.115.13.255:57645] X-Content-Type-Options: nosniff [Wed Sep 06 14:08:21.318183 2017] [http:trace4] [pid 20072:tid 139774713394944] http_filters.c(957): [client 10.115.13.255:57645] Cache-Control: private [Wed Sep 06 14:08:21.318218 2017] [http:trace4] [pid 20072:tid 139774713394944] http_filters.c(957): [client 10.115.13.255:57645] Content-Length: 8461 [Wed Sep 06 14:08:21.318241 2017] [http:trace4] [pid 20072:tid 139774713394944] http_filters.c(957): [client 10.115.13.255:57645] Content-Type: text/html; charset=utf-8 [Wed Sep 06 14:08:21.318288 2017] [http:trace4] [pid 20072:tid 139774713394944] http_filters.c(957): [client 10.115.13.255:57645] Content-Encoding: gzip [Wed Sep 06 14:08:21.318314 2017] [http:trace4] [pid 20072:tid 139774713394944] http_filters.c(957): [client 10.115.13.255:57645] Vary: Accept-Encoding [Wed Sep 06 14:08:21.318357 2017] [http:trace4] [pid 20072:tid 139774713394944] http_filters.c(957): [client 10.115.13.255:57645] X-Frame-Options: SAMEORIGIN [Wed Sep 06 14:08:21.318391 2017] [http:trace4] [pid 20072:tid 139774713394944] http_filters.c(957): [client 10.115.13.255:57645] X-Robots-Tag: noindex, nofollow [Wed Sep 06 14:08:21.318417 2017] [http:trace4] [pid 20072:tid 139774713394944] http_filters.c(957): [client 10.115.13.255:57645] Set-Cookie: portal.example.com_STAGING=0940FF51752F4E4F36D532D87AD1140DC61309B07B4E3FE2B1A9E5ED42260A61D1D838DEFC33CED8EC4796EDF4D5000178AB2A65DBA02681297B39B59198F4E4603BA32A8F9E24F14F9EAEE7BAB90AC08E133059FEC056C1A804AD14CD4FF8BC3B89FF31E5A17ABA6A163480C4345858FD31E429; path=/; HttpOnly [Wed Sep 06 14:08:21.318451 2017] [http:trace4] [pid 20072:tid 139774713394944] http_filters.c(957): [client 10.115.13.255:57645] Set-Cookie: Example_Cookie=username; path=/ [Wed Sep 06 14:08:21.318479 2017] [http:trace4] [pid 20072:tid 139774713394944] http_filters.c(957): [client 10.115.13.255:57645] Set-Cookie: portal.example.com_STAGING=19C7565D0A3930F3805AFC93DB083C1E99B98E5BA9983304F3FFA6ADC5826D85D7ADFD9CC188903381299072E8983E32D13AA1AB11C0B25AA46FFA20C2599A4E7E61708C8A50C859943165367E7CF7E38FFFFA4E2CD5691AD46F95992CED7C0F5122BC715F76A32DCD7E920DC31B9D2A7202394E; path=/; HttpOnly [Wed Sep 06 14:08:21.318504 2017] [http:trace4] [pid 20072:tid 139774713394944] http_filters.c(957): [client 10.115.13.255:57645] Keep-Alive: timeout=5, max=100 [Wed Sep 06 14:08:21.318552 2017] [http:trace4] [pid 20072:tid 139774713394944] http_filters.c(957): [client 10.115.13.255:57645] Connection: Keep-Alive [Wed Sep 06 14:08:21.318591 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(1656): [client 10.115.13.255:57645] coalesce: have 0 bytes, adding 1082 more [Wed Sep 06 14:08:21.318618 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(1716): [client 10.115.13.255:57645] coalesce: passing on 1082 bytes [Wed Sep 06 14:08:21.318664 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: write 1111/1111 bytes to BIO#7f1f80001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:21.318704 2017] [core:trace6] [pid 20072:tid 139774713394944] core_filters.c(525): [client 10.115.13.255:57645] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:21.555253 2017] [proxy:debug] [pid 20166:tid 139774945601344] proxy_util.c(1779): AH00925: initializing worker https://portal.example.com/ shared [Wed Sep 06 14:08:21.555323 2017] [proxy:debug] [pid 20166:tid 139774945601344] proxy_util.c(1821): AH00927: initializing worker https://portal.example.com/ local [Wed Sep 06 14:08:21.555345 2017] [proxy:debug] [pid 20166:tid 139774945601344] proxy_util.c(1856): AH00930: initialized pool in child 20166 for (portal.example.com) min=0 max=25 smax=25 [Wed Sep 06 14:08:23.227694 2017] [ssl:info] [pid 20070:tid 139773616715520] [client 12.34.56.78:45034] AH01964: Connection to child 67 established (server proxysite.example.com:443) [Wed Sep 06 14:08:23.227736 2017] [ssl:trace2] [pid 20070:tid 139773616715520] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:23.227814 2017] [ssl:trace3] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2005): [client 12.34.56.78:45034] OpenSSL: Handshake: start [Wed Sep 06 14:08:23.227835 2017] [ssl:trace3] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2014): [client 12.34.56.78:45034] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:23.227851 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(2202): [client 12.34.56.78:45034] OpenSSL: read 11/11 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:23.227870 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(2202): [client 12.34.56.78:45034] OpenSSL: read 506/506 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:23.227924 2017] [ssl:debug] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2156): [client 12.34.56.78:45034] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:08:23.227944 2017] [ssl:trace3] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2014): [client 12.34.56.78:45034] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:23.227952 2017] [ssl:trace3] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2014): [client 12.34.56.78:45034] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:23.228024 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(2202): [client 12.34.56.78:45034] OpenSSL: write 4096/4096 bytes to BIO#7f1f74001280 [mem: 7f1f74007ce0] (BIO dump follows) [Wed Sep 06 14:08:23.228047 2017] [ssl:trace3] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2014): [client 12.34.56.78:45034] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:23.230928 2017] [ssl:trace3] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2014): [client 12.34.56.78:45034] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:23.230951 2017] [ssl:trace3] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2014): [client 12.34.56.78:45034] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:23.230958 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(2202): [client 12.34.56.78:45034] OpenSSL: write 1224/1224 bytes to BIO#7f1f74001280 [mem: 7f1f74007ce0] (BIO dump follows) [Wed Sep 06 14:08:23.230975 2017] [core:trace6] [pid 20070:tid 139773616715520] core_filters.c(525): [client 12.34.56.78:45034] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:23.230994 2017] [ssl:trace3] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2014): [client 12.34.56.78:45034] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:23.234492 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(2202): [client 12.34.56.78:45034] OpenSSL: read 5/5 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:23.234527 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(2202): [client 12.34.56.78:45034] OpenSSL: read 70/70 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:23.235047 2017] [ssl:trace3] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2014): [client 12.34.56.78:45034] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:23.235074 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(2202): [client 12.34.56.78:45034] OpenSSL: read 5/5 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:23.235079 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(2202): [client 12.34.56.78:45034] OpenSSL: read 1/1 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:23.235165 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(2202): [client 12.34.56.78:45034] OpenSSL: read 5/5 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:23.235177 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(2202): [client 12.34.56.78:45034] OpenSSL: read 40/40 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:23.235235 2017] [ssl:trace3] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2014): [client 12.34.56.78:45034] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:23.235255 2017] [ssl:trace3] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2014): [client 12.34.56.78:45034] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:23.235279 2017] [ssl:trace3] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2014): [client 12.34.56.78:45034] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:23.235286 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(2202): [client 12.34.56.78:45034] OpenSSL: write 51/51 bytes to BIO#7f1f74001280 [mem: 7f1f74007ce0] (BIO dump follows) [Wed Sep 06 14:08:23.235326 2017] [core:trace6] [pid 20070:tid 139773616715520] core_filters.c(525): [client 12.34.56.78:45034] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:23.235344 2017] [ssl:trace3] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2014): [client 12.34.56.78:45034] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:23.235371 2017] [ssl:trace3] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2009): [client 12.34.56.78:45034] OpenSSL: Handshake: done [Wed Sep 06 14:08:23.235389 2017] [ssl:debug] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2058): [client 12.34.56.78:45034] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:23.236378 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(2202): [client 12.34.56.78:45034] OpenSSL: read 5/5 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:23.236402 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(2202): [client 12.34.56.78:45034] OpenSSL: read 107/107 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:23.236417 2017] [core:trace5] [pid 20070:tid 139773616715520] protocol.c(645): [client 12.34.56.78:45034] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:08:23.242032 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(1656): [client 12.34.56.78:45034] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:08:23.242065 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(1656): [client 12.34.56.78:45034] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:08:23.242081 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(1656): [client 12.34.56.78:45034] coalesce: have 633 bytes, adding 5 more [Wed Sep 06 14:08:23.242085 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(1716): [client 12.34.56.78:45034] coalesce: passing on 638 bytes [Wed Sep 06 14:08:23.242092 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(2202): [client 12.34.56.78:45034] OpenSSL: write 667/667 bytes to BIO#7f1f74001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:23.242169 2017] [core:trace6] [pid 20070:tid 139773616715520] core_filters.c(525): [client 12.34.56.78:45034] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:23.242188 2017] [ssl:trace4] [pid 20070:tid 139773616715520] ssl_engine_io.c(2202): [client 12.34.56.78:45034] OpenSSL: write 31/31 bytes to BIO#7f1f74001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:23.242193 2017] [ssl:trace3] [pid 20070:tid 139773616715520] ssl_engine_kernel.c(2024): [client 12.34.56.78:45034] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:23.242232 2017] [core:trace6] [pid 20070:tid 139773616715520] core_filters.c(525): [client 12.34.56.78:45034] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:23.242257 2017] [ssl:debug] [pid 20070:tid 139773616715520] ssl_engine_io.c(1103): [client 12.34.56.78:45034] AH02001: Connection closed to child 67 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:25.803197 2017] [ssl:info] [pid 20069:tid 139773616715520] [client 87.65.43.21:52781] AH01964: Connection to child 3 established (server proxysite.example.com:443) [Wed Sep 06 14:08:25.803242 2017] [ssl:trace2] [pid 20069:tid 139773616715520] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:25.803324 2017] [ssl:trace3] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2005): [client 87.65.43.21:52781] OpenSSL: Handshake: start [Wed Sep 06 14:08:25.803345 2017] [ssl:trace3] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2014): [client 87.65.43.21:52781] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:25.803360 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(2202): [client 87.65.43.21:52781] OpenSSL: read 11/11 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:25.803389 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(2202): [client 87.65.43.21:52781] OpenSSL: read 506/506 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:25.803426 2017] [ssl:debug] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2156): [client 87.65.43.21:52781] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:08:25.803442 2017] [ssl:trace3] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2014): [client 87.65.43.21:52781] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:25.803449 2017] [ssl:trace3] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2014): [client 87.65.43.21:52781] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:25.803515 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(2202): [client 87.65.43.21:52781] OpenSSL: write 4096/4096 bytes to BIO#7f1f7c001280 [mem: 7f1f7c007ce0] (BIO dump follows) [Wed Sep 06 14:08:25.803544 2017] [ssl:trace3] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2014): [client 87.65.43.21:52781] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:25.806782 2017] [ssl:trace3] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2014): [client 87.65.43.21:52781] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:25.806800 2017] [ssl:trace3] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2014): [client 87.65.43.21:52781] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:25.806815 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(2202): [client 87.65.43.21:52781] OpenSSL: write 1224/1224 bytes to BIO#7f1f7c001280 [mem: 7f1f7c007ce0] (BIO dump follows) [Wed Sep 06 14:08:25.806820 2017] [core:trace6] [pid 20069:tid 139773616715520] core_filters.c(525): [client 87.65.43.21:52781] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:25.806839 2017] [ssl:trace3] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2014): [client 87.65.43.21:52781] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:25.810027 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(2202): [client 87.65.43.21:52781] OpenSSL: read 5/5 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:25.810050 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(2202): [client 87.65.43.21:52781] OpenSSL: read 70/70 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:25.810521 2017] [ssl:trace3] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2014): [client 87.65.43.21:52781] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:25.810539 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(2202): [client 87.65.43.21:52781] OpenSSL: read 5/5 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:25.810544 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(2202): [client 87.65.43.21:52781] OpenSSL: read 1/1 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:25.810635 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(2202): [client 87.65.43.21:52781] OpenSSL: read 5/5 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:25.810647 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(2202): [client 87.65.43.21:52781] OpenSSL: read 40/40 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:25.810699 2017] [ssl:trace3] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2014): [client 87.65.43.21:52781] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:25.810715 2017] [ssl:trace3] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2014): [client 87.65.43.21:52781] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:25.810790 2017] [ssl:trace3] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2014): [client 87.65.43.21:52781] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:25.810830 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(2202): [client 87.65.43.21:52781] OpenSSL: write 51/51 bytes to BIO#7f1f7c001280 [mem: 7f1f7c007ce0] (BIO dump follows) [Wed Sep 06 14:08:25.810840 2017] [core:trace6] [pid 20069:tid 139773616715520] core_filters.c(525): [client 87.65.43.21:52781] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:25.810856 2017] [ssl:trace3] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2014): [client 87.65.43.21:52781] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:25.810917 2017] [ssl:trace3] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2009): [client 87.65.43.21:52781] OpenSSL: Handshake: done [Wed Sep 06 14:08:25.810936 2017] [ssl:debug] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2058): [client 87.65.43.21:52781] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:25.811796 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(2202): [client 87.65.43.21:52781] OpenSSL: read 5/5 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:25.811813 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(2202): [client 87.65.43.21:52781] OpenSSL: read 107/107 bytes from BIO#7f1f7c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:25.811823 2017] [core:trace5] [pid 20069:tid 139773616715520] protocol.c(645): [client 87.65.43.21:52781] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:08:25.818488 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(1656): [client 87.65.43.21:52781] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:08:25.818516 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(1656): [client 87.65.43.21:52781] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:08:25.818528 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(1716): [client 87.65.43.21:52781] coalesce: passing on 633 bytes [Wed Sep 06 14:08:25.818537 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(2202): [client 87.65.43.21:52781] OpenSSL: write 662/662 bytes to BIO#7f1f7c001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:25.818541 2017] [core:trace6] [pid 20069:tid 139773616715520] core_filters.c(525): [client 87.65.43.21:52781] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:25.818699 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(2202): [client 87.65.43.21:52781] OpenSSL: write 34/34 bytes to BIO#7f1f7c001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:25.818792 2017] [core:trace6] [pid 20069:tid 139773616715520] core_filters.c(525): [client 87.65.43.21:52781] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:25.818806 2017] [ssl:trace4] [pid 20069:tid 139773616715520] ssl_engine_io.c(2202): [client 87.65.43.21:52781] OpenSSL: write 31/31 bytes to BIO#7f1f7c001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:25.818811 2017] [ssl:trace3] [pid 20069:tid 139773616715520] ssl_engine_kernel.c(2024): [client 87.65.43.21:52781] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:25.818814 2017] [core:trace6] [pid 20069:tid 139773616715520] core_filters.c(525): [client 87.65.43.21:52781] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:25.818864 2017] [ssl:debug] [pid 20069:tid 139773616715520] ssl_engine_io.c(1103): [client 87.65.43.21:52781] AH02001: Connection closed to child 3 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:26.320062 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2211): [remote 4.3.2.1:443] OpenSSL: I/O error, 5 bytes expected to read on BIO#7f1f80009740 [mem: 7f1f8000f573] [Wed Sep 06 14:08:26.320129 2017] [proxy_http:error] [pid 20072:tid 139774713394944] (70007)The timeout specified has expired: [client 10.115.13.255:57645] AH01110: error reading response [Wed Sep 06 14:08:26.320145 2017] [proxy_http:trace2] [pid 20072:tid 139774713394944] mod_proxy_http.c(1792): [client 10.115.13.255:57645] end body send [Wed Sep 06 14:08:26.320150 2017] [proxy:debug] [pid 20072:tid 139774713394944] proxy_util.c(2171): AH00943: HTTPS: has released connection for (portal.example.com) [Wed Sep 06 14:08:26.320364 2017] [core:trace6] [pid 20072:tid 139774713394944] core_filters.c(525): [client 10.115.13.255:57645] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:26.320384 2017] [ssl:trace4] [pid 20072:tid 139774713394944] ssl_engine_io.c(2202): [client 10.115.13.255:57645] OpenSSL: write 31/31 bytes to BIO#7f1f80001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:26.320390 2017] [ssl:trace3] [pid 20072:tid 139774713394944] ssl_engine_kernel.c(2024): [client 10.115.13.255:57645] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:26.320396 2017] [core:trace6] [pid 20072:tid 139774713394944] core_filters.c(525): [client 10.115.13.255:57645] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:26.320416 2017] [ssl:debug] [pid 20072:tid 139774713394944] ssl_engine_io.c(1103): [client 10.115.13.255:57645] AH02001: Connection closed to child 130 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:26.382284 2017] [ssl:info] [pid 20072:tid 139773616715520] [client 10.115.13.252:57646] AH01964: Connection to child 131 established (server proxysite.example.com:443) [Wed Sep 06 14:08:26.382330 2017] [ssl:trace2] [pid 20072:tid 139773616715520] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:26.382401 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2005): [client 10.115.13.252:57646] OpenSSL: Handshake: start [Wed Sep 06 14:08:26.382418 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [client 10.115.13.252:57646] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:26.382433 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: read 11/11 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:26.382449 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: read 229/229 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:26.382479 2017] [ssl:debug] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2128): [client 10.115.13.252:57646] AH02043: SSL virtual host for servername proxysite.example.com found [Wed Sep 06 14:08:26.382497 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [client 10.115.13.252:57646] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:26.382504 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: write 66/66 bytes to BIO#7f1f74006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:26.382508 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [client 10.115.13.252:57646] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:26.382573 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: write 4096/4096 bytes to BIO#7f1f74001280 [mem: 7f1f74007ce0] (BIO dump follows) [Wed Sep 06 14:08:26.382582 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: write 4906/4906 bytes to BIO#7f1f74006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:26.382600 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [client 10.115.13.252:57646] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:26.385242 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: write 338/338 bytes to BIO#7f1f74006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:26.385259 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [client 10.115.13.252:57646] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:26.385263 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: write 9/9 bytes to BIO#7f1f74006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:26.385267 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [client 10.115.13.252:57646] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:26.385272 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: write 1223/1223 bytes to BIO#7f1f74001280 [mem: 7f1f74007ce0] (BIO dump follows) [Wed Sep 06 14:08:26.385277 2017] [core:trace6] [pid 20072:tid 139773616715520] core_filters.c(525): [client 10.115.13.252:57646] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:26.385293 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [client 10.115.13.252:57646] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:26.390799 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: read 5/5 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:26.390822 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: read 70/70 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:26.391290 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [client 10.115.13.252:57646] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:26.391307 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: read 5/5 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:26.391323 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: read 1/1 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:26.391364 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: read 5/5 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:26.391370 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: read 40/40 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:26.391402 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [client 10.115.13.252:57646] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:26.391412 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: write 6/6 bytes to BIO#7f1f74006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:26.391420 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [client 10.115.13.252:57646] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:26.391439 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: write 45/45 bytes to BIO#7f1f74006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:26.391456 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [client 10.115.13.252:57646] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:26.391461 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: write 51/51 bytes to BIO#7f1f74001280 [mem: 7f1f74007ce0] (BIO dump follows) [Wed Sep 06 14:08:26.391464 2017] [core:trace6] [pid 20072:tid 139773616715520] core_filters.c(525): [client 10.115.13.252:57646] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:26.391480 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [client 10.115.13.252:57646] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:26.391489 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2009): [client 10.115.13.252:57646] OpenSSL: Handshake: done [Wed Sep 06 14:08:26.391497 2017] [ssl:debug] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2058): [client 10.115.13.252:57646] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:26.394609 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: read 5/5 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:26.394631 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: read 1477/1477 bytes from BIO#7f1f74001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:26.394644 2017] [core:trace5] [pid 20072:tid 139773616715520] protocol.c(645): [client 10.115.13.252:57646] Request received from client: GET /pages/dashboard/ HTTP/1.1 [Wed Sep 06 14:08:26.394672 2017] [ssl:debug] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(368): [client 10.115.13.252:57646] AH02034: Initial (No.1) HTTPS request received for child 131 (server proxysite.example.com:443) [Wed Sep 06 14:08:26.394679 2017] [http:trace4] [pid 20072:tid 139773616715520] http_request.c(420): [client 10.115.13.252:57646] Headers received from client: [Wed Sep 06 14:08:26.394682 2017] [http:trace4] [pid 20072:tid 139773616715520] http_request.c(424): [client 10.115.13.252:57646] Host: proxysite.example.com:443 [Wed Sep 06 14:08:26.394689 2017] [http:trace4] [pid 20072:tid 139773616715520] http_request.c(424): [client 10.115.13.252:57646] Connection: keep-alive [Wed Sep 06 14:08:26.394692 2017] [http:trace4] [pid 20072:tid 139773616715520] http_request.c(424): [client 10.115.13.252:57646] Cache-Control: max-age=0 [Wed Sep 06 14:08:26.394694 2017] [http:trace4] [pid 20072:tid 139773616715520] http_request.c(424): [client 10.115.13.252:57646] Upgrade-Insecure-Requests: 1 [Wed Sep 06 14:08:26.394697 2017] [http:trace4] [pid 20072:tid 139773616715520] http_request.c(424): [client 10.115.13.252:57646] User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36 [Wed Sep 06 14:08:26.394700 2017] [http:trace4] [pid 20072:tid 139773616715520] http_request.c(424): [client 10.115.13.252:57646] Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8 [Wed Sep 06 14:08:26.394702 2017] [http:trace4] [pid 20072:tid 139773616715520] http_request.c(424): [client 10.115.13.252:57646] Accept-Encoding: gzip, deflate, br [Wed Sep 06 14:08:26.394736 2017] [http:trace4] [pid 20072:tid 139773616715520] http_request.c(424): [client 10.115.13.252:57646] Accept-Language: en-GB,en-US;q=0.8,en;q=0.6 [Wed Sep 06 14:08:26.394751 2017] [http:trace4] [pid 20072:tid 139773616715520] http_request.c(424): [client 10.115.13.252:57646] Cookie: .ASPXANONYMOUS=MAL73J5d0wEkAAAAZTdiODY5NjMtZjVkYS00YjdkLWI4MGMtNDNlMTIzYWMxNzU54iW7aWBGiSvllWmnjpT-MHlTizs1; BIGipServer~Backend~rockpool.example.com-pool-80=rd20o00000000000000000000ffff0a5f1842o80; ASP.NET_SessionId=02glgg5bhiy3of21jncjpdud; sois_user=; amlbcookie=01; AnotherCookie=AQIC5wM2LY4Sfcw7BJXHYXlhM4xovoFLjsRZ-9hG4lmJQDk.*AAJTSQACMDIAAlNLABI2MDQ1Mzc1NDc2OTY2Nzc2MzgAAlMxAAIwMQ..*; _ga=GA1.2.213109172.1504701570; _gid=GA1.2.943422251.1504701570; __utma=161442750.213109172.1504701570.1504701570.1504701570.1; __utmb=161442750.4.10.1504701570; __utmc=161442750; __utmz=161442750.1504701570.1.1.utmcsr=ssosite.example.com:443|utmccn=(referral)|utmcmd=referral|utmcct=/opensso/UI/Login; Example_Cookie=username; portal.example.com_STAGING=19C7565D0A3930F3805AFC93DB083C1E99B98E5BA9983304F3FFA6ADC5826D85D7ADFD9CC188903381299072E8983E32D13AA1AB11C0B25AA46FFA20C2599A4E7E61708C8A50C859943165367E7CF7E38FFFFA4E2CD5691AD46F95992CED7C0F5122BC715F76A32DCD7E920DC31B9D2A7202394E [Wed Sep 06 14:08:26.394784 2017] [proxy:trace2] [pid 20072:tid 139773616715520] mod_proxy.c(662): [client 10.115.13.252:57646] AH03461: attempting to match URI path '/pages/dashboard/' against prefix '/robots.txt' for proxying [Wed Sep 06 14:08:26.394799 2017] [proxy:trace2] [pid 20072:tid 139773616715520] mod_proxy.c(662): [client 10.115.13.252:57646] AH03461: attempting to match URI path '/pages/dashboard/' against prefix '/' for proxying [Wed Sep 06 14:08:26.394810 2017] [proxy:trace1] [pid 20072:tid 139773616715520] mod_proxy.c(747): [client 10.115.13.252:57646] AH03464: URI path '/pages/dashboard/' matches proxy handler 'proxy:https://portal.example.com/pages/dashboard/' [Wed Sep 06 14:08:26.394827 2017] [amagent:debug] [pid 20072:tid 139773616715520] source/apache/agent.c(858): [client 10.115.13.252:57646] amagent_auth_handler(): [/apps/apache/web_agents/apache24_agent/bin/../instances/agent_1/config/agent.conf] [2707783189] [Wed Sep 06 14:08:26.395007 2017] [core:trace3] [pid 20072:tid 139773616715520] request.c(304): [client 10.115.13.252:57646] request authorized without authentication by access_checker_ex hook: /pages/dashboard/ [Wed Sep 06 14:08:26.395042 2017] [proxy_http:trace1] [pid 20072:tid 139773616715520] mod_proxy_http.c(60): [client 10.115.13.252:57646] HTTP: canonicalising URL //portal.example.com/pages/dashboard/ [Wed Sep 06 14:08:26.395082 2017] [proxy:trace2] [pid 20072:tid 139773616715520] proxy_util.c(1962): [client 10.115.13.252:57646] https: found worker https://portal.example.com/ for https://portal.example.com/pages/dashboard/ [Wed Sep 06 14:08:26.395133 2017] [proxy:debug] [pid 20072:tid 139773616715520] mod_proxy.c(1227): [client 10.115.13.252:57646] AH01143: Running scheme https handler (attempt 0) [Wed Sep 06 14:08:26.395150 2017] [proxy_http:trace1] [pid 20072:tid 139773616715520] mod_proxy_http.c(1904): [client 10.115.13.252:57646] HTTP: serving URL https://portal.example.com/pages/dashboard/ [Wed Sep 06 14:08:26.395183 2017] [proxy:debug] [pid 20072:tid 139773616715520] proxy_util.c(2156): AH00942: HTTPS: has acquired connection for (portal.example.com) [Wed Sep 06 14:08:26.395201 2017] [proxy:debug] [pid 20072:tid 139773616715520] proxy_util.c(2209): [client 10.115.13.252:57646] AH00944: connecting https://portal.example.com/pages/dashboard/ to portal.example.com:443 [Wed Sep 06 14:08:26.395216 2017] [proxy:debug] [pid 20072:tid 139773616715520] proxy_util.c(2418): [client 10.115.13.252:57646] AH00947: connected /pages/dashboard/ to portal.example.com:443 [Wed Sep 06 14:08:26.395317 2017] [proxy:trace2] [pid 20072:tid 139773616715520] proxy_util.c(2853): HTTPS: fam 2 socket created to connect to portal.example.com [Wed Sep 06 14:08:26.411524 2017] [proxy:debug] [pid 20072:tid 139773616715520] proxy_util.c(2887): AH02824: HTTPS: connection established with 4.3.2.1:443 (portal.example.com) [Wed Sep 06 14:08:26.411600 2017] [proxy:debug] [pid 20072:tid 139773616715520] proxy_util.c(3054): AH00962: HTTPS: connection complete to 4.3.2.1:443 (portal.example.com) [Wed Sep 06 14:08:26.411617 2017] [ssl:info] [pid 20072:tid 139773616715520] [remote 4.3.2.1:443] AH01964: Connection to child 0 established (server proxysite.example.com:443) [Wed Sep 06 14:08:26.411638 2017] [ssl:trace2] [pid 20072:tid 139773616715520] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:26.411704 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(1656): [remote 4.3.2.1:443] coalesce: have 0 bytes, adding 1585 more [Wed Sep 06 14:08:26.411727 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(1716): [remote 4.3.2.1:443] coalesce: passing on 1585 bytes [Wed Sep 06 14:08:26.411744 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_io.c(1228): [remote 4.3.2.1:443] SNI extension for SSL Proxy request set to 'portal.example.com' [Wed Sep 06 14:08:26.411772 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2005): [remote 4.3.2.1:443] OpenSSL: Handshake: start [Wed Sep 06 14:08:26.411796 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: before/connect initialization [Wed Sep 06 14:08:26.411824 2017] [core:trace6] [pid 20072:tid 139773616715520] core_filters.c(525): [remote 4.3.2.1:443] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:26.411867 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: write 270/270 bytes to BIO#7f1f74009cd0 [mem: 7f1f74001650] (BIO dump follows) [Wed Sep 06 14:08:26.411907 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv2/v3 write client hello A [Wed Sep 06 14:08:26.430969 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 7/7 bytes from BIO#7f1f74008e10 [mem: 7f1f8000f570] (BIO dump follows) [Wed Sep 06 14:08:26.431069 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 83/83 bytes from BIO#7f1f74008e10 [mem: 7f1f8000f57a] (BIO dump follows) [Wed Sep 06 14:08:26.431096 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 read server hello A [Wed Sep 06 14:08:26.431111 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 5/5 bytes from BIO#7f1f74008e10 [mem: 7f1f8000f573] (BIO dump follows) [Wed Sep 06 14:08:26.431127 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 4249/5052 bytes from BIO#7f1f74008e10 [mem: 7f1f8000f578] (BIO dump follows) [Wed Sep 06 14:08:26.447185 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 803/803 bytes from BIO#7f1f74008e10 [mem: 7f1f80010611] (BIO dump follows) [Wed Sep 06 14:08:26.447543 2017] [ssl:debug] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(1576): [remote 4.3.2.1:443] AH02275: Certificate Verification, depth 2, CRL checking mode: none (0) [subject: CN=COMODO RSA Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / issuer: CN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SE / serial: 2766EE56EB49F38EABD770A2FC84DE22 / notbefore: May 30 10:48:38 2000 GMT / notafter: May 30 10:48:38 2020 GMT] [Wed Sep 06 14:08:26.447598 2017] [ssl:debug] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(1576): [remote 4.3.2.1:443] AH02275: Certificate Verification, depth 2, CRL checking mode: none (0) [subject: CN=COMODO RSA Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / issuer: CN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SE / serial: 2766EE56EB49F38EABD770A2FC84DE22 / notbefore: May 30 10:48:38 2000 GMT / notafter: May 30 10:48:38 2020 GMT] [Wed Sep 06 14:08:26.447898 2017] [ssl:debug] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(1576): [remote 4.3.2.1:443] AH02275: Certificate Verification, depth 1, CRL checking mode: none (0) [subject: CN=COMODO RSA Extended Validation Secure Server CA,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / issuer: CN=COMODO RSA Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / serial: 06A74380D4EBFED435B5A3F7E16ABDD8 / notbefore: Feb 12 00:00:00 2012 GMT / notafter: Feb 11 23:59:59 2027 GMT] [Wed Sep 06 14:08:26.448050 2017] [ssl:debug] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(1576): [remote 4.3.2.1:443] AH02275: Certificate Verification, depth 0, CRL checking mode: none (0) [subject: CN=portal.example.com,OU=IS,O=Eample PLC,L=City,ST=Place,C=EX / issuer: CN=COMODO RSA Extended Validation Secure Server CA,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / serial: 943EFBAE3E5075256C8543E27DA9CF8B / notbefore: May 23 00:00:00 2017 GMT / notafter: Aug 21 23:59:59 2018 GMT] [Wed Sep 06 14:08:26.448086 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 read server certificate A [Wed Sep 06 14:08:26.448103 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 5/5 bytes from BIO#7f1f74008e10 [mem: 7f1f8000f573] (BIO dump follows) [Wed Sep 06 14:08:26.448119 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 4/4 bytes from BIO#7f1f74008e10 [mem: 7f1f8000f578] (BIO dump follows) [Wed Sep 06 14:08:26.448174 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 read server done A [Wed Sep 06 14:08:26.448299 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 write client key exchange A [Wed Sep 06 14:08:26.448364 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:26.448421 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:26.448444 2017] [core:trace6] [pid 20072:tid 139773616715520] core_filters.c(525): [remote 4.3.2.1:443] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:26.448487 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: write 358/358 bytes to BIO#7f1f74009cd0 [mem: 7f1f7400a010] (BIO dump follows) [Wed Sep 06 14:08:26.448529 2017] [core:trace6] [pid 20072:tid 139773616715520] core_filters.c(525): [remote 4.3.2.1:443] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:26.448546 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:26.470939 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 5/5 bytes from BIO#7f1f74008e10 [mem: 7f1f8000f573] (BIO dump follows) [Wed Sep 06 14:08:26.471027 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 1/1 bytes from BIO#7f1f74008e10 [mem: 7f1f8000f578] (BIO dump follows) [Wed Sep 06 14:08:26.471093 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 5/5 bytes from BIO#7f1f74008e10 [mem: 7f1f8000f573] (BIO dump follows) [Wed Sep 06 14:08:26.471111 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 80/80 bytes from BIO#7f1f74008e10 [mem: 7f1f8000f578] (BIO dump follows) [Wed Sep 06 14:08:26.471187 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:26.471217 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2009): [remote 4.3.2.1:443] OpenSSL: Handshake: done [Wed Sep 06 14:08:26.471235 2017] [ssl:debug] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2058): [remote 4.3.2.1:443] AH02041: Protocol: TLSv1.2, Cipher: AES256-SHA256 (256/256 bits) [Wed Sep 06 14:08:26.471293 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'portal.example.com', NOT matched by ID 'portal.example.com' [Wed Sep 06 14:08:26.471312 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'portal.example.com', NOT matched by ID 'authanalytics.example.com' [Wed Sep 06 14:08:26.471324 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'portal.example.com', NOT matched by ID 'distributorreferrals.example.com' [Wed Sep 06 14:08:26.471335 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'portal.example.com', NOT matched by ID 'enable.example.com' [Wed Sep 06 14:08:26.471363 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'portal.example.com', matched by ID 'portal.example.com' [Wed Sep 06 14:08:26.471408 2017] [ssl:debug] [pid 20072:tid 139773616715520] ssl_util_ssl.c(443): AH02412: [proxysite.example.com:443] Cert matches for name 'portal.example.com' [subject: CN=portal.example.com,OU=IS,O=Eample PLC,L=City,ST=Place,C=EX / issuer: CN=COMODO RSA Extended Validation Secure Server CA,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / serial: 943EFBAE3E5075256C8543E27DA9CF8B / notbefore: May 23 00:00:00 2017 GMT / notafter: Aug 21 23:59:59 2018 GMT] [Wed Sep 06 14:08:26.471485 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: write 1653/1653 bytes to BIO#7f1f74009cd0 [mem: 7f1f800176c3] (BIO dump follows) [Wed Sep 06 14:08:26.471507 2017] [core:trace6] [pid 20072:tid 139773616715520] core_filters.c(525): [remote 4.3.2.1:443] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:26.597605 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 5/5 bytes from BIO#7f1f74008e10 [mem: 7f1f8000f573] (BIO dump follows) [Wed Sep 06 14:08:26.597701 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 336/336 bytes from BIO#7f1f74008e10 [mem: 7f1f8000f578] (BIO dump follows) [Wed Sep 06 14:08:26.598311 2017] [proxy_http:trace3] [pid 20072:tid 139773616715520] mod_proxy_http.c(1376): [client 10.115.13.252:57646] Status from backend: 200 [Wed Sep 06 14:08:26.598345 2017] [proxy_http:trace4] [pid 20072:tid 139773616715520] mod_proxy_http.c(1049): [client 10.115.13.252:57646] Headers received from backend: [Wed Sep 06 14:08:26.598353 2017] [proxy_http:trace4] [pid 20072:tid 139773616715520] mod_proxy_http.c(1051): [client 10.115.13.252:57646] Cache-Control: private [Wed Sep 06 14:08:26.598358 2017] [proxy_http:trace4] [pid 20072:tid 139773616715520] mod_proxy_http.c(1051): [client 10.115.13.252:57646] Content-Length: 8461 [Wed Sep 06 14:08:26.598363 2017] [proxy_http:trace4] [pid 20072:tid 139773616715520] mod_proxy_http.c(1051): [client 10.115.13.252:57646] Content-Type: text/html; charset=utf-8 [Wed Sep 06 14:08:26.598366 2017] [proxy_http:trace4] [pid 20072:tid 139773616715520] mod_proxy_http.c(1051): [client 10.115.13.252:57646] Content-Encoding: gzip [Wed Sep 06 14:08:26.598370 2017] [proxy_http:trace4] [pid 20072:tid 139773616715520] mod_proxy_http.c(1051): [client 10.115.13.252:57646] Vary: Accept-Encoding [Wed Sep 06 14:08:26.598374 2017] [proxy_http:trace4] [pid 20072:tid 139773616715520] mod_proxy_http.c(1051): [client 10.115.13.252:57646] Server: Microsoft-IIS/8.5 [Wed Sep 06 14:08:26.598377 2017] [proxy_http:trace4] [pid 20072:tid 139773616715520] mod_proxy_http.c(1051): [client 10.115.13.252:57646] X-Frame-Options: SAMEORIGIN [Wed Sep 06 14:08:26.598381 2017] [proxy_http:trace4] [pid 20072:tid 139773616715520] mod_proxy_http.c(1051): [client 10.115.13.252:57646] X-Robots-Tag: noindex, nofollow [Wed Sep 06 14:08:26.598384 2017] [proxy_http:trace4] [pid 20072:tid 139773616715520] mod_proxy_http.c(1051): [client 10.115.13.252:57646] Date: Wed, 06 Sep 2017 13:08:21 GMT [Wed Sep 06 14:08:26.598398 2017] [proxy_http:trace3] [pid 20072:tid 139773616715520] mod_proxy_http.c(1647): [client 10.115.13.252:57646] start body send [Wed Sep 06 14:08:26.598414 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2211): [remote 4.3.2.1:443] OpenSSL: I/O error, 5 bytes expected to read on BIO#7f1f74008e10 [mem: 7f1f8000f573] [Wed Sep 06 14:08:26.598422 2017] [headers:trace2] [pid 20072:tid 139773616715520] mod_headers.c(875): AH01502: headers: ap_headers_output_filter() [Wed Sep 06 14:08:26.598440 2017] [http:trace3] [pid 20072:tid 139773616715520] http_filters.c(1128): [client 10.115.13.252:57646] Response sent with status 200, headers: [Wed Sep 06 14:08:26.598447 2017] [http:trace5] [pid 20072:tid 139773616715520] http_filters.c(1135): [client 10.115.13.252:57646] Date: Wed, 06 Sep 2017 13:08:21 GMT [Wed Sep 06 14:08:26.598449 2017] [http:trace5] [pid 20072:tid 139773616715520] http_filters.c(1138): [client 10.115.13.252:57646] Server: Microsoft-IIS/8.5 [Wed Sep 06 14:08:26.598453 2017] [http:trace4] [pid 20072:tid 139773616715520] http_filters.c(957): [client 10.115.13.252:57646] Strict-Transport-Security: max-age=63072000; includeSubdomains; preload [Wed Sep 06 14:08:26.598457 2017] [http:trace4] [pid 20072:tid 139773616715520] http_filters.c(957): [client 10.115.13.252:57646] X-Frame-Options: DENY [Wed Sep 06 14:08:26.598459 2017] [http:trace4] [pid 20072:tid 139773616715520] http_filters.c(957): [client 10.115.13.252:57646] X-Content-Type-Options: nosniff [Wed Sep 06 14:08:26.598462 2017] [http:trace4] [pid 20072:tid 139773616715520] http_filters.c(957): [client 10.115.13.252:57646] Cache-Control: private [Wed Sep 06 14:08:26.598464 2017] [http:trace4] [pid 20072:tid 139773616715520] http_filters.c(957): [client 10.115.13.252:57646] Content-Length: 8461 [Wed Sep 06 14:08:26.598478 2017] [http:trace4] [pid 20072:tid 139773616715520] http_filters.c(957): [client 10.115.13.252:57646] Content-Type: text/html; charset=utf-8 [Wed Sep 06 14:08:26.598481 2017] [http:trace4] [pid 20072:tid 139773616715520] http_filters.c(957): [client 10.115.13.252:57646] Content-Encoding: gzip [Wed Sep 06 14:08:26.598483 2017] [http:trace4] [pid 20072:tid 139773616715520] http_filters.c(957): [client 10.115.13.252:57646] Vary: Accept-Encoding [Wed Sep 06 14:08:26.598485 2017] [http:trace4] [pid 20072:tid 139773616715520] http_filters.c(957): [client 10.115.13.252:57646] X-Frame-Options: SAMEORIGIN [Wed Sep 06 14:08:26.598488 2017] [http:trace4] [pid 20072:tid 139773616715520] http_filters.c(957): [client 10.115.13.252:57646] X-Robots-Tag: noindex, nofollow [Wed Sep 06 14:08:26.598490 2017] [http:trace4] [pid 20072:tid 139773616715520] http_filters.c(957): [client 10.115.13.252:57646] Keep-Alive: timeout=5, max=100 [Wed Sep 06 14:08:26.598497 2017] [http:trace4] [pid 20072:tid 139773616715520] http_filters.c(957): [client 10.115.13.252:57646] Connection: Keep-Alive [Wed Sep 06 14:08:26.598502 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(1656): [client 10.115.13.252:57646] coalesce: have 0 bytes, adding 463 more [Wed Sep 06 14:08:26.598506 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(1716): [client 10.115.13.252:57646] coalesce: passing on 463 bytes [Wed Sep 06 14:08:26.598518 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: write 492/492 bytes to BIO#7f1f74001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:26.598523 2017] [core:trace6] [pid 20072:tid 139773616715520] core_filters.c(525): [client 10.115.13.252:57646] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:28.231630 2017] [ssl:info] [pid 20072:tid 139773608322816] [client 12.34.56.78:45045] AH01964: Connection to child 132 established (server proxysite.example.com:443) [Wed Sep 06 14:08:28.231674 2017] [ssl:trace2] [pid 20072:tid 139773608322816] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:28.231728 2017] [ssl:trace3] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2005): [client 12.34.56.78:45045] OpenSSL: Handshake: start [Wed Sep 06 14:08:28.231748 2017] [ssl:trace3] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2014): [client 12.34.56.78:45045] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:28.231769 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(2202): [client 12.34.56.78:45045] OpenSSL: read 11/11 bytes from BIO#7f1f78006320 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:28.231789 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(2202): [client 12.34.56.78:45045] OpenSSL: read 506/506 bytes from BIO#7f1f78006320 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:28.231819 2017] [ssl:debug] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2156): [client 12.34.56.78:45045] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:08:28.231837 2017] [ssl:trace3] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2014): [client 12.34.56.78:45045] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:28.231846 2017] [ssl:trace3] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2014): [client 12.34.56.78:45045] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:28.231918 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(2202): [client 12.34.56.78:45045] OpenSSL: write 4096/4096 bytes to BIO#7f1f78003290 [mem: 7f1f7800ed10] (BIO dump follows) [Wed Sep 06 14:08:28.231942 2017] [ssl:trace3] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2014): [client 12.34.56.78:45045] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:28.234606 2017] [ssl:trace3] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2014): [client 12.34.56.78:45045] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:28.234635 2017] [ssl:trace3] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2014): [client 12.34.56.78:45045] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:28.234642 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(2202): [client 12.34.56.78:45045] OpenSSL: write 1224/1224 bytes to BIO#7f1f78003290 [mem: 7f1f7800ed10] (BIO dump follows) [Wed Sep 06 14:08:28.234647 2017] [core:trace6] [pid 20072:tid 139773608322816] core_filters.c(525): [client 12.34.56.78:45045] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:28.234665 2017] [ssl:trace3] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2014): [client 12.34.56.78:45045] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:28.238122 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(2202): [client 12.34.56.78:45045] OpenSSL: read 5/5 bytes from BIO#7f1f78006320 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:28.238169 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(2202): [client 12.34.56.78:45045] OpenSSL: read 70/70 bytes from BIO#7f1f78006320 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:28.238795 2017] [ssl:trace3] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2014): [client 12.34.56.78:45045] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:28.238838 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(2202): [client 12.34.56.78:45045] OpenSSL: read 5/5 bytes from BIO#7f1f78006320 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:28.238862 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(2202): [client 12.34.56.78:45045] OpenSSL: read 1/1 bytes from BIO#7f1f78006320 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:28.239030 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(2202): [client 12.34.56.78:45045] OpenSSL: read 5/5 bytes from BIO#7f1f78006320 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:28.239065 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(2202): [client 12.34.56.78:45045] OpenSSL: read 40/40 bytes from BIO#7f1f78006320 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:28.239100 2017] [ssl:trace3] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2014): [client 12.34.56.78:45045] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:28.239122 2017] [ssl:trace3] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2014): [client 12.34.56.78:45045] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:28.239176 2017] [ssl:trace3] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2014): [client 12.34.56.78:45045] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:28.239218 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(2202): [client 12.34.56.78:45045] OpenSSL: write 51/51 bytes to BIO#7f1f78003290 [mem: 7f1f7800ed10] (BIO dump follows) [Wed Sep 06 14:08:28.239237 2017] [core:trace6] [pid 20072:tid 139773608322816] core_filters.c(525): [client 12.34.56.78:45045] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:28.239270 2017] [ssl:trace3] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2014): [client 12.34.56.78:45045] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:28.239293 2017] [ssl:trace3] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2009): [client 12.34.56.78:45045] OpenSSL: Handshake: done [Wed Sep 06 14:08:28.239325 2017] [ssl:debug] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2058): [client 12.34.56.78:45045] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:28.240128 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(2202): [client 12.34.56.78:45045] OpenSSL: read 5/5 bytes from BIO#7f1f78006320 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:28.240169 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(2202): [client 12.34.56.78:45045] OpenSSL: read 107/107 bytes from BIO#7f1f78006320 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:28.240205 2017] [core:trace5] [pid 20072:tid 139773608322816] protocol.c(645): [client 12.34.56.78:45045] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:08:28.242231 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(1656): [client 12.34.56.78:45045] coalesce: have 0 bytes, adding 295 more [Wed Sep 06 14:08:28.242264 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(1656): [client 12.34.56.78:45045] coalesce: have 295 bytes, adding 417 more [Wed Sep 06 14:08:28.242279 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(1716): [client 12.34.56.78:45045] coalesce: passing on 712 bytes [Wed Sep 06 14:08:28.242298 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(2202): [client 12.34.56.78:45045] OpenSSL: write 741/741 bytes to BIO#7f1f78003290 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:28.242376 2017] [core:trace6] [pid 20072:tid 139773608322816] core_filters.c(525): [client 12.34.56.78:45045] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:28.242410 2017] [ssl:trace4] [pid 20072:tid 139773608322816] ssl_engine_io.c(2202): [client 12.34.56.78:45045] OpenSSL: write 31/31 bytes to BIO#7f1f78003290 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:28.242429 2017] [ssl:trace3] [pid 20072:tid 139773608322816] ssl_engine_kernel.c(2024): [client 12.34.56.78:45045] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:28.242443 2017] [core:trace6] [pid 20072:tid 139773608322816] core_filters.c(525): [client 12.34.56.78:45045] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:28.242465 2017] [ssl:debug] [pid 20072:tid 139773608322816] ssl_engine_io.c(1103): [client 12.34.56.78:45045] AH02001: Connection closed to child 132 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:30.807843 2017] [ssl:info] [pid 20166:tid 139774713394944] [client 87.65.43.21:52789] AH01964: Connection to child 194 established (server proxysite.example.com:443) [Wed Sep 06 14:08:30.807902 2017] [ssl:trace2] [pid 20166:tid 139774713394944] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:30.808054 2017] [ssl:trace3] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2005): [client 87.65.43.21:52789] OpenSSL: Handshake: start [Wed Sep 06 14:08:30.808090 2017] [ssl:trace3] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52789] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:30.808122 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52789] OpenSSL: read 11/11 bytes from BIO#7f1f90006590 [mem: 7f1f9000bee0] (BIO dump follows) [Wed Sep 06 14:08:30.808148 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52789] OpenSSL: read 506/506 bytes from BIO#7f1f90006590 [mem: 7f1f9000beee] (BIO dump follows) [Wed Sep 06 14:08:30.808194 2017] [ssl:debug] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2156): [client 87.65.43.21:52789] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:08:30.808225 2017] [ssl:trace3] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52789] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:30.808238 2017] [ssl:trace3] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52789] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:30.808918 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52789] OpenSSL: write 4096/4096 bytes to BIO#7f1f90003500 [mem: 7f1f9001b130] (BIO dump follows) [Wed Sep 06 14:08:30.808949 2017] [ssl:trace3] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52789] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:30.812412 2017] [ssl:trace3] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52789] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:30.812443 2017] [ssl:trace3] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52789] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:30.812452 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52789] OpenSSL: write 1224/1224 bytes to BIO#7f1f90003500 [mem: 7f1f9001b130] (BIO dump follows) [Wed Sep 06 14:08:30.812457 2017] [core:trace6] [pid 20166:tid 139774713394944] core_filters.c(525): [client 87.65.43.21:52789] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:30.812479 2017] [ssl:trace3] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52789] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:30.815884 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52789] OpenSSL: read 5/5 bytes from BIO#7f1f90006590 [mem: 7f1f9000bee3] (BIO dump follows) [Wed Sep 06 14:08:30.815915 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52789] OpenSSL: read 70/70 bytes from BIO#7f1f90006590 [mem: 7f1f9000bee8] (BIO dump follows) [Wed Sep 06 14:08:30.816357 2017] [ssl:trace3] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52789] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:30.816376 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52789] OpenSSL: read 5/5 bytes from BIO#7f1f90006590 [mem: 7f1f9000bee3] (BIO dump follows) [Wed Sep 06 14:08:30.816381 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52789] OpenSSL: read 1/1 bytes from BIO#7f1f90006590 [mem: 7f1f9000bee8] (BIO dump follows) [Wed Sep 06 14:08:30.816429 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52789] OpenSSL: read 5/5 bytes from BIO#7f1f90006590 [mem: 7f1f9000bee3] (BIO dump follows) [Wed Sep 06 14:08:30.816435 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52789] OpenSSL: read 40/40 bytes from BIO#7f1f90006590 [mem: 7f1f9000bee8] (BIO dump follows) [Wed Sep 06 14:08:30.816457 2017] [ssl:trace3] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52789] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:30.816467 2017] [ssl:trace3] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52789] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:30.816485 2017] [ssl:trace3] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52789] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:30.816491 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52789] OpenSSL: write 51/51 bytes to BIO#7f1f90003500 [mem: 7f1f9001b130] (BIO dump follows) [Wed Sep 06 14:08:30.816495 2017] [core:trace6] [pid 20166:tid 139774713394944] core_filters.c(525): [client 87.65.43.21:52789] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:30.816516 2017] [ssl:trace3] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2014): [client 87.65.43.21:52789] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:30.816526 2017] [ssl:trace3] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2009): [client 87.65.43.21:52789] OpenSSL: Handshake: done [Wed Sep 06 14:08:30.816542 2017] [ssl:debug] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2058): [client 87.65.43.21:52789] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:30.817271 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52789] OpenSSL: read 5/5 bytes from BIO#7f1f90006590 [mem: 7f1f9000bee3] (BIO dump follows) [Wed Sep 06 14:08:30.817285 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52789] OpenSSL: read 107/107 bytes from BIO#7f1f90006590 [mem: 7f1f9000bee8] (BIO dump follows) [Wed Sep 06 14:08:30.817309 2017] [core:trace5] [pid 20166:tid 139774713394944] protocol.c(645): [client 87.65.43.21:52789] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:08:30.852576 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(1656): [client 87.65.43.21:52789] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:08:30.852621 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(1656): [client 87.65.43.21:52789] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:08:30.852655 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(1656): [client 87.65.43.21:52789] coalesce: have 633 bytes, adding 5 more [Wed Sep 06 14:08:30.852661 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(1716): [client 87.65.43.21:52789] coalesce: passing on 638 bytes [Wed Sep 06 14:08:30.852672 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52789] OpenSSL: write 667/667 bytes to BIO#7f1f90003500 [mem: 7f1f90014033] (BIO dump follows) [Wed Sep 06 14:08:30.852736 2017] [core:trace6] [pid 20166:tid 139774713394944] core_filters.c(525): [client 87.65.43.21:52789] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:30.852752 2017] [ssl:trace4] [pid 20166:tid 139774713394944] ssl_engine_io.c(2202): [client 87.65.43.21:52789] OpenSSL: write 31/31 bytes to BIO#7f1f90003500 [mem: 7f1f90014033] (BIO dump follows) [Wed Sep 06 14:08:30.852758 2017] [ssl:trace3] [pid 20166:tid 139774713394944] ssl_engine_kernel.c(2024): [client 87.65.43.21:52789] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:30.852762 2017] [core:trace6] [pid 20166:tid 139774713394944] core_filters.c(525): [client 87.65.43.21:52789] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:30.852770 2017] [ssl:debug] [pid 20166:tid 139774713394944] ssl_engine_io.c(1103): [client 87.65.43.21:52789] AH02001: Connection closed to child 194 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:31.603620 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2211): [remote 4.3.2.1:443] OpenSSL: I/O error, 5 bytes expected to read on BIO#7f1f74008e10 [mem: 7f1f8000f573] [Wed Sep 06 14:08:31.603706 2017] [proxy_http:error] [pid 20072:tid 139773616715520] (70007)The timeout specified has expired: [client 10.115.13.252:57646] AH01110: error reading response [Wed Sep 06 14:08:31.603729 2017] [proxy_http:trace2] [pid 20072:tid 139773616715520] mod_proxy_http.c(1792): [client 10.115.13.252:57646] end body send [Wed Sep 06 14:08:31.603736 2017] [proxy:debug] [pid 20072:tid 139773616715520] proxy_util.c(2171): AH00943: HTTPS: has released connection for (portal.example.com) [Wed Sep 06 14:08:31.604367 2017] [core:trace6] [pid 20072:tid 139773616715520] core_filters.c(525): [client 10.115.13.252:57646] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:31.604395 2017] [ssl:trace4] [pid 20072:tid 139773616715520] ssl_engine_io.c(2202): [client 10.115.13.252:57646] OpenSSL: write 31/31 bytes to BIO#7f1f74001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:31.604405 2017] [ssl:trace3] [pid 20072:tid 139773616715520] ssl_engine_kernel.c(2024): [client 10.115.13.252:57646] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:31.604413 2017] [core:trace6] [pid 20072:tid 139773616715520] core_filters.c(525): [client 10.115.13.252:57646] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:31.604440 2017] [ssl:debug] [pid 20072:tid 139773616715520] ssl_engine_io.c(1103): [client 10.115.13.252:57646] AH02001: Connection closed to child 131 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:33.239022 2017] [ssl:info] [pid 20072:tid 139773599930112] [client 12.34.56.78:45053] AH01964: Connection to child 133 established (server proxysite.example.com:443) [Wed Sep 06 14:08:33.239064 2017] [ssl:trace2] [pid 20072:tid 139773599930112] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:33.239140 2017] [ssl:trace3] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2005): [client 12.34.56.78:45053] OpenSSL: Handshake: start [Wed Sep 06 14:08:33.239176 2017] [ssl:trace3] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2014): [client 12.34.56.78:45053] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:33.239197 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(2202): [client 12.34.56.78:45053] OpenSSL: read 11/11 bytes from BIO#7f1f6c001300 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:33.239213 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(2202): [client 12.34.56.78:45053] OpenSSL: read 506/506 bytes from BIO#7f1f6c001300 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:33.239242 2017] [ssl:debug] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2156): [client 12.34.56.78:45053] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:08:33.239257 2017] [ssl:trace3] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2014): [client 12.34.56.78:45053] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:33.239268 2017] [ssl:trace3] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2014): [client 12.34.56.78:45053] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:33.239338 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(2202): [client 12.34.56.78:45053] OpenSSL: write 4096/4096 bytes to BIO#7f1f6c001280 [mem: 7f1f6c007ce0] (BIO dump follows) [Wed Sep 06 14:08:33.239369 2017] [ssl:trace3] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2014): [client 12.34.56.78:45053] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:33.242264 2017] [ssl:trace3] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2014): [client 12.34.56.78:45053] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:33.242283 2017] [ssl:trace3] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2014): [client 12.34.56.78:45053] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:33.242291 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(2202): [client 12.34.56.78:45053] OpenSSL: write 1224/1224 bytes to BIO#7f1f6c001280 [mem: 7f1f6c007ce0] (BIO dump follows) [Wed Sep 06 14:08:33.242302 2017] [core:trace6] [pid 20072:tid 139773599930112] core_filters.c(525): [client 12.34.56.78:45053] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:33.242326 2017] [ssl:trace3] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2014): [client 12.34.56.78:45053] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:33.245841 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(2202): [client 12.34.56.78:45053] OpenSSL: read 5/5 bytes from BIO#7f1f6c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:33.245864 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(2202): [client 12.34.56.78:45053] OpenSSL: read 70/70 bytes from BIO#7f1f6c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:33.246312 2017] [ssl:trace3] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2014): [client 12.34.56.78:45053] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:33.246333 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(2202): [client 12.34.56.78:45053] OpenSSL: read 5/5 bytes from BIO#7f1f6c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:33.246343 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(2202): [client 12.34.56.78:45053] OpenSSL: read 1/1 bytes from BIO#7f1f6c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:33.246408 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(2202): [client 12.34.56.78:45053] OpenSSL: read 5/5 bytes from BIO#7f1f6c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:33.246422 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(2202): [client 12.34.56.78:45053] OpenSSL: read 40/40 bytes from BIO#7f1f6c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:33.246456 2017] [ssl:trace3] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2014): [client 12.34.56.78:45053] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:33.246469 2017] [ssl:trace3] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2014): [client 12.34.56.78:45053] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:33.246488 2017] [ssl:trace3] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2014): [client 12.34.56.78:45053] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:33.246495 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(2202): [client 12.34.56.78:45053] OpenSSL: write 51/51 bytes to BIO#7f1f6c001280 [mem: 7f1f6c007ce0] (BIO dump follows) [Wed Sep 06 14:08:33.246499 2017] [core:trace6] [pid 20072:tid 139773599930112] core_filters.c(525): [client 12.34.56.78:45053] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:33.246517 2017] [ssl:trace3] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2014): [client 12.34.56.78:45053] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:33.246525 2017] [ssl:trace3] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2009): [client 12.34.56.78:45053] OpenSSL: Handshake: done [Wed Sep 06 14:08:33.246533 2017] [ssl:debug] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2058): [client 12.34.56.78:45053] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:33.247375 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(2202): [client 12.34.56.78:45053] OpenSSL: read 5/5 bytes from BIO#7f1f6c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:33.247390 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(2202): [client 12.34.56.78:45053] OpenSSL: read 107/107 bytes from BIO#7f1f6c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:33.247400 2017] [core:trace5] [pid 20072:tid 139773599930112] protocol.c(645): [client 12.34.56.78:45053] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:08:33.272164 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(1656): [client 12.34.56.78:45053] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:08:33.272204 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(1656): [client 12.34.56.78:45053] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:08:33.272235 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(1656): [client 12.34.56.78:45053] coalesce: have 633 bytes, adding 5 more [Wed Sep 06 14:08:33.272241 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(1716): [client 12.34.56.78:45053] coalesce: passing on 638 bytes [Wed Sep 06 14:08:33.272250 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(2202): [client 12.34.56.78:45053] OpenSSL: write 667/667 bytes to BIO#7f1f6c001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:33.272304 2017] [core:trace6] [pid 20072:tid 139773599930112] core_filters.c(525): [client 12.34.56.78:45053] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:33.272317 2017] [ssl:trace4] [pid 20072:tid 139773599930112] ssl_engine_io.c(2202): [client 12.34.56.78:45053] OpenSSL: write 31/31 bytes to BIO#7f1f6c001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:33.272323 2017] [ssl:trace3] [pid 20072:tid 139773599930112] ssl_engine_kernel.c(2024): [client 12.34.56.78:45053] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:33.272326 2017] [core:trace6] [pid 20072:tid 139773599930112] core_filters.c(525): [client 12.34.56.78:45053] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:33.272332 2017] [ssl:debug] [pid 20072:tid 139773599930112] ssl_engine_io.c(1103): [client 12.34.56.78:45053] AH02001: Connection closed to child 133 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:35.813043 2017] [ssl:info] [pid 20072:tid 139773591537408] [client 87.65.43.21:52800] AH01964: Connection to child 134 established (server proxysite.example.com:443) [Wed Sep 06 14:08:35.813078 2017] [ssl:trace2] [pid 20072:tid 139773591537408] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:35.813142 2017] [ssl:trace3] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2005): [client 87.65.43.21:52800] OpenSSL: Handshake: start [Wed Sep 06 14:08:35.813157 2017] [ssl:trace3] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2014): [client 87.65.43.21:52800] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:35.813171 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(2202): [client 87.65.43.21:52800] OpenSSL: read 11/11 bytes from BIO#7f1f70001300 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:35.813187 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(2202): [client 87.65.43.21:52800] OpenSSL: read 506/506 bytes from BIO#7f1f70001300 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:35.813213 2017] [ssl:debug] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2156): [client 87.65.43.21:52800] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:08:35.813225 2017] [ssl:trace3] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2014): [client 87.65.43.21:52800] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:35.813231 2017] [ssl:trace3] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2014): [client 87.65.43.21:52800] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:35.813293 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(2202): [client 87.65.43.21:52800] OpenSSL: write 4096/4096 bytes to BIO#7f1f70001280 [mem: 7f1f70007ce0] (BIO dump follows) [Wed Sep 06 14:08:35.813314 2017] [ssl:trace3] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2014): [client 87.65.43.21:52800] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:35.816178 2017] [ssl:trace3] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2014): [client 87.65.43.21:52800] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:35.816192 2017] [ssl:trace3] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2014): [client 87.65.43.21:52800] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:35.816199 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(2202): [client 87.65.43.21:52800] OpenSSL: write 1224/1224 bytes to BIO#7f1f70001280 [mem: 7f1f70007ce0] (BIO dump follows) [Wed Sep 06 14:08:35.816203 2017] [core:trace6] [pid 20072:tid 139773591537408] core_filters.c(525): [client 87.65.43.21:52800] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:35.816224 2017] [ssl:trace3] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2014): [client 87.65.43.21:52800] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:35.819499 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(2202): [client 87.65.43.21:52800] OpenSSL: read 5/5 bytes from BIO#7f1f70001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:35.819514 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(2202): [client 87.65.43.21:52800] OpenSSL: read 70/70 bytes from BIO#7f1f70001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:35.819936 2017] [ssl:trace3] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2014): [client 87.65.43.21:52800] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:35.819945 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(2202): [client 87.65.43.21:52800] OpenSSL: read 5/5 bytes from BIO#7f1f70001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:35.819948 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(2202): [client 87.65.43.21:52800] OpenSSL: read 1/1 bytes from BIO#7f1f70001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:35.819988 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(2202): [client 87.65.43.21:52800] OpenSSL: read 5/5 bytes from BIO#7f1f70001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:35.820003 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(2202): [client 87.65.43.21:52800] OpenSSL: read 40/40 bytes from BIO#7f1f70001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:35.820023 2017] [ssl:trace3] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2014): [client 87.65.43.21:52800] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:35.820032 2017] [ssl:trace3] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2014): [client 87.65.43.21:52800] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:35.820048 2017] [ssl:trace3] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2014): [client 87.65.43.21:52800] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:35.820053 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(2202): [client 87.65.43.21:52800] OpenSSL: write 51/51 bytes to BIO#7f1f70001280 [mem: 7f1f70007ce0] (BIO dump follows) [Wed Sep 06 14:08:35.820056 2017] [core:trace6] [pid 20072:tid 139773591537408] core_filters.c(525): [client 87.65.43.21:52800] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:35.820078 2017] [ssl:trace3] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2014): [client 87.65.43.21:52800] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:35.820085 2017] [ssl:trace3] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2009): [client 87.65.43.21:52800] OpenSSL: Handshake: done [Wed Sep 06 14:08:35.820093 2017] [ssl:debug] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2058): [client 87.65.43.21:52800] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:35.820978 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(2202): [client 87.65.43.21:52800] OpenSSL: read 5/5 bytes from BIO#7f1f70001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:35.820990 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(2202): [client 87.65.43.21:52800] OpenSSL: read 107/107 bytes from BIO#7f1f70001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:35.821001 2017] [core:trace5] [pid 20072:tid 139773591537408] protocol.c(645): [client 87.65.43.21:52800] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:08:35.874446 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(1656): [client 87.65.43.21:52800] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:08:35.874481 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(1656): [client 87.65.43.21:52800] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:08:35.874496 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(1716): [client 87.65.43.21:52800] coalesce: passing on 633 bytes [Wed Sep 06 14:08:35.874508 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(2202): [client 87.65.43.21:52800] OpenSSL: write 662/662 bytes to BIO#7f1f70001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:35.874513 2017] [core:trace6] [pid 20072:tid 139773591537408] core_filters.c(525): [client 87.65.43.21:52800] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:35.874910 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(2202): [client 87.65.43.21:52800] OpenSSL: write 34/34 bytes to BIO#7f1f70001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:35.874969 2017] [core:trace6] [pid 20072:tid 139773591537408] core_filters.c(525): [client 87.65.43.21:52800] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:35.874977 2017] [ssl:trace4] [pid 20072:tid 139773591537408] ssl_engine_io.c(2202): [client 87.65.43.21:52800] OpenSSL: write 31/31 bytes to BIO#7f1f70001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:35.874983 2017] [ssl:trace3] [pid 20072:tid 139773591537408] ssl_engine_kernel.c(2024): [client 87.65.43.21:52800] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:35.874996 2017] [core:trace6] [pid 20072:tid 139773591537408] core_filters.c(525): [client 87.65.43.21:52800] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:35.875010 2017] [ssl:debug] [pid 20072:tid 139773591537408] ssl_engine_io.c(1103): [client 87.65.43.21:52800] AH02001: Connection closed to child 134 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:36.617415 2017] [ssl:info] [pid 20072:tid 139773583144704] [client 10.115.13.253:57647] AH01964: Connection to child 135 established (server proxysite.example.com:443) [Wed Sep 06 14:08:36.617456 2017] [ssl:trace2] [pid 20072:tid 139773583144704] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:36.617694 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2005): [client 10.115.13.253:57647] OpenSSL: Handshake: start [Wed Sep 06 14:08:36.617713 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [client 10.115.13.253:57647] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:36.617728 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: read 11/11 bytes from BIO#7f1f64001300 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:36.617743 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: read 229/229 bytes from BIO#7f1f64001300 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:36.617769 2017] [ssl:debug] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2128): [client 10.115.13.253:57647] AH02043: SSL virtual host for servername proxysite.example.com found [Wed Sep 06 14:08:36.617782 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [client 10.115.13.253:57647] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:36.617786 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: write 66/66 bytes to BIO#7f1f64006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:36.617790 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [client 10.115.13.253:57647] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:36.617856 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: write 4096/4096 bytes to BIO#7f1f64001280 [mem: 7f1f64007ce0] (BIO dump follows) [Wed Sep 06 14:08:36.617861 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: write 4906/4906 bytes to BIO#7f1f64006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:36.617894 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [client 10.115.13.253:57647] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:36.620542 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: write 338/338 bytes to BIO#7f1f64006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:36.620556 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [client 10.115.13.253:57647] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:36.620560 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: write 9/9 bytes to BIO#7f1f64006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:36.620563 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [client 10.115.13.253:57647] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:36.620569 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: write 1223/1223 bytes to BIO#7f1f64001280 [mem: 7f1f64007ce0] (BIO dump follows) [Wed Sep 06 14:08:36.620573 2017] [core:trace6] [pid 20072:tid 139773583144704] core_filters.c(525): [client 10.115.13.253:57647] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:36.620600 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [client 10.115.13.253:57647] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:36.625507 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: read 5/5 bytes from BIO#7f1f64001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:36.625525 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: read 70/70 bytes from BIO#7f1f64001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:36.625998 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [client 10.115.13.253:57647] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:36.626010 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: read 5/5 bytes from BIO#7f1f64001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:36.626014 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: read 1/1 bytes from BIO#7f1f64001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:36.626054 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: read 5/5 bytes from BIO#7f1f64001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:36.626058 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: read 40/40 bytes from BIO#7f1f64001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:36.626076 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [client 10.115.13.253:57647] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:36.626080 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: write 6/6 bytes to BIO#7f1f64006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:36.626087 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [client 10.115.13.253:57647] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:36.626103 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: write 45/45 bytes to BIO#7f1f64006c50 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:36.626107 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [client 10.115.13.253:57647] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:36.626111 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: write 51/51 bytes to BIO#7f1f64001280 [mem: 7f1f64007ce0] (BIO dump follows) [Wed Sep 06 14:08:36.626115 2017] [core:trace6] [pid 20072:tid 139773583144704] core_filters.c(525): [client 10.115.13.253:57647] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:36.626139 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [client 10.115.13.253:57647] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:36.626150 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2009): [client 10.115.13.253:57647] OpenSSL: Handshake: done [Wed Sep 06 14:08:36.626163 2017] [ssl:debug] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2058): [client 10.115.13.253:57647] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:36.629616 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: read 5/5 bytes from BIO#7f1f64001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:36.629635 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: read 1477/1477 bytes from BIO#7f1f64001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:36.629650 2017] [core:trace5] [pid 20072:tid 139773583144704] protocol.c(645): [client 10.115.13.253:57647] Request received from client: GET /pages/dashboard/ HTTP/1.1 [Wed Sep 06 14:08:36.629688 2017] [ssl:debug] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(368): [client 10.115.13.253:57647] AH02034: Initial (No.1) HTTPS request received for child 135 (server proxysite.example.com:443) [Wed Sep 06 14:08:36.629693 2017] [http:trace4] [pid 20072:tid 139773583144704] http_request.c(420): [client 10.115.13.253:57647] Headers received from client: [Wed Sep 06 14:08:36.629696 2017] [http:trace4] [pid 20072:tid 139773583144704] http_request.c(424): [client 10.115.13.253:57647] Host: proxysite.example.com:443 [Wed Sep 06 14:08:36.629699 2017] [http:trace4] [pid 20072:tid 139773583144704] http_request.c(424): [client 10.115.13.253:57647] Connection: keep-alive [Wed Sep 06 14:08:36.629703 2017] [http:trace4] [pid 20072:tid 139773583144704] http_request.c(424): [client 10.115.13.253:57647] Cache-Control: max-age=0 [Wed Sep 06 14:08:36.629706 2017] [http:trace4] [pid 20072:tid 139773583144704] http_request.c(424): [client 10.115.13.253:57647] Upgrade-Insecure-Requests: 1 [Wed Sep 06 14:08:36.629709 2017] [http:trace4] [pid 20072:tid 139773583144704] http_request.c(424): [client 10.115.13.253:57647] User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/60.0.3112.113 Safari/537.36 [Wed Sep 06 14:08:36.629713 2017] [http:trace4] [pid 20072:tid 139773583144704] http_request.c(424): [client 10.115.13.253:57647] Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8 [Wed Sep 06 14:08:36.629717 2017] [http:trace4] [pid 20072:tid 139773583144704] http_request.c(424): [client 10.115.13.253:57647] Accept-Encoding: gzip, deflate, br [Wed Sep 06 14:08:36.629720 2017] [http:trace4] [pid 20072:tid 139773583144704] http_request.c(424): [client 10.115.13.253:57647] Accept-Language: en-GB,en-US;q=0.8,en;q=0.6 [Wed Sep 06 14:08:36.629725 2017] [http:trace4] [pid 20072:tid 139773583144704] http_request.c(424): [client 10.115.13.253:57647] Cookie: .ASPXANONYMOUS=MAL73J5d0wEkAAAAZTdiODY5NjMtZjVkYS00YjdkLWI4MGMtNDNlMTIzYWMxNzU54iW7aWBGiSvllWmnjpT-MHlTizs1; BIGipServer~Backend~rockpool.example.com-pool-80=rd20o00000000000000000000ffff0a5f1842o80; ASP.NET_SessionId=02glgg5bhiy3of21jncjpdud; sois_user=; amlbcookie=01; AnotherCookie=AQIC5wM2LY4Sfcw7BJXHYXlhM4xovoFLjsRZ-9hG4lmJQDk.*AAJTSQACMDIAAlNLABI2MDQ1Mzc1NDc2OTY2Nzc2MzgAAlMxAAIwMQ..*; _ga=GA1.2.213109172.1504701570; _gid=GA1.2.943422251.1504701570; __utma=161442750.213109172.1504701570.1504701570.1504701570.1; __utmb=161442750.4.10.1504701570; __utmc=161442750; __utmz=161442750.1504701570.1.1.utmcsr=ssosite.example.com:443|utmccn=(referral)|utmcmd=referral|utmcct=/opensso/UI/Login; Example_Cookie=username; portal.example.com_STAGING=19C7565D0A3930F3805AFC93DB083C1E99B98E5BA9983304F3FFA6ADC5826D85D7ADFD9CC188903381299072E8983E32D13AA1AB11C0B25AA46FFA20C2599A4E7E61708C8A50C859943165367E7CF7E38FFFFA4E2CD5691AD46F95992CED7C0F5122BC715F76A32DCD7E920DC31B9D2A7202394E [Wed Sep 06 14:08:36.629741 2017] [proxy:trace2] [pid 20072:tid 139773583144704] mod_proxy.c(662): [client 10.115.13.253:57647] AH03461: attempting to match URI path '/pages/dashboard/' against prefix '/robots.txt' for proxying [Wed Sep 06 14:08:36.629744 2017] [proxy:trace2] [pid 20072:tid 139773583144704] mod_proxy.c(662): [client 10.115.13.253:57647] AH03461: attempting to match URI path '/pages/dashboard/' against prefix '/' for proxying [Wed Sep 06 14:08:36.629747 2017] [proxy:trace1] [pid 20072:tid 139773583144704] mod_proxy.c(747): [client 10.115.13.253:57647] AH03464: URI path '/pages/dashboard/' matches proxy handler 'proxy:https://portal.example.com/pages/dashboard/' [Wed Sep 06 14:08:36.629755 2017] [amagent:debug] [pid 20072:tid 139773583144704] source/apache/agent.c(858): [client 10.115.13.253:57647] amagent_auth_handler(): [/apps/apache/web_agents/apache24_agent/bin/../instances/agent_1/config/agent.conf] [2707783189] [Wed Sep 06 14:08:36.629885 2017] [core:trace3] [pid 20072:tid 139773583144704] request.c(304): [client 10.115.13.253:57647] request authorized without authentication by access_checker_ex hook: /pages/dashboard/ [Wed Sep 06 14:08:36.629898 2017] [proxy_http:trace1] [pid 20072:tid 139773583144704] mod_proxy_http.c(60): [client 10.115.13.253:57647] HTTP: canonicalising URL //portal.example.com/pages/dashboard/ [Wed Sep 06 14:08:36.629913 2017] [proxy:trace2] [pid 20072:tid 139773583144704] proxy_util.c(1962): [client 10.115.13.253:57647] https: found worker https://portal.example.com/ for https://portal.example.com/pages/dashboard/ [Wed Sep 06 14:08:36.629917 2017] [proxy:debug] [pid 20072:tid 139773583144704] mod_proxy.c(1227): [client 10.115.13.253:57647] AH01143: Running scheme https handler (attempt 0) [Wed Sep 06 14:08:36.629920 2017] [proxy_http:trace1] [pid 20072:tid 139773583144704] mod_proxy_http.c(1904): [client 10.115.13.253:57647] HTTP: serving URL https://portal.example.com/pages/dashboard/ [Wed Sep 06 14:08:36.629924 2017] [proxy:debug] [pid 20072:tid 139773583144704] proxy_util.c(2156): AH00942: HTTPS: has acquired connection for (portal.example.com) [Wed Sep 06 14:08:36.629928 2017] [proxy:debug] [pid 20072:tid 139773583144704] proxy_util.c(2209): [client 10.115.13.253:57647] AH00944: connecting https://portal.example.com/pages/dashboard/ to portal.example.com:443 [Wed Sep 06 14:08:36.629932 2017] [proxy:debug] [pid 20072:tid 139773583144704] proxy_util.c(2418): [client 10.115.13.253:57647] AH00947: connected /pages/dashboard/ to portal.example.com:443 [Wed Sep 06 14:08:36.629991 2017] [proxy:trace2] [pid 20072:tid 139773583144704] proxy_util.c(2853): HTTPS: fam 2 socket created to connect to portal.example.com [Wed Sep 06 14:08:36.645766 2017] [proxy:debug] [pid 20072:tid 139773583144704] proxy_util.c(2887): AH02824: HTTPS: connection established with 4.3.2.1:443 (portal.example.com) [Wed Sep 06 14:08:36.645797 2017] [proxy:debug] [pid 20072:tid 139773583144704] proxy_util.c(3054): AH00962: HTTPS: connection complete to 4.3.2.1:443 (portal.example.com) [Wed Sep 06 14:08:36.645804 2017] [ssl:info] [pid 20072:tid 139773583144704] [remote 4.3.2.1:443] AH01964: Connection to child 0 established (server proxysite.example.com:443) [Wed Sep 06 14:08:36.645809 2017] [ssl:trace2] [pid 20072:tid 139773583144704] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:36.645856 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(1656): [remote 4.3.2.1:443] coalesce: have 0 bytes, adding 1585 more [Wed Sep 06 14:08:36.645862 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(1716): [remote 4.3.2.1:443] coalesce: passing on 1585 bytes [Wed Sep 06 14:08:36.646246 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_io.c(1228): [remote 4.3.2.1:443] SNI extension for SSL Proxy request set to 'portal.example.com' [Wed Sep 06 14:08:36.646274 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2005): [remote 4.3.2.1:443] OpenSSL: Handshake: start [Wed Sep 06 14:08:36.646286 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: before/connect initialization [Wed Sep 06 14:08:36.646305 2017] [core:trace6] [pid 20072:tid 139773583144704] core_filters.c(525): [remote 4.3.2.1:443] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:36.646328 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: write 270/270 bytes to BIO#7f1f64009cd0 [mem: 7f1f64001650] (BIO dump follows) [Wed Sep 06 14:08:36.646333 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv2/v3 write client hello A [Wed Sep 06 14:08:36.665024 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 7/7 bytes from BIO#7f1f64008e10 [mem: 7f1f8000f570] (BIO dump follows) [Wed Sep 06 14:08:36.665076 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 83/83 bytes from BIO#7f1f64008e10 [mem: 7f1f8000f57a] (BIO dump follows) [Wed Sep 06 14:08:36.665103 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 read server hello A [Wed Sep 06 14:08:36.665108 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 5/5 bytes from BIO#7f1f64008e10 [mem: 7f1f8000f573] (BIO dump follows) [Wed Sep 06 14:08:36.665116 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 4249/5052 bytes from BIO#7f1f64008e10 [mem: 7f1f8000f578] (BIO dump follows) [Wed Sep 06 14:08:36.681046 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 803/803 bytes from BIO#7f1f64008e10 [mem: 7f1f80010611] (BIO dump follows) [Wed Sep 06 14:08:36.681366 2017] [ssl:debug] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(1576): [remote 4.3.2.1:443] AH02275: Certificate Verification, depth 2, CRL checking mode: none (0) [subject: CN=COMODO RSA Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / issuer: CN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SE / serial: 2766EE56EB49F38EABD770A2FC84DE22 / notbefore: May 30 10:48:38 2000 GMT / notafter: May 30 10:48:38 2020 GMT] [Wed Sep 06 14:08:36.681392 2017] [ssl:debug] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(1576): [remote 4.3.2.1:443] AH02275: Certificate Verification, depth 2, CRL checking mode: none (0) [subject: CN=COMODO RSA Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / issuer: CN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SE / serial: 2766EE56EB49F38EABD770A2FC84DE22 / notbefore: May 30 10:48:38 2000 GMT / notafter: May 30 10:48:38 2020 GMT] [Wed Sep 06 14:08:36.681635 2017] [ssl:debug] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(1576): [remote 4.3.2.1:443] AH02275: Certificate Verification, depth 1, CRL checking mode: none (0) [subject: CN=COMODO RSA Extended Validation Secure Server CA,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / issuer: CN=COMODO RSA Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / serial: 06A74380D4EBFED435B5A3F7E16ABDD8 / notbefore: Feb 12 00:00:00 2012 GMT / notafter: Feb 11 23:59:59 2027 GMT] [Wed Sep 06 14:08:36.681740 2017] [ssl:debug] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(1576): [remote 4.3.2.1:443] AH02275: Certificate Verification, depth 0, CRL checking mode: none (0) [subject: CN=portal.example.com,OU=IS,O=Eample PLC,L=City,ST=Place,C=EX / issuer: CN=COMODO RSA Extended Validation Secure Server CA,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / serial: 943EFBAE3E5075256C8543E27DA9CF8B / notbefore: May 23 00:00:00 2017 GMT / notafter: Aug 21 23:59:59 2018 GMT] [Wed Sep 06 14:08:36.681754 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 read server certificate A [Wed Sep 06 14:08:36.681761 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 5/5 bytes from BIO#7f1f64008e10 [mem: 7f1f8000f573] (BIO dump follows) [Wed Sep 06 14:08:36.681765 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 4/4 bytes from BIO#7f1f64008e10 [mem: 7f1f8000f578] (BIO dump follows) [Wed Sep 06 14:08:36.681796 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 read server done A [Wed Sep 06 14:08:36.681903 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 write client key exchange A [Wed Sep 06 14:08:36.681955 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:36.681976 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:36.681981 2017] [core:trace6] [pid 20072:tid 139773583144704] core_filters.c(525): [remote 4.3.2.1:443] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:36.682005 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: write 358/358 bytes to BIO#7f1f64009cd0 [mem: 7f1f6400a010] (BIO dump follows) [Wed Sep 06 14:08:36.682009 2017] [core:trace6] [pid 20072:tid 139773583144704] core_filters.c(525): [remote 4.3.2.1:443] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:36.682012 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:36.702429 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 5/5 bytes from BIO#7f1f64008e10 [mem: 7f1f8000f573] (BIO dump follows) [Wed Sep 06 14:08:36.702471 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 1/1 bytes from BIO#7f1f64008e10 [mem: 7f1f8000f578] (BIO dump follows) [Wed Sep 06 14:08:36.702531 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 5/5 bytes from BIO#7f1f64008e10 [mem: 7f1f8000f573] (BIO dump follows) [Wed Sep 06 14:08:36.702539 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 80/80 bytes from BIO#7f1f64008e10 [mem: 7f1f8000f578] (BIO dump follows) [Wed Sep 06 14:08:36.702587 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2014): [remote 4.3.2.1:443] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:36.702602 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2009): [remote 4.3.2.1:443] OpenSSL: Handshake: done [Wed Sep 06 14:08:36.702614 2017] [ssl:debug] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2058): [remote 4.3.2.1:443] AH02041: Protocol: TLSv1.2, Cipher: AES256-SHA256 (256/256 bits) [Wed Sep 06 14:08:36.702693 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'portal.example.com', NOT matched by ID 'portal.example.com' [Wed Sep 06 14:08:36.702703 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'portal.example.com', NOT matched by ID 'authanalytics.example.com' [Wed Sep 06 14:08:36.702707 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'portal.example.com', NOT matched by ID 'distributorreferrals.example.com' [Wed Sep 06 14:08:36.702710 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'portal.example.com', NOT matched by ID 'enable.example.com' [Wed Sep 06 14:08:36.702714 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_util_ssl.c(432): [proxysite.example.com:443] modssl_X509_match_name: expecting name 'portal.example.com', matched by ID 'portal.example.com' [Wed Sep 06 14:08:36.702770 2017] [ssl:debug] [pid 20072:tid 139773583144704] ssl_util_ssl.c(443): AH02412: [proxysite.example.com:443] Cert matches for name 'portal.example.com' [subject: CN=portal.example.com,OU=IS,O=Eample PLC,L=City,ST=Place,C=EX / issuer: CN=COMODO RSA Extended Validation Secure Server CA,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB / serial: 943EFBAE3E5075256C8543E27DA9CF8B / notbefore: May 23 00:00:00 2017 GMT / notafter: Aug 21 23:59:59 2018 GMT] [Wed Sep 06 14:08:36.702844 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: write 1653/1653 bytes to BIO#7f1f64009cd0 [mem: 7f1f800176c3] (BIO dump follows) [Wed Sep 06 14:08:36.702852 2017] [core:trace6] [pid 20072:tid 139773583144704] core_filters.c(525): [remote 4.3.2.1:443] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:36.806553 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 5/5 bytes from BIO#7f1f64008e10 [mem: 7f1f8000f573] (BIO dump follows) [Wed Sep 06 14:08:36.806600 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [remote 4.3.2.1:443] OpenSSL: read 336/336 bytes from BIO#7f1f64008e10 [mem: 7f1f8000f578] (BIO dump follows) [Wed Sep 06 14:08:36.806654 2017] [proxy_http:trace3] [pid 20072:tid 139773583144704] mod_proxy_http.c(1376): [client 10.115.13.253:57647] Status from backend: 200 [Wed Sep 06 14:08:36.806675 2017] [proxy_http:trace4] [pid 20072:tid 139773583144704] mod_proxy_http.c(1049): [client 10.115.13.253:57647] Headers received from backend: [Wed Sep 06 14:08:36.806684 2017] [proxy_http:trace4] [pid 20072:tid 139773583144704] mod_proxy_http.c(1051): [client 10.115.13.253:57647] Cache-Control: private [Wed Sep 06 14:08:36.806690 2017] [proxy_http:trace4] [pid 20072:tid 139773583144704] mod_proxy_http.c(1051): [client 10.115.13.253:57647] Content-Length: 8461 [Wed Sep 06 14:08:36.806695 2017] [proxy_http:trace4] [pid 20072:tid 139773583144704] mod_proxy_http.c(1051): [client 10.115.13.253:57647] Content-Type: text/html; charset=utf-8 [Wed Sep 06 14:08:36.806700 2017] [proxy_http:trace4] [pid 20072:tid 139773583144704] mod_proxy_http.c(1051): [client 10.115.13.253:57647] Content-Encoding: gzip [Wed Sep 06 14:08:36.806705 2017] [proxy_http:trace4] [pid 20072:tid 139773583144704] mod_proxy_http.c(1051): [client 10.115.13.253:57647] Vary: Accept-Encoding [Wed Sep 06 14:08:36.806710 2017] [proxy_http:trace4] [pid 20072:tid 139773583144704] mod_proxy_http.c(1051): [client 10.115.13.253:57647] Server: Microsoft-IIS/8.5 [Wed Sep 06 14:08:36.806715 2017] [proxy_http:trace4] [pid 20072:tid 139773583144704] mod_proxy_http.c(1051): [client 10.115.13.253:57647] X-Frame-Options: SAMEORIGIN [Wed Sep 06 14:08:36.806720 2017] [proxy_http:trace4] [pid 20072:tid 139773583144704] mod_proxy_http.c(1051): [client 10.115.13.253:57647] X-Robots-Tag: noindex, nofollow [Wed Sep 06 14:08:36.806724 2017] [proxy_http:trace4] [pid 20072:tid 139773583144704] mod_proxy_http.c(1051): [client 10.115.13.253:57647] Date: Wed, 06 Sep 2017 13:08:32 GMT [Wed Sep 06 14:08:36.806741 2017] [proxy_http:trace3] [pid 20072:tid 139773583144704] mod_proxy_http.c(1647): [client 10.115.13.253:57647] start body send [Wed Sep 06 14:08:36.806760 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2211): [remote 4.3.2.1:443] OpenSSL: I/O error, 5 bytes expected to read on BIO#7f1f64008e10 [mem: 7f1f8000f573] [Wed Sep 06 14:08:36.806770 2017] [headers:trace2] [pid 20072:tid 139773583144704] mod_headers.c(875): AH01502: headers: ap_headers_output_filter() [Wed Sep 06 14:08:36.806794 2017] [http:trace3] [pid 20072:tid 139773583144704] http_filters.c(1128): [client 10.115.13.253:57647] Response sent with status 200, headers: [Wed Sep 06 14:08:36.806799 2017] [http:trace5] [pid 20072:tid 139773583144704] http_filters.c(1135): [client 10.115.13.253:57647] Date: Wed, 06 Sep 2017 13:08:32 GMT [Wed Sep 06 14:08:36.806802 2017] [http:trace5] [pid 20072:tid 139773583144704] http_filters.c(1138): [client 10.115.13.253:57647] Server: Microsoft-IIS/8.5 [Wed Sep 06 14:08:36.806808 2017] [http:trace4] [pid 20072:tid 139773583144704] http_filters.c(957): [client 10.115.13.253:57647] Strict-Transport-Security: max-age=63072000; includeSubdomains; preload [Wed Sep 06 14:08:36.806825 2017] [http:trace4] [pid 20072:tid 139773583144704] http_filters.c(957): [client 10.115.13.253:57647] X-Frame-Options: DENY [Wed Sep 06 14:08:36.806829 2017] [http:trace4] [pid 20072:tid 139773583144704] http_filters.c(957): [client 10.115.13.253:57647] X-Content-Type-Options: nosniff [Wed Sep 06 14:08:36.806833 2017] [http:trace4] [pid 20072:tid 139773583144704] http_filters.c(957): [client 10.115.13.253:57647] Cache-Control: private [Wed Sep 06 14:08:36.806836 2017] [http:trace4] [pid 20072:tid 139773583144704] http_filters.c(957): [client 10.115.13.253:57647] Content-Length: 8461 [Wed Sep 06 14:08:36.806840 2017] [http:trace4] [pid 20072:tid 139773583144704] http_filters.c(957): [client 10.115.13.253:57647] Content-Type: text/html; charset=utf-8 [Wed Sep 06 14:08:36.806843 2017] [http:trace4] [pid 20072:tid 139773583144704] http_filters.c(957): [client 10.115.13.253:57647] Content-Encoding: gzip [Wed Sep 06 14:08:36.806847 2017] [http:trace4] [pid 20072:tid 139773583144704] http_filters.c(957): [client 10.115.13.253:57647] Vary: Accept-Encoding [Wed Sep 06 14:08:36.806851 2017] [http:trace4] [pid 20072:tid 139773583144704] http_filters.c(957): [client 10.115.13.253:57647] X-Frame-Options: SAMEORIGIN [Wed Sep 06 14:08:36.806854 2017] [http:trace4] [pid 20072:tid 139773583144704] http_filters.c(957): [client 10.115.13.253:57647] X-Robots-Tag: noindex, nofollow [Wed Sep 06 14:08:36.806858 2017] [http:trace4] [pid 20072:tid 139773583144704] http_filters.c(957): [client 10.115.13.253:57647] Keep-Alive: timeout=5, max=100 [Wed Sep 06 14:08:36.806861 2017] [http:trace4] [pid 20072:tid 139773583144704] http_filters.c(957): [client 10.115.13.253:57647] Connection: Keep-Alive [Wed Sep 06 14:08:36.806868 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(1656): [client 10.115.13.253:57647] coalesce: have 0 bytes, adding 463 more [Wed Sep 06 14:08:36.806892 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(1716): [client 10.115.13.253:57647] coalesce: passing on 463 bytes [Wed Sep 06 14:08:36.806912 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: write 492/492 bytes to BIO#7f1f64001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:36.806919 2017] [core:trace6] [pid 20072:tid 139773583144704] core_filters.c(525): [client 10.115.13.253:57647] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:38.245996 2017] [ssl:info] [pid 20072:tid 139773574752000] [client 12.34.56.78:45061] AH01964: Connection to child 136 established (server proxysite.example.com:443) [Wed Sep 06 14:08:38.246029 2017] [ssl:trace2] [pid 20072:tid 139773574752000] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:38.246095 2017] [ssl:trace3] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2005): [client 12.34.56.78:45061] OpenSSL: Handshake: start [Wed Sep 06 14:08:38.246111 2017] [ssl:trace3] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2014): [client 12.34.56.78:45061] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:38.246126 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(2202): [client 12.34.56.78:45061] OpenSSL: read 11/11 bytes from BIO#7f1f68001300 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:38.246149 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(2202): [client 12.34.56.78:45061] OpenSSL: read 506/506 bytes from BIO#7f1f68001300 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:38.246186 2017] [ssl:debug] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2156): [client 12.34.56.78:45061] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:08:38.246200 2017] [ssl:trace3] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2014): [client 12.34.56.78:45061] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:38.246206 2017] [ssl:trace3] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2014): [client 12.34.56.78:45061] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:38.246279 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(2202): [client 12.34.56.78:45061] OpenSSL: write 4096/4096 bytes to BIO#7f1f68001280 [mem: 7f1f68007ce0] (BIO dump follows) [Wed Sep 06 14:08:38.246300 2017] [ssl:trace3] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2014): [client 12.34.56.78:45061] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:38.249056 2017] [ssl:trace3] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2014): [client 12.34.56.78:45061] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:38.249068 2017] [ssl:trace3] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2014): [client 12.34.56.78:45061] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:38.249074 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(2202): [client 12.34.56.78:45061] OpenSSL: write 1224/1224 bytes to BIO#7f1f68001280 [mem: 7f1f68007ce0] (BIO dump follows) [Wed Sep 06 14:08:38.249078 2017] [core:trace6] [pid 20072:tid 139773574752000] core_filters.c(525): [client 12.34.56.78:45061] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:38.249099 2017] [ssl:trace3] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2014): [client 12.34.56.78:45061] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:38.252555 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(2202): [client 12.34.56.78:45061] OpenSSL: read 5/5 bytes from BIO#7f1f68001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:38.252573 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(2202): [client 12.34.56.78:45061] OpenSSL: read 70/70 bytes from BIO#7f1f68001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:38.252998 2017] [ssl:trace3] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2014): [client 12.34.56.78:45061] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:38.253008 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(2202): [client 12.34.56.78:45061] OpenSSL: read 5/5 bytes from BIO#7f1f68001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:38.253011 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(2202): [client 12.34.56.78:45061] OpenSSL: read 1/1 bytes from BIO#7f1f68001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:38.253051 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(2202): [client 12.34.56.78:45061] OpenSSL: read 5/5 bytes from BIO#7f1f68001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:38.253055 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(2202): [client 12.34.56.78:45061] OpenSSL: read 40/40 bytes from BIO#7f1f68001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:38.253073 2017] [ssl:trace3] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2014): [client 12.34.56.78:45061] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:38.253081 2017] [ssl:trace3] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2014): [client 12.34.56.78:45061] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:38.253098 2017] [ssl:trace3] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2014): [client 12.34.56.78:45061] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:38.253102 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(2202): [client 12.34.56.78:45061] OpenSSL: write 51/51 bytes to BIO#7f1f68001280 [mem: 7f1f68007ce0] (BIO dump follows) [Wed Sep 06 14:08:38.253105 2017] [core:trace6] [pid 20072:tid 139773574752000] core_filters.c(525): [client 12.34.56.78:45061] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:38.253128 2017] [ssl:trace3] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2014): [client 12.34.56.78:45061] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:38.253135 2017] [ssl:trace3] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2009): [client 12.34.56.78:45061] OpenSSL: Handshake: done [Wed Sep 06 14:08:38.253159 2017] [ssl:debug] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2058): [client 12.34.56.78:45061] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:38.253958 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(2202): [client 12.34.56.78:45061] OpenSSL: read 5/5 bytes from BIO#7f1f68001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:38.253967 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(2202): [client 12.34.56.78:45061] OpenSSL: read 107/107 bytes from BIO#7f1f68001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:38.253976 2017] [core:trace5] [pid 20072:tid 139773574752000] protocol.c(645): [client 12.34.56.78:45061] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:08:38.258791 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(1656): [client 12.34.56.78:45061] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:08:38.258809 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(1656): [client 12.34.56.78:45061] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:08:38.258818 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(1716): [client 12.34.56.78:45061] coalesce: passing on 633 bytes [Wed Sep 06 14:08:38.258826 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(2202): [client 12.34.56.78:45061] OpenSSL: write 662/662 bytes to BIO#7f1f68001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:38.258829 2017] [core:trace6] [pid 20072:tid 139773574752000] core_filters.c(525): [client 12.34.56.78:45061] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:38.259013 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(2202): [client 12.34.56.78:45061] OpenSSL: write 34/34 bytes to BIO#7f1f68001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:38.259057 2017] [core:trace6] [pid 20072:tid 139773574752000] core_filters.c(525): [client 12.34.56.78:45061] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:38.259064 2017] [ssl:trace4] [pid 20072:tid 139773574752000] ssl_engine_io.c(2202): [client 12.34.56.78:45061] OpenSSL: write 31/31 bytes to BIO#7f1f68001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:38.259067 2017] [ssl:trace3] [pid 20072:tid 139773574752000] ssl_engine_kernel.c(2024): [client 12.34.56.78:45061] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:38.259070 2017] [core:trace6] [pid 20072:tid 139773574752000] core_filters.c(525): [client 12.34.56.78:45061] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:38.259083 2017] [ssl:debug] [pid 20072:tid 139773574752000] ssl_engine_io.c(1103): [client 12.34.56.78:45061] AH02001: Connection closed to child 136 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:40.819552 2017] [ssl:info] [pid 20072:tid 139773566359296] [client 87.65.43.21:52808] AH01964: Connection to child 137 established (server proxysite.example.com:443) [Wed Sep 06 14:08:40.819587 2017] [ssl:trace2] [pid 20072:tid 139773566359296] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:40.819664 2017] [ssl:trace3] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2005): [client 87.65.43.21:52808] OpenSSL: Handshake: start [Wed Sep 06 14:08:40.819680 2017] [ssl:trace3] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2014): [client 87.65.43.21:52808] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:40.819696 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(2202): [client 87.65.43.21:52808] OpenSSL: read 11/11 bytes from BIO#7f1f5c001300 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:40.819727 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(2202): [client 87.65.43.21:52808] OpenSSL: read 506/506 bytes from BIO#7f1f5c001300 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:40.819755 2017] [ssl:debug] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2156): [client 87.65.43.21:52808] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:08:40.819777 2017] [ssl:trace3] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2014): [client 87.65.43.21:52808] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:40.819783 2017] [ssl:trace3] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2014): [client 87.65.43.21:52808] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:40.819850 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(2202): [client 87.65.43.21:52808] OpenSSL: write 4096/4096 bytes to BIO#7f1f5c001280 [mem: 7f1f5c007ce0] (BIO dump follows) [Wed Sep 06 14:08:40.819871 2017] [ssl:trace3] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2014): [client 87.65.43.21:52808] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:40.822551 2017] [ssl:trace3] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2014): [client 87.65.43.21:52808] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:40.822562 2017] [ssl:trace3] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2014): [client 87.65.43.21:52808] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:40.822568 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(2202): [client 87.65.43.21:52808] OpenSSL: write 1224/1224 bytes to BIO#7f1f5c001280 [mem: 7f1f5c007ce0] (BIO dump follows) [Wed Sep 06 14:08:40.822573 2017] [core:trace6] [pid 20072:tid 139773566359296] core_filters.c(525): [client 87.65.43.21:52808] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:40.822589 2017] [ssl:trace3] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2014): [client 87.65.43.21:52808] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:40.825904 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(2202): [client 87.65.43.21:52808] OpenSSL: read 5/5 bytes from BIO#7f1f5c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:40.825925 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(2202): [client 87.65.43.21:52808] OpenSSL: read 70/70 bytes from BIO#7f1f5c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:40.826372 2017] [ssl:trace3] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2014): [client 87.65.43.21:52808] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:40.826386 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(2202): [client 87.65.43.21:52808] OpenSSL: read 5/5 bytes from BIO#7f1f5c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:40.826392 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(2202): [client 87.65.43.21:52808] OpenSSL: read 1/1 bytes from BIO#7f1f5c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:40.826436 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(2202): [client 87.65.43.21:52808] OpenSSL: read 5/5 bytes from BIO#7f1f5c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:40.826440 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(2202): [client 87.65.43.21:52808] OpenSSL: read 40/40 bytes from BIO#7f1f5c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:40.826459 2017] [ssl:trace3] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2014): [client 87.65.43.21:52808] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:40.826468 2017] [ssl:trace3] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2014): [client 87.65.43.21:52808] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:40.826484 2017] [ssl:trace3] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2014): [client 87.65.43.21:52808] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:40.826489 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(2202): [client 87.65.43.21:52808] OpenSSL: write 51/51 bytes to BIO#7f1f5c001280 [mem: 7f1f5c007ce0] (BIO dump follows) [Wed Sep 06 14:08:40.826493 2017] [core:trace6] [pid 20072:tid 139773566359296] core_filters.c(525): [client 87.65.43.21:52808] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:40.826528 2017] [ssl:trace3] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2014): [client 87.65.43.21:52808] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:40.826536 2017] [ssl:trace3] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2009): [client 87.65.43.21:52808] OpenSSL: Handshake: done [Wed Sep 06 14:08:40.826545 2017] [ssl:debug] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2058): [client 87.65.43.21:52808] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:40.827340 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(2202): [client 87.65.43.21:52808] OpenSSL: read 5/5 bytes from BIO#7f1f5c001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:40.827351 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(2202): [client 87.65.43.21:52808] OpenSSL: read 107/107 bytes from BIO#7f1f5c001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:40.827361 2017] [core:trace5] [pid 20072:tid 139773566359296] protocol.c(645): [client 87.65.43.21:52808] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:08:40.835138 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(1656): [client 87.65.43.21:52808] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:08:40.835159 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(1656): [client 87.65.43.21:52808] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:08:40.835171 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(1716): [client 87.65.43.21:52808] coalesce: passing on 633 bytes [Wed Sep 06 14:08:40.835180 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(2202): [client 87.65.43.21:52808] OpenSSL: write 662/662 bytes to BIO#7f1f5c001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:40.835183 2017] [core:trace6] [pid 20072:tid 139773566359296] core_filters.c(525): [client 87.65.43.21:52808] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:40.835345 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(2202): [client 87.65.43.21:52808] OpenSSL: write 34/34 bytes to BIO#7f1f5c001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:40.835410 2017] [core:trace6] [pid 20072:tid 139773566359296] core_filters.c(525): [client 87.65.43.21:52808] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:40.835419 2017] [ssl:trace4] [pid 20072:tid 139773566359296] ssl_engine_io.c(2202): [client 87.65.43.21:52808] OpenSSL: write 31/31 bytes to BIO#7f1f5c001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:40.835423 2017] [ssl:trace3] [pid 20072:tid 139773566359296] ssl_engine_kernel.c(2024): [client 87.65.43.21:52808] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:40.835426 2017] [core:trace6] [pid 20072:tid 139773566359296] core_filters.c(525): [client 87.65.43.21:52808] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:40.835442 2017] [ssl:debug] [pid 20072:tid 139773566359296] ssl_engine_io.c(1103): [client 87.65.43.21:52808] AH02001: Connection closed to child 137 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:41.812077 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2211): [remote 4.3.2.1:443] OpenSSL: I/O error, 5 bytes expected to read on BIO#7f1f64008e10 [mem: 7f1f8000f573] [Wed Sep 06 14:08:41.812771 2017] [proxy_http:error] [pid 20072:tid 139773583144704] (70007)The timeout specified has expired: [client 10.115.13.253:57647] AH01110: error reading response [Wed Sep 06 14:08:41.812790 2017] [proxy_http:trace2] [pid 20072:tid 139773583144704] mod_proxy_http.c(1792): [client 10.115.13.253:57647] end body send [Wed Sep 06 14:08:41.812795 2017] [proxy:debug] [pid 20072:tid 139773583144704] proxy_util.c(2171): AH00943: HTTPS: has released connection for (portal.example.com) [Wed Sep 06 14:08:41.812967 2017] [core:trace6] [pid 20072:tid 139773583144704] core_filters.c(525): [client 10.115.13.253:57647] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:41.812983 2017] [ssl:trace4] [pid 20072:tid 139773583144704] ssl_engine_io.c(2202): [client 10.115.13.253:57647] OpenSSL: write 31/31 bytes to BIO#7f1f64001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:41.812988 2017] [ssl:trace3] [pid 20072:tid 139773583144704] ssl_engine_kernel.c(2024): [client 10.115.13.253:57647] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:41.812992 2017] [core:trace6] [pid 20072:tid 139773583144704] core_filters.c(525): [client 10.115.13.253:57647] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:41.813019 2017] [ssl:debug] [pid 20072:tid 139773583144704] ssl_engine_io.c(1103): [client 10.115.13.253:57647] AH02001: Connection closed to child 135 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:43.252745 2017] [ssl:info] [pid 20072:tid 139773557966592] [client 12.34.56.78:45072] AH01964: Connection to child 138 established (server proxysite.example.com:443) [Wed Sep 06 14:08:43.252797 2017] [ssl:trace2] [pid 20072:tid 139773557966592] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:43.252898 2017] [ssl:trace3] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2005): [client 12.34.56.78:45072] OpenSSL: Handshake: start [Wed Sep 06 14:08:43.252929 2017] [ssl:trace3] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2014): [client 12.34.56.78:45072] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:43.252951 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(2202): [client 12.34.56.78:45072] OpenSSL: read 11/11 bytes from BIO#7f1f60001300 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:43.252975 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(2202): [client 12.34.56.78:45072] OpenSSL: read 506/506 bytes from BIO#7f1f60001300 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:43.253013 2017] [ssl:debug] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2156): [client 12.34.56.78:45072] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:08:43.253035 2017] [ssl:trace3] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2014): [client 12.34.56.78:45072] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:43.253041 2017] [ssl:trace3] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2014): [client 12.34.56.78:45072] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:43.253112 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(2202): [client 12.34.56.78:45072] OpenSSL: write 4096/4096 bytes to BIO#7f1f60001280 [mem: 7f1f60007ce0] (BIO dump follows) [Wed Sep 06 14:08:43.253135 2017] [ssl:trace3] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2014): [client 12.34.56.78:45072] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:43.256045 2017] [ssl:trace3] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2014): [client 12.34.56.78:45072] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:43.256058 2017] [ssl:trace3] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2014): [client 12.34.56.78:45072] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:43.256065 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(2202): [client 12.34.56.78:45072] OpenSSL: write 1224/1224 bytes to BIO#7f1f60001280 [mem: 7f1f60007ce0] (BIO dump follows) [Wed Sep 06 14:08:43.256069 2017] [core:trace6] [pid 20072:tid 139773557966592] core_filters.c(525): [client 12.34.56.78:45072] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:43.256090 2017] [ssl:trace3] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2014): [client 12.34.56.78:45072] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:43.259771 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(2202): [client 12.34.56.78:45072] OpenSSL: read 5/5 bytes from BIO#7f1f60001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:43.259792 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(2202): [client 12.34.56.78:45072] OpenSSL: read 70/70 bytes from BIO#7f1f60001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:43.260279 2017] [ssl:trace3] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2014): [client 12.34.56.78:45072] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:43.260295 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(2202): [client 12.34.56.78:45072] OpenSSL: read 5/5 bytes from BIO#7f1f60001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:43.260301 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(2202): [client 12.34.56.78:45072] OpenSSL: read 1/1 bytes from BIO#7f1f60001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:43.260343 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(2202): [client 12.34.56.78:45072] OpenSSL: read 5/5 bytes from BIO#7f1f60001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:43.260347 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(2202): [client 12.34.56.78:45072] OpenSSL: read 40/40 bytes from BIO#7f1f60001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:43.260366 2017] [ssl:trace3] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2014): [client 12.34.56.78:45072] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:43.260375 2017] [ssl:trace3] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2014): [client 12.34.56.78:45072] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:43.260391 2017] [ssl:trace3] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2014): [client 12.34.56.78:45072] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:43.260395 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(2202): [client 12.34.56.78:45072] OpenSSL: write 51/51 bytes to BIO#7f1f60001280 [mem: 7f1f60007ce0] (BIO dump follows) [Wed Sep 06 14:08:43.260399 2017] [core:trace6] [pid 20072:tid 139773557966592] core_filters.c(525): [client 12.34.56.78:45072] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:43.260417 2017] [ssl:trace3] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2014): [client 12.34.56.78:45072] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:43.260424 2017] [ssl:trace3] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2009): [client 12.34.56.78:45072] OpenSSL: Handshake: done [Wed Sep 06 14:08:43.260433 2017] [ssl:debug] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2058): [client 12.34.56.78:45072] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:43.261093 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(2202): [client 12.34.56.78:45072] OpenSSL: read 5/5 bytes from BIO#7f1f60001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:43.261103 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(2202): [client 12.34.56.78:45072] OpenSSL: read 107/107 bytes from BIO#7f1f60001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:43.261113 2017] [core:trace5] [pid 20072:tid 139773557966592] protocol.c(645): [client 12.34.56.78:45072] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:08:43.266301 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(1656): [client 12.34.56.78:45072] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:08:43.266321 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(1656): [client 12.34.56.78:45072] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:08:43.266337 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(1716): [client 12.34.56.78:45072] coalesce: passing on 633 bytes [Wed Sep 06 14:08:43.266350 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(2202): [client 12.34.56.78:45072] OpenSSL: write 662/662 bytes to BIO#7f1f60001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:43.266366 2017] [core:trace6] [pid 20072:tid 139773557966592] core_filters.c(525): [client 12.34.56.78:45072] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:43.266495 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(2202): [client 12.34.56.78:45072] OpenSSL: write 34/34 bytes to BIO#7f1f60001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:43.266540 2017] [core:trace6] [pid 20072:tid 139773557966592] core_filters.c(525): [client 12.34.56.78:45072] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:43.266548 2017] [ssl:trace4] [pid 20072:tid 139773557966592] ssl_engine_io.c(2202): [client 12.34.56.78:45072] OpenSSL: write 31/31 bytes to BIO#7f1f60001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:43.266554 2017] [ssl:trace3] [pid 20072:tid 139773557966592] ssl_engine_kernel.c(2024): [client 12.34.56.78:45072] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:43.266559 2017] [core:trace6] [pid 20072:tid 139773557966592] core_filters.c(525): [client 12.34.56.78:45072] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:43.266575 2017] [ssl:debug] [pid 20072:tid 139773557966592] ssl_engine_io.c(1103): [client 12.34.56.78:45072] AH02001: Connection closed to child 138 with standard shutdown (server proxysite.example.com:443) [Wed Sep 06 14:08:45.822663 2017] [ssl:info] [pid 20072:tid 139773549573888] [client 87.65.43.21:52816] AH01964: Connection to child 139 established (server proxysite.example.com:443) [Wed Sep 06 14:08:45.822694 2017] [ssl:trace2] [pid 20072:tid 139773549573888] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:08:45.822766 2017] [ssl:trace3] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2005): [client 87.65.43.21:52816] OpenSSL: Handshake: start [Wed Sep 06 14:08:45.822782 2017] [ssl:trace3] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2014): [client 87.65.43.21:52816] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:08:45.822796 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(2202): [client 87.65.43.21:52816] OpenSSL: read 11/11 bytes from BIO#7f1f54001300 [mem: 7f1f8400bc70] (BIO dump follows) [Wed Sep 06 14:08:45.822812 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(2202): [client 87.65.43.21:52816] OpenSSL: read 506/506 bytes from BIO#7f1f54001300 [mem: 7f1f8400bc7e] (BIO dump follows) [Wed Sep 06 14:08:45.822838 2017] [ssl:debug] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2156): [client 87.65.43.21:52816] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:08:45.822851 2017] [ssl:trace3] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2014): [client 87.65.43.21:52816] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:08:45.822856 2017] [ssl:trace3] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2014): [client 87.65.43.21:52816] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:08:45.822932 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(2202): [client 87.65.43.21:52816] OpenSSL: write 4096/4096 bytes to BIO#7f1f54001280 [mem: 7f1f54007ce0] (BIO dump follows) [Wed Sep 06 14:08:45.822953 2017] [ssl:trace3] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2014): [client 87.65.43.21:52816] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:08:45.825693 2017] [ssl:trace3] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2014): [client 87.65.43.21:52816] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:08:45.825709 2017] [ssl:trace3] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2014): [client 87.65.43.21:52816] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:08:45.825715 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(2202): [client 87.65.43.21:52816] OpenSSL: write 1224/1224 bytes to BIO#7f1f54001280 [mem: 7f1f54007ce0] (BIO dump follows) [Wed Sep 06 14:08:45.825730 2017] [core:trace6] [pid 20072:tid 139773549573888] core_filters.c(525): [client 87.65.43.21:52816] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:45.825751 2017] [ssl:trace3] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2014): [client 87.65.43.21:52816] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:45.829252 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(2202): [client 87.65.43.21:52816] OpenSSL: read 5/5 bytes from BIO#7f1f54001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:45.829269 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(2202): [client 87.65.43.21:52816] OpenSSL: read 70/70 bytes from BIO#7f1f54001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:45.829680 2017] [ssl:trace3] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2014): [client 87.65.43.21:52816] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:08:45.829687 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(2202): [client 87.65.43.21:52816] OpenSSL: read 5/5 bytes from BIO#7f1f54001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:45.829690 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(2202): [client 87.65.43.21:52816] OpenSSL: read 1/1 bytes from BIO#7f1f54001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:45.829730 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(2202): [client 87.65.43.21:52816] OpenSSL: read 5/5 bytes from BIO#7f1f54001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:45.829734 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(2202): [client 87.65.43.21:52816] OpenSSL: read 40/40 bytes from BIO#7f1f54001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:45.829754 2017] [ssl:trace3] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2014): [client 87.65.43.21:52816] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:08:45.829762 2017] [ssl:trace3] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2014): [client 87.65.43.21:52816] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:08:45.829778 2017] [ssl:trace3] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2014): [client 87.65.43.21:52816] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:08:45.829783 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(2202): [client 87.65.43.21:52816] OpenSSL: write 51/51 bytes to BIO#7f1f54001280 [mem: 7f1f54007ce0] (BIO dump follows) [Wed Sep 06 14:08:45.829787 2017] [core:trace6] [pid 20072:tid 139773549573888] core_filters.c(525): [client 87.65.43.21:52816] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:45.829809 2017] [ssl:trace3] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2014): [client 87.65.43.21:52816] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:08:45.829818 2017] [ssl:trace3] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2009): [client 87.65.43.21:52816] OpenSSL: Handshake: done [Wed Sep 06 14:08:45.829826 2017] [ssl:debug] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2058): [client 87.65.43.21:52816] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:08:45.830719 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(2202): [client 87.65.43.21:52816] OpenSSL: read 5/5 bytes from BIO#7f1f54001300 [mem: 7f1f8400bc73] (BIO dump follows) [Wed Sep 06 14:08:45.830728 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(2202): [client 87.65.43.21:52816] OpenSSL: read 107/107 bytes from BIO#7f1f54001300 [mem: 7f1f8400bc78] (BIO dump follows) [Wed Sep 06 14:08:45.830738 2017] [core:trace5] [pid 20072:tid 139773549573888] protocol.c(645): [client 87.65.43.21:52816] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:08:45.834892 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(1656): [client 87.65.43.21:52816] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:08:45.834919 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(1656): [client 87.65.43.21:52816] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:08:45.834934 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(1656): [client 87.65.43.21:52816] coalesce: have 633 bytes, adding 5 more [Wed Sep 06 14:08:45.834937 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(1716): [client 87.65.43.21:52816] coalesce: passing on 638 bytes [Wed Sep 06 14:08:45.834944 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(2202): [client 87.65.43.21:52816] OpenSSL: write 667/667 bytes to BIO#7f1f54001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:45.834984 2017] [core:trace6] [pid 20072:tid 139773549573888] core_filters.c(525): [client 87.65.43.21:52816] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:45.834990 2017] [ssl:trace4] [pid 20072:tid 139773549573888] ssl_engine_io.c(2202): [client 87.65.43.21:52816] OpenSSL: write 31/31 bytes to BIO#7f1f54001280 [mem: 7f1f84013dc3] (BIO dump follows) [Wed Sep 06 14:08:45.834994 2017] [ssl:trace3] [pid 20072:tid 139773549573888] ssl_engine_kernel.c(2024): [client 87.65.43.21:52816] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:08:45.834997 2017] [core:trace6] [pid 20072:tid 139773549573888] core_filters.c(525): [client 87.65.43.21:52816] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:08:45.835002 2017] [ssl:debug] [pid 20072:tid 139773549573888] ssl_engine_io.c(1103): [client 87.65.43.21:52816] AH02001: Connection closed to child 139 with standard shutdown (server proxysite.example.com:443)