[Wed Sep 06 14:13:09.192521 2017] [ssl:info] [pid 20435:tid 140519376467776] AH01914: Configuring server proxysite.example.com:10843 for SSL protocol [Wed Sep 06 14:13:09.192549 2017] [ssl:trace3] [pid 20435:tid 140519376467776] ssl_engine_init.c(542): Creating new SSL context (protocols: TLSv1, TLSv1.1, TLSv1.2) [Wed Sep 06 14:13:09.192593 2017] [ssl:trace1] [pid 20435:tid 140519376467776] ssl_engine_init.c(779): Configuring client authentication [Wed Sep 06 14:13:09.207709 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust.net Secure Server Certification Authority,OU=(c) 1999 Entrust.net Limited,OU=www.entrust.net/CPS incorp. by ref. (limits liab.),O=Entrust.net,C=US [Wed Sep 06 14:13:09.207735 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Equifax Secure Certificate Authority,O=Equifax,C=US [Wed Sep 06 14:13:09.207742 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Equifax Secure Global eBusiness CA-1,O=Equifax Secure Inc.,C=US [Wed Sep 06 14:13:09.207750 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Equifax Secure eBusiness CA-1,O=Equifax Secure Inc.,C=US [Wed Sep 06 14:13:09.207758 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GTE CyberTrust Global Root,OU=GTE CyberTrust Solutions\\, Inc.,O=GTE Corporation,C=US [Wed Sep 06 14:13:09.207768 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=NetLock Uzleti (Class B) Tanusitvanykiado,OU=Tanusitvanykiadok,O=NetLock Halozatbiztonsagi Kft.,L=Budapest,C=HU [Wed Sep 06 14:13:09.207782 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=NetLock Expressz (Class C) Tanusitvanykiado,OU=Tanusitvanykiadok,O=NetLock Halozatbiztonsagi Kft.,L=Budapest,C=HU [Wed Sep 06 14:13:09.207793 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=info@valicert.com,CN=http://www.valicert.com/,OU=ValiCert Class 3 Policy Validation Authority,O=ValiCert\\, Inc.,L=ValiCert Validation Network [Wed Sep 06 14:13:09.207805 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=premium-server@thawte.com,CN=Thawte Premium Server CA,OU=Certification Services Division,O=Thawte Consulting cc,L=Cape Town,ST=Western Cape,C=ZA [Wed Sep 06 14:13:09.207825 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=server-certs@thawte.com,CN=Thawte Server CA,OU=Certification Services Division,O=Thawte Consulting cc,L=Cape Town,ST=Western Cape,C=ZA [Wed Sep 06 14:13:09.207836 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=info@valicert.com,CN=http://www.valicert.com/,OU=ValiCert Class 1 Policy Validation Authority,O=ValiCert\\, Inc.,L=ValiCert Validation Network [Wed Sep 06 14:13:09.207846 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=info@valicert.com,CN=http://www.valicert.com/,OU=ValiCert Class 2 Policy Validation Authority,O=ValiCert\\, Inc.,L=ValiCert Validation Network [Wed Sep 06 14:13:09.207853 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Class 3 Public Primary Certification Authority,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:13:09.207864 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=VeriSign Trust Network,OU=(c) 1998 VeriSign\\, Inc. - For authorized use only,OU=Class 3 Public Primary Certification Authority - G2,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:13:09.207871 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=EXAMPLE-ISSUING-CA01,DC=example,DC=com [Wed Sep 06 14:13:09.207896 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=EXAMPLE-ROOTCA [Wed Sep 06 14:13:09.207903 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: C=ES,O=ACCV,OU=PKIACCV,CN=ACCVRAIZ1 [Wed Sep 06 14:13:09.207909 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: C=ES,O=EDICOM,OU=PKI,CN=ACEDICOM Root [Wed Sep 06 14:13:09.207917 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Actalis Authentication Root CA,O=Actalis S.p.A./03358520967,L=Milan,C=IT [Wed Sep 06 14:13:09.207924 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SE [Wed Sep 06 14:13:09.207931 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AddTrust Class 1 CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE [Wed Sep 06 14:13:09.207943 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AddTrust Public CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE [Wed Sep 06 14:13:09.207956 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AddTrust Qualified CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE [Wed Sep 06 14:13:09.207966 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AffirmTrust Commercial,O=AffirmTrust,C=US [Wed Sep 06 14:13:09.207976 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AffirmTrust Networking,O=AffirmTrust,C=US [Wed Sep 06 14:13:09.207986 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AffirmTrust Premium,O=AffirmTrust,C=US [Wed Sep 06 14:13:09.207993 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AffirmTrust Premium ECC,O=AffirmTrust,C=US [Wed Sep 06 14:13:09.207999 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=ApplicationCA,O=Japanese Government,C=JP [Wed Sep 06 14:13:09.208010 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: C=DE,O=Atos,CN=Atos TrustedRoot 2011 [Wed Sep 06 14:13:09.208017 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Autoridad de Certificacion Firmaprofesional CIF A62634068,C=ES [Wed Sep 06 14:13:09.208024 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Baltimore CyberTrust Root,OU=CyberTrust,O=Baltimore,C=IE [Wed Sep 06 14:13:09.208030 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Buypass Class 2 CA 1,O=Buypass AS-983163327,C=NO [Wed Sep 06 14:13:09.208038 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Buypass Class 2 Root CA,O=Buypass AS-983163327,C=NO [Wed Sep 06 14:13:09.208044 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Buypass Class 3 Root CA,O=Buypass AS-983163327,C=NO [Wed Sep 06 14:13:09.208051 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA Disig,O=Disig a.s.,L=Bratislava,C=SK [Wed Sep 06 14:13:09.208058 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA Disig Root R1,O=Disig a.s.,L=Bratislava,C=SK [Wed Sep 06 14:13:09.208064 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA Disig Root R2,O=Disig a.s.,L=Bratislava,C=SK [Wed Sep 06 14:13:09.208071 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA WoSign ECC Root,O=WoSign CA Limited,C=CN [Wed Sep 06 14:13:09.208078 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CFCA EV ROOT,O=China Financial Certification Authority,C=CN [Wed Sep 06 14:13:09.208084 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CNNIC ROOT,O=CNNIC,C=CN [Wed Sep 06 14:13:09.208105 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=COMODO Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:13:09.208115 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=COMODO ECC Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:13:09.208124 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=COMODO RSA Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:13:09.208133 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Chambers of Commerce Root,OU=http://www.chambersign.org,O=AC Camerfirma SA CIF A82743287,C=EU [Wed Sep 06 14:13:09.208141 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Global Chambersign Root,OU=http://www.chambersign.org,O=AC Camerfirma SA CIF A82743287,C=EU [Wed Sep 06 14:13:09.208149 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certification Authority of WoSign G2,O=WoSign CA Limited,C=CN [Wed Sep 06 14:13:09.208155 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certigna,O=Dhimyotis,C=FR [Wed Sep 06 14:13:09.208169 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certinomis - Autorit\\C3\\A9 Racine,OU=0002 433998903,O=Certinomis,C=FR [Wed Sep 06 14:13:09.208178 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certinomis - Root CA,OU=0002 433998903,O=Certinomis,C=FR [Wed Sep 06 14:13:09.208184 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Class 2 Primary CA,O=Certplus,C=FR [Wed Sep 06 14:13:09.208195 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certum CA,O=Unizeto Sp. z o.o.,C=PL [Wed Sep 06 14:13:09.208204 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certum Trusted Network CA,OU=Certum Certification Authority,O=Unizeto Technologies S.A.,C=PL [Wed Sep 06 14:13:09.208215 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Chambers of Commerce Root - 2008,O=AC Camerfirma S.A.,serialNumber=A82743287,L=Madrid (see current address at www.camerfirma.com/address),C=EU [Wed Sep 06 14:13:09.208225 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=China Internet Network Information Center EV Certificates Root,O=China Internet Network Information Center,C=CN [Wed Sep 06 14:13:09.208233 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AAA Certificate Services,O=Comodo CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:13:09.208242 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Secure Certificate Services,O=Comodo CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:13:09.208251 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Trusted Certificate Services,O=Comodo CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:13:09.208258 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Cybertrust Global Root,O=Cybertrust\\, Inc [Wed Sep 06 14:13:09.208265 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=D-TRUST Root Class 3 CA 2 2009,O=D-Trust GmbH,C=DE [Wed Sep 06 14:13:09.208273 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=D-TRUST Root Class 3 CA 2 EV 2009,O=D-Trust GmbH,C=DE [Wed Sep 06 14:13:09.208281 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DST ACES CA X6,OU=DST ACES,O=Digital Signature Trust,C=US [Wed Sep 06 14:13:09.208288 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DST Root CA X3,O=Digital Signature Trust Co. [Wed Sep 06 14:13:09.208297 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Deutsche Telekom Root CA 2,OU=T-TeleSec Trust Center,O=Deutsche Telekom AG,C=DE [Wed Sep 06 14:13:09.208305 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:13:09.208315 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Assured ID Root G2,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:13:09.208324 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Assured ID Root G3,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:13:09.208333 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Global Root CA,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:13:09.208341 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Global Root G2,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:13:09.208350 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Global Root G3,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:13:09.208359 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:13:09.208371 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:13:09.208385 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=E-Tugra Certification Authority,OU=E-Tugra Sertifikasyon Merkezi,O=E-Tu\\C4\\9Fra EBG Bili\\C5\\9Fim Teknolojileri ve Hizmetleri A.\\C5\\9E.,L=Ankara,C=TR [Wed Sep 06 14:13:09.208398 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: C=TR,O=EBG Bili\\C5\\9Fim Teknolojileri ve Hizmetleri A.\\C5\\9E.,CN=EBG Elektronik Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 [Wed Sep 06 14:13:09.208413 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=EC-ACC,OU=Jerarquia Entitats de Certificacio Catalanes,OU=Vegeu https://www.catcert.net/verarrel (c)03,OU=Serveis Publics de Certificacio,O=Agencia Catalana de Certificacio (NIF Q-0801176-I),C=ES [Wed Sep 06 14:13:09.208423 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=pki@sk.ee,CN=EE Certification Centre Root CA,O=AS Sertifitseerimiskeskus,C=EE [Wed Sep 06 14:13:09.208436 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust.net Certification Authority (2048),OU=(c) 1999 Entrust.net Limited,OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.),O=Entrust.net [Wed Sep 06 14:13:09.208448 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust Root Certification Authority,OU=(c) 2006 Entrust\\, Inc.,OU=www.entrust.net/CPS is incorporated by reference,O=Entrust\\, Inc.,C=US [Wed Sep 06 14:13:09.208461 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust Root Certification Authority - EC1,OU=(c) 2012 Entrust\\, Inc. - for authorized use only,OU=See www.entrust.net/legal-terms,O=Entrust\\, Inc.,C=US [Wed Sep 06 14:13:09.208474 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust Root Certification Authority - G2,OU=(c) 2009 Entrust\\, Inc. - for authorized use only,OU=See www.entrust.net/legal-terms,O=Entrust\\, Inc.,C=US [Wed Sep 06 14:13:09.208482 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Global CA,O=GeoTrust Inc.,C=US [Wed Sep 06 14:13:09.208490 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Global CA 2,O=GeoTrust Inc.,C=US [Wed Sep 06 14:13:09.208500 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Primary Certification Authority,O=GeoTrust Inc.,C=US [Wed Sep 06 14:13:09.208511 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Primary Certification Authority - G2,OU=(c) 2007 GeoTrust Inc. - For authorized use only,O=GeoTrust Inc.,C=US [Wed Sep 06 14:13:09.208523 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Primary Certification Authority - G3,OU=(c) 2008 GeoTrust Inc. - For authorized use only,O=GeoTrust Inc.,C=US [Wed Sep 06 14:13:09.208531 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Universal CA,O=GeoTrust Inc.,C=US [Wed Sep 06 14:13:09.208540 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Universal CA 2,O=GeoTrust Inc.,C=US [Wed Sep 06 14:13:09.208548 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign,O=GlobalSign,OU=GlobalSign ECC Root CA - R4 [Wed Sep 06 14:13:09.208557 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign,O=GlobalSign,OU=GlobalSign ECC Root CA - R5 [Wed Sep 06 14:13:09.208569 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign Root CA,OU=Root CA,O=GlobalSign nv-sa,C=BE [Wed Sep 06 14:13:09.208579 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign,O=GlobalSign,OU=GlobalSign Root CA - R2 [Wed Sep 06 14:13:09.208588 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign,O=GlobalSign,OU=GlobalSign Root CA - R3 [Wed Sep 06 14:13:09.208600 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Global Chambersign Root - 2008,O=AC Camerfirma S.A.,serialNumber=A82743287,L=Madrid (see current address at www.camerfirma.com/address),C=EU [Wed Sep 06 14:13:09.208610 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Go Daddy Class 2 Certification Authority,O=The Go Daddy Group\\, Inc.,C=US [Wed Sep 06 14:13:09.208621 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Go Daddy Root Certificate Authority - G2,O=GoDaddy.com\\, Inc.,L=Scottsdale,ST=Arizona,C=US [Wed Sep 06 14:13:09.208633 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Hellenic Academic and Research Institutions RootCA 2011,O=Hellenic Academic and Research Institutions Cert. Authority,C=GR [Wed Sep 06 14:13:09.208642 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Hongkong Post Root CA 1,O=Hongkong Post,C=HK [Wed Sep 06 14:13:09.208653 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,ST=France,C=FR [Wed Sep 06 14:13:09.208662 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=IdenTrust Commercial Root CA 1,O=IdenTrust,C=US [Wed Sep 06 14:13:09.208672 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=IdenTrust Public Sector Root CA 1,O=IdenTrust,C=US [Wed Sep 06 14:13:09.208680 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Izenpe.com,O=IZENPE S.A.,C=ES [Wed Sep 06 14:13:09.208690 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Juur-SK,O=AS Sertifitseerimiskeskus,C=EE,emailAddress=pki@sk.ee [Wed Sep 06 14:13:09.208701 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Microsec e-Szigno Root CA,OU=e-Szigno CA,O=Microsec Ltd.,L=Budapest,C=HU [Wed Sep 06 14:13:09.208712 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=info@e-szigno.hu,CN=Microsec e-Szigno Root CA 2009,O=Microsec Ltd.,L=Budapest,C=HU [Wed Sep 06 14:13:09.208731 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=NetLock Arany (Class Gold) F\\C5\\91tan\\C3\\BAs\\C3\\ADtv\\C3\\A1ny,OU=Tan\\C3\\BAs\\C3\\ADtv\\C3\\A1nykiad\\C3\\B3k (Certification Services),O=NetLock Kft.,L=Budapest,C=HU [Wed Sep 06 14:13:09.208745 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=NetLock Kozjegyzoi (Class A) Tanusitvanykiado,OU=Tanusitvanykiadok,O=NetLock Halozatbiztonsagi Kft.,L=Budapest,ST=Hungary,C=HU [Wed Sep 06 14:13:09.208758 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Network Solutions Certificate Authority,O=Network Solutions L.L.C.,C=US [Wed Sep 06 14:13:09.208770 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=OISTE WISeKey Global Root GA CA,OU=OISTE Foundation Endorsed,OU=Copyright (c) 2005,O=WISeKey,C=CH [Wed Sep 06 14:13:09.208784 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=OISTE WISeKey Global Root GB CA,OU=OISTE Foundation Endorsed,O=WISeKey,C=CH [Wed Sep 06 14:13:09.208798 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=PSCProcert,C=VE,O=Sistema Nacional de Certificacion Electronica,OU=Proveedor de Certificados PROCERT,ST=Miranda,L=Chacao,emailAddress=contacto@procert.net.ve [Wed Sep 06 14:13:09.208811 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root Certification Authority,OU=Root Certification Authority,O=QuoVadis Limited,C=BM [Wed Sep 06 14:13:09.208820 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 1 G3,O=QuoVadis Limited,C=BM [Wed Sep 06 14:13:09.208830 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 2,O=QuoVadis Limited,C=BM [Wed Sep 06 14:13:09.208839 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 2 G3,O=QuoVadis Limited,C=BM [Wed Sep 06 14:13:09.208848 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 3,O=QuoVadis Limited,C=BM [Wed Sep 06 14:13:09.208858 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 3 G3,O=QuoVadis Limited,C=BM [Wed Sep 06 14:13:09.208868 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=RSA Security 2048 V3,O=RSA Security Inc [Wed Sep 06 14:13:09.208888 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Root CA Generalitat Valenciana,OU=PKIGVA,O=Generalitat Valenciana,C=ES [Wed Sep 06 14:13:09.208900 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=SecureSign RootCA11,O=Japan Certification Services\\, Inc.,C=JP [Wed Sep 06 14:13:09.208910 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=SecureTrust CA,O=SecureTrust Corporation,C=US [Wed Sep 06 14:13:09.208921 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Secure Global CA,O=SecureTrust Corporation,C=US [Wed Sep 06 14:13:09.208931 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Security Communication EV RootCA1,O=SECOM Trust Systems CO.\\,LTD.,C=JP [Wed Sep 06 14:13:09.208943 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Security Communication RootCA2,O=SECOM Trust Systems CO.\\,LTD.,C=JP [Wed Sep 06 14:13:09.208954 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Security Communication RootCA1,O=SECOM Trust.net,C=JP [Wed Sep 06 14:13:09.208963 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Sonera Class2 CA,O=Sonera,C=FI [Wed Sep 06 14:13:09.208973 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Staat der Nederlanden EV Root CA,O=Staat der Nederlanden,C=NL [Wed Sep 06 14:13:09.208984 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Staat der Nederlanden Root CA,O=Staat der Nederlanden,C=NL [Wed Sep 06 14:13:09.208995 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Staat der Nederlanden Root CA - G2,O=Staat der Nederlanden,C=NL [Wed Sep 06 14:13:09.209006 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Staat der Nederlanden Root CA - G3,O=Staat der Nederlanden,C=NL [Wed Sep 06 14:13:09.209032 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Starfield Class 2 Certification Authority,O=Starfield Technologies\\, Inc.,C=US [Wed Sep 06 14:13:09.209049 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Starfield Root Certificate Authority - G2,O=Starfield Technologies\\, Inc.,L=Scottsdale,ST=Arizona,C=US [Wed Sep 06 14:13:09.209064 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Starfield Services Root Certificate Authority - G2,O=Starfield Technologies\\, Inc.,L=Scottsdale,ST=Arizona,C=US [Wed Sep 06 14:13:09.209077 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=StartCom Certification Authority,OU=Secure Digital Certificate Signing,O=StartCom Ltd.,C=IL [Wed Sep 06 14:13:09.209088 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=StartCom Certification Authority G2,O=StartCom Ltd.,C=IL [Wed Sep 06 14:13:09.209100 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=SwissSign Gold CA - G2,O=SwissSign AG,C=CH [Wed Sep 06 14:13:09.209111 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=SwissSign Silver CA - G2,O=SwissSign AG,C=CH [Wed Sep 06 14:13:09.209122 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Swisscom Root CA 1,OU=Digital Certificate Services,O=Swisscom,C=ch [Wed Sep 06 14:13:09.209134 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Swisscom Root CA 2,OU=Digital Certificate Services,O=Swisscom,C=ch [Wed Sep 06 14:13:09.209146 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Swisscom Root EV CA 2,OU=Digital Certificate Services,O=Swisscom,C=ch [Wed Sep 06 14:13:09.209159 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T-TeleSec GlobalRoot Class 2,OU=T-Systems Trust Center,O=T-Systems Enterprise Services GmbH,C=DE [Wed Sep 06 14:13:09.209172 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T-TeleSec GlobalRoot Class 3,OU=T-Systems Trust Center,O=T-Systems Enterprise Services GmbH,C=DE [Wed Sep 06 14:13:09.209194 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: O=T\\C3\\9CRKTRUST Bilgi \\C4\\B0leti\\C5\\9Fim ve Bili\\C5\\9Fim G\\C3\\BCvenli\\C4\\9Fi Hizmetleri A.\\C5\\9E. (c) Aral\\C4\\B1k 2007,L=Ankara,C=TR,CN=T\\C3\\9CRKTRUST Elektronik Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 [Wed Sep 06 14:13:09.209217 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=TWCA Global Root CA,OU=Root CA,O=TAIWAN-CA,C=TW [Wed Sep 06 14:13:09.209230 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=TWCA Root Certification Authority,OU=Root CA,O=TAIWAN-CA,C=TW [Wed Sep 06 14:13:09.209241 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: O=Government Root Certification Authority,C=TW [Wed Sep 06 14:13:09.209252 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=TeliaSonera Root CA v1,O=TeliaSonera [Wed Sep 06 14:13:09.209264 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Trustis FPS Root CA,O=Trustis Limited,C=GB [Wed Sep 06 14:13:09.209292 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T\\C3\\9CB\\C4\\B0TAK UEKAE K\\C3\\B6k Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 - S\\C3\\BCr\\C3\\BCm 3,OU=Kamu Sertifikasyon Merkezi,OU=Ulusal Elektronik ve Kriptoloji Ara\\C5\\9Ft\\C4\\B1rma Enstit\\C3\\BCs\\C3\\BC - UEKAE,O=T\\C3\\BCrkiye Bilimsel ve Teknolojik Ara\\C5\\9Ft\\C4\\B1rma Kurumu - T\\C3\\9CB\\C4\\B0TAK,L=Gebze - Kocaeli,C=TR [Wed Sep 06 14:13:09.209324 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T\\C3\\9CRKTRUST Elektronik Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 H5,O=T\\C3\\9CRKTRUST Bilgi \\C4\\B0leti\\C5\\9Fim ve Bili\\C5\\9Fim G\\C3\\BCvenli\\C4\\9Fi Hizmetleri A.\\C5\\9E.,L=Ankara,C=TR [Wed Sep 06 14:13:09.209347 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T\\C3\\9CRKTRUST Elektronik Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 H6,O=T\\C3\\9CRKTRUST Bilgi \\C4\\B0leti\\C5\\9Fim ve Bili\\C5\\9Fim G\\C3\\BCvenli\\C4\\9Fi Hizmetleri A.\\C5\\9E.,L=Ankara,C=TR [Wed Sep 06 14:13:09.209361 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=USERTrust ECC Certification Authority,O=The USERTRUST Network,L=Jersey City,ST=New Jersey,C=US [Wed Sep 06 14:13:09.209375 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=USERTrust RSA Certification Authority,O=The USERTRUST Network,L=Jersey City,ST=New Jersey,C=US [Wed Sep 06 14:13:09.209390 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=UTN-USERFirst-Hardware,OU=http://www.usertrust.com,O=The USERTRUST Network,L=Salt Lake City,ST=UT,C=US [Wed Sep 06 14:13:09.209407 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=VeriSign Class 3 Public Primary Certification Authority - G4,OU=(c) 2007 VeriSign\\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:13:09.209425 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign\\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:13:09.209441 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=VeriSign Universal Root Certification Authority,OU=(c) 2008 VeriSign\\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:13:09.209458 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=VeriSign Class 3 Public Primary Certification Authority - G3,OU=(c) 1999 VeriSign\\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:13:09.209472 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Visa eCommerce Root,OU=Visa International Service Association,O=VISA,C=US [Wed Sep 06 14:13:09.209487 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=WellsSecure Public Root Certificate Authority,OU=Wells Fargo Bank NA,O=Wells Fargo WellsSecure,C=US [Wed Sep 06 14:13:09.209500 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certification Authority of WoSign,O=WoSign CA Limited,C=CN [Wed Sep 06 14:13:09.209516 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA \\E6\\B2\\83\\E9\\80\\9A\\E6\\A0\\B9\\E8\\AF\\81\\E4\\B9\\A6,O=WoSign CA Limited,C=CN [Wed Sep 06 14:13:09.209530 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=XRamp Global Certification Authority,O=XRamp Security Services Inc,OU=www.xrampsecurity.com,C=US [Wed Sep 06 14:13:09.209543 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=certSIGN ROOT CA,O=certSIGN,C=RO [Wed Sep 06 14:13:09.209556 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=ePKI Root Certification Authority,O=Chunghwa Telecom Co.\\, Ltd.,C=TW [Wed Sep 06 14:13:09.209576 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=thawte Primary Root CA,OU=(c) 2006 thawte\\, Inc. - For authorized use only,OU=Certification Services Division,O=thawte\\, Inc.,C=US [Wed Sep 06 14:13:09.209592 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=thawte Primary Root CA - G2,OU=(c) 2007 thawte\\, Inc. - For authorized use only,O=thawte\\, Inc.,C=US [Wed Sep 06 14:13:09.209608 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=thawte Primary Root CA - G3,OU=(c) 2008 thawte\\, Inc. - For authorized use only,OU=Certification Services Division,O=thawte\\, Inc.,C=US [Wed Sep 06 14:13:09.209618 2017] [ssl:trace1] [pid 20435:tid 140519376467776] ssl_engine_init.c(849): Configuring permitted SSL ciphers [EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH:!RC4:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!aNULL:!eNULL:!EXP] [Wed Sep 06 14:13:09.209690 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_engine_init.c(445): AH01893: Configuring TLS extension handling [Wed Sep 06 14:13:09.209858 2017] [ssl:trace3] [pid 20435:tid 140519376467776] ssl_util_ssl.c(432): [proxysite.example.com:10843] modssl_X509_match_name: expecting name 'proxysite.example.com', matched by ID 'proxysite.example.com' [Wed Sep 06 14:13:09.209903 2017] [ssl:debug] [pid 20435:tid 140519376467776] ssl_util_ssl.c(443): AH02412: [proxysite.example.com:10843] Cert matches for name 'proxysite.example.com' [subject: CN=proxysite.example.com,OU=IS,O=Eample PLC,L=City,ST=Place,C=EX / issuer: CN=EXAMPLE-ISSUING-CA01,DC=example,DC=com / serial: 6600018918A86E57551D0CDCBA000000018918 / notbefore: Aug 16 11:02:32 2017 GMT / notafter: Aug 16 11:02:32 2019 GMT] [Wed Sep 06 14:13:09.209914 2017] [ssl:info] [pid 20435:tid 140519376467776] AH02568: Certificate and private key proxysite.example.com:10843:0 configured from /apps/apache/conf/ssl-crt/proxysite.crt and /apps/apache/conf/ssl-key/proxysite.key [Wed Sep 06 14:13:09.209991 2017] [ssl:trace3] [pid 20435:tid 140519376467776] ssl_engine_init.c(542): Creating new SSL context (protocols: TLSv1, TLSv1.1, TLSv1.2) [Wed Sep 06 14:13:09.210048 2017] [ssl:trace1] [pid 20435:tid 140519376467776] ssl_engine_init.c(849): Configuring permitted SSL ciphers [ALL:!aNULL:!eNULL:!SSLv2:!EXPORT:!RC2:!DES:!aNULL:!eNULL:!EXP] [Wed Sep 06 14:13:09.237623 2017] [ssl:info] [pid 20436:tid 140519376467776] AH01914: Configuring server proxysite.example.com:10843 for SSL protocol [Wed Sep 06 14:13:09.237640 2017] [ssl:trace3] [pid 20436:tid 140519376467776] ssl_engine_init.c(542): Creating new SSL context (protocols: TLSv1, TLSv1.1, TLSv1.2) [Wed Sep 06 14:13:09.237679 2017] [ssl:trace1] [pid 20436:tid 140519376467776] ssl_engine_init.c(779): Configuring client authentication [Wed Sep 06 14:13:09.252499 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust.net Secure Server Certification Authority,OU=(c) 1999 Entrust.net Limited,OU=www.entrust.net/CPS incorp. by ref. (limits liab.),O=Entrust.net,C=US [Wed Sep 06 14:13:09.252532 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Equifax Secure Certificate Authority,O=Equifax,C=US [Wed Sep 06 14:13:09.252542 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Equifax Secure Global eBusiness CA-1,O=Equifax Secure Inc.,C=US [Wed Sep 06 14:13:09.252548 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Equifax Secure eBusiness CA-1,O=Equifax Secure Inc.,C=US [Wed Sep 06 14:13:09.252558 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GTE CyberTrust Global Root,OU=GTE CyberTrust Solutions\\, Inc.,O=GTE Corporation,C=US [Wed Sep 06 14:13:09.252569 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=NetLock Uzleti (Class B) Tanusitvanykiado,OU=Tanusitvanykiadok,O=NetLock Halozatbiztonsagi Kft.,L=Budapest,C=HU [Wed Sep 06 14:13:09.252588 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=NetLock Expressz (Class C) Tanusitvanykiado,OU=Tanusitvanykiadok,O=NetLock Halozatbiztonsagi Kft.,L=Budapest,C=HU [Wed Sep 06 14:13:09.252600 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=info@valicert.com,CN=http://www.valicert.com/,OU=ValiCert Class 3 Policy Validation Authority,O=ValiCert\\, Inc.,L=ValiCert Validation Network [Wed Sep 06 14:13:09.252612 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=premium-server@thawte.com,CN=Thawte Premium Server CA,OU=Certification Services Division,O=Thawte Consulting cc,L=Cape Town,ST=Western Cape,C=ZA [Wed Sep 06 14:13:09.252625 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=server-certs@thawte.com,CN=Thawte Server CA,OU=Certification Services Division,O=Thawte Consulting cc,L=Cape Town,ST=Western Cape,C=ZA [Wed Sep 06 14:13:09.252636 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=info@valicert.com,CN=http://www.valicert.com/,OU=ValiCert Class 1 Policy Validation Authority,O=ValiCert\\, Inc.,L=ValiCert Validation Network [Wed Sep 06 14:13:09.252646 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=info@valicert.com,CN=http://www.valicert.com/,OU=ValiCert Class 2 Policy Validation Authority,O=ValiCert\\, Inc.,L=ValiCert Validation Network [Wed Sep 06 14:13:09.252654 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Class 3 Public Primary Certification Authority,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:13:09.252666 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=VeriSign Trust Network,OU=(c) 1998 VeriSign\\, Inc. - For authorized use only,OU=Class 3 Public Primary Certification Authority - G2,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:13:09.252674 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=EXAMPLE-ISSUING-CA01,DC=example,DC=com [Wed Sep 06 14:13:09.252679 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=EXAMPLE-ROOTCA [Wed Sep 06 14:13:09.252685 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: C=ES,O=ACCV,OU=PKIACCV,CN=ACCVRAIZ1 [Wed Sep 06 14:13:09.252692 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: C=ES,O=EDICOM,OU=PKI,CN=ACEDICOM Root [Wed Sep 06 14:13:09.252700 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Actalis Authentication Root CA,O=Actalis S.p.A./03358520967,L=Milan,C=IT [Wed Sep 06 14:13:09.252707 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AddTrust External CA Root,OU=AddTrust External TTP Network,O=AddTrust AB,C=SE [Wed Sep 06 14:13:09.252715 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AddTrust Class 1 CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE [Wed Sep 06 14:13:09.252722 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AddTrust Public CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE [Wed Sep 06 14:13:09.252730 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AddTrust Qualified CA Root,OU=AddTrust TTP Network,O=AddTrust AB,C=SE [Wed Sep 06 14:13:09.252736 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AffirmTrust Commercial,O=AffirmTrust,C=US [Wed Sep 06 14:13:09.252745 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AffirmTrust Networking,O=AffirmTrust,C=US [Wed Sep 06 14:13:09.252751 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AffirmTrust Premium,O=AffirmTrust,C=US [Wed Sep 06 14:13:09.252757 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AffirmTrust Premium ECC,O=AffirmTrust,C=US [Wed Sep 06 14:13:09.252764 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=ApplicationCA,O=Japanese Government,C=JP [Wed Sep 06 14:13:09.252769 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: C=DE,O=Atos,CN=Atos TrustedRoot 2011 [Wed Sep 06 14:13:09.252776 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Autoridad de Certificacion Firmaprofesional CIF A62634068,C=ES [Wed Sep 06 14:13:09.252783 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Baltimore CyberTrust Root,OU=CyberTrust,O=Baltimore,C=IE [Wed Sep 06 14:13:09.252789 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Buypass Class 2 CA 1,O=Buypass AS-983163327,C=NO [Wed Sep 06 14:13:09.252796 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Buypass Class 2 Root CA,O=Buypass AS-983163327,C=NO [Wed Sep 06 14:13:09.252803 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Buypass Class 3 Root CA,O=Buypass AS-983163327,C=NO [Wed Sep 06 14:13:09.252810 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA Disig,O=Disig a.s.,L=Bratislava,C=SK [Wed Sep 06 14:13:09.252817 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA Disig Root R1,O=Disig a.s.,L=Bratislava,C=SK [Wed Sep 06 14:13:09.252823 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA Disig Root R2,O=Disig a.s.,L=Bratislava,C=SK [Wed Sep 06 14:13:09.252830 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA WoSign ECC Root,O=WoSign CA Limited,C=CN [Wed Sep 06 14:13:09.252837 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CFCA EV ROOT,O=China Financial Certification Authority,C=CN [Wed Sep 06 14:13:09.252843 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CNNIC ROOT,O=CNNIC,C=CN [Wed Sep 06 14:13:09.252852 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=COMODO Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:13:09.252861 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=COMODO ECC Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:13:09.252870 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=COMODO RSA Certification Authority,O=COMODO CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:13:09.252900 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Chambers of Commerce Root,OU=http://www.chambersign.org,O=AC Camerfirma SA CIF A82743287,C=EU [Wed Sep 06 14:13:09.252911 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Global Chambersign Root,OU=http://www.chambersign.org,O=AC Camerfirma SA CIF A82743287,C=EU [Wed Sep 06 14:13:09.252919 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certification Authority of WoSign G2,O=WoSign CA Limited,C=CN [Wed Sep 06 14:13:09.252930 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certigna,O=Dhimyotis,C=FR [Wed Sep 06 14:13:09.252947 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certinomis - Autorit\\C3\\A9 Racine,OU=0002 433998903,O=Certinomis,C=FR [Wed Sep 06 14:13:09.252956 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certinomis - Root CA,OU=0002 433998903,O=Certinomis,C=FR [Wed Sep 06 14:13:09.252963 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Class 2 Primary CA,O=Certplus,C=FR [Wed Sep 06 14:13:09.252970 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certum CA,O=Unizeto Sp. z o.o.,C=PL [Wed Sep 06 14:13:09.252979 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certum Trusted Network CA,OU=Certum Certification Authority,O=Unizeto Technologies S.A.,C=PL [Wed Sep 06 14:13:09.252991 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Chambers of Commerce Root - 2008,O=AC Camerfirma S.A.,serialNumber=A82743287,L=Madrid (see current address at www.camerfirma.com/address),C=EU [Wed Sep 06 14:13:09.253002 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=China Internet Network Information Center EV Certificates Root,O=China Internet Network Information Center,C=CN [Wed Sep 06 14:13:09.253017 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=AAA Certificate Services,O=Comodo CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:13:09.253032 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Secure Certificate Services,O=Comodo CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:13:09.253047 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Trusted Certificate Services,O=Comodo CA Limited,L=Salford,ST=Greater Manchester,C=GB [Wed Sep 06 14:13:09.253059 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Cybertrust Global Root,O=Cybertrust\\, Inc [Wed Sep 06 14:13:09.253068 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=D-TRUST Root Class 3 CA 2 2009,O=D-Trust GmbH,C=DE [Wed Sep 06 14:13:09.253076 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=D-TRUST Root Class 3 CA 2 EV 2009,O=D-Trust GmbH,C=DE [Wed Sep 06 14:13:09.253084 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DST ACES CA X6,OU=DST ACES,O=Digital Signature Trust,C=US [Wed Sep 06 14:13:09.253092 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DST Root CA X3,O=Digital Signature Trust Co. [Wed Sep 06 14:13:09.253100 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Deutsche Telekom Root CA 2,OU=T-TeleSec Trust Center,O=Deutsche Telekom AG,C=DE [Wed Sep 06 14:13:09.253109 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Assured ID Root CA,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:13:09.253121 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Assured ID Root G2,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:13:09.253130 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Assured ID Root G3,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:13:09.253139 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Global Root CA,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:13:09.253151 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Global Root G2,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:13:09.253160 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Global Root G3,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:13:09.253169 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert High Assurance EV Root CA,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:13:09.253178 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=DigiCert Trusted Root G4,OU=www.digicert.com,O=DigiCert Inc,C=US [Wed Sep 06 14:13:09.253192 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=E-Tugra Certification Authority,OU=E-Tugra Sertifikasyon Merkezi,O=E-Tu\\C4\\9Fra EBG Bili\\C5\\9Fim Teknolojileri ve Hizmetleri A.\\C5\\9E.,L=Ankara,C=TR [Wed Sep 06 14:13:09.253205 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: C=TR,O=EBG Bili\\C5\\9Fim Teknolojileri ve Hizmetleri A.\\C5\\9E.,CN=EBG Elektronik Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 [Wed Sep 06 14:13:09.253220 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=EC-ACC,OU=Jerarquia Entitats de Certificacio Catalanes,OU=Vegeu https://www.catcert.net/verarrel (c)03,OU=Serveis Publics de Certificacio,O=Agencia Catalana de Certificacio (NIF Q-0801176-I),C=ES [Wed Sep 06 14:13:09.253230 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=pki@sk.ee,CN=EE Certification Centre Root CA,O=AS Sertifitseerimiskeskus,C=EE [Wed Sep 06 14:13:09.253243 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust.net Certification Authority (2048),OU=(c) 1999 Entrust.net Limited,OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.),O=Entrust.net [Wed Sep 06 14:13:09.253255 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust Root Certification Authority,OU=(c) 2006 Entrust\\, Inc.,OU=www.entrust.net/CPS is incorporated by reference,O=Entrust\\, Inc.,C=US [Wed Sep 06 14:13:09.253268 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust Root Certification Authority - EC1,OU=(c) 2012 Entrust\\, Inc. - for authorized use only,OU=See www.entrust.net/legal-terms,O=Entrust\\, Inc.,C=US [Wed Sep 06 14:13:09.253286 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Entrust Root Certification Authority - G2,OU=(c) 2009 Entrust\\, Inc. - for authorized use only,OU=See www.entrust.net/legal-terms,O=Entrust\\, Inc.,C=US [Wed Sep 06 14:13:09.253300 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Global CA,O=GeoTrust Inc.,C=US [Wed Sep 06 14:13:09.253309 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Global CA 2,O=GeoTrust Inc.,C=US [Wed Sep 06 14:13:09.253318 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Primary Certification Authority,O=GeoTrust Inc.,C=US [Wed Sep 06 14:13:09.253330 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Primary Certification Authority - G2,OU=(c) 2007 GeoTrust Inc. - For authorized use only,O=GeoTrust Inc.,C=US [Wed Sep 06 14:13:09.253342 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Primary Certification Authority - G3,OU=(c) 2008 GeoTrust Inc. - For authorized use only,O=GeoTrust Inc.,C=US [Wed Sep 06 14:13:09.253354 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Universal CA,O=GeoTrust Inc.,C=US [Wed Sep 06 14:13:09.253363 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GeoTrust Universal CA 2,O=GeoTrust Inc.,C=US [Wed Sep 06 14:13:09.253372 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign,O=GlobalSign,OU=GlobalSign ECC Root CA - R4 [Wed Sep 06 14:13:09.253381 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign,O=GlobalSign,OU=GlobalSign ECC Root CA - R5 [Wed Sep 06 14:13:09.253390 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign Root CA,OU=Root CA,O=GlobalSign nv-sa,C=BE [Wed Sep 06 14:13:09.253400 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign,O=GlobalSign,OU=GlobalSign Root CA - R2 [Wed Sep 06 14:13:09.253409 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=GlobalSign,O=GlobalSign,OU=GlobalSign Root CA - R3 [Wed Sep 06 14:13:09.253422 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Global Chambersign Root - 2008,O=AC Camerfirma S.A.,serialNumber=A82743287,L=Madrid (see current address at www.camerfirma.com/address),C=EU [Wed Sep 06 14:13:09.253432 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Go Daddy Class 2 Certification Authority,O=The Go Daddy Group\\, Inc.,C=US [Wed Sep 06 14:13:09.253444 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Go Daddy Root Certificate Authority - G2,O=GoDaddy.com\\, Inc.,L=Scottsdale,ST=Arizona,C=US [Wed Sep 06 14:13:09.253456 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Hellenic Academic and Research Institutions RootCA 2011,O=Hellenic Academic and Research Institutions Cert. Authority,C=GR [Wed Sep 06 14:13:09.253465 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Hongkong Post Root CA 1,O=Hongkong Post,C=HK [Wed Sep 06 14:13:09.253476 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=igca@sgdn.pm.gouv.fr,CN=IGC/A,OU=DCSSI,O=PM/SGDN,L=Paris,ST=France,C=FR [Wed Sep 06 14:13:09.253491 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=IdenTrust Commercial Root CA 1,O=IdenTrust,C=US [Wed Sep 06 14:13:09.253503 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=IdenTrust Public Sector Root CA 1,O=IdenTrust,C=US [Wed Sep 06 14:13:09.253512 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Izenpe.com,O=IZENPE S.A.,C=ES [Wed Sep 06 14:13:09.253523 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Juur-SK,O=AS Sertifitseerimiskeskus,C=EE,emailAddress=pki@sk.ee [Wed Sep 06 14:13:09.253534 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Microsec e-Szigno Root CA,OU=e-Szigno CA,O=Microsec Ltd.,L=Budapest,C=HU [Wed Sep 06 14:13:09.253545 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: emailAddress=info@e-szigno.hu,CN=Microsec e-Szigno Root CA 2009,O=Microsec Ltd.,L=Budapest,C=HU [Wed Sep 06 14:13:09.253563 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=NetLock Arany (Class Gold) F\\C5\\91tan\\C3\\BAs\\C3\\ADtv\\C3\\A1ny,OU=Tan\\C3\\BAs\\C3\\ADtv\\C3\\A1nykiad\\C3\\B3k (Certification Services),O=NetLock Kft.,L=Budapest,C=HU [Wed Sep 06 14:13:09.253581 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=NetLock Kozjegyzoi (Class A) Tanusitvanykiado,OU=Tanusitvanykiadok,O=NetLock Halozatbiztonsagi Kft.,L=Budapest,ST=Hungary,C=HU [Wed Sep 06 14:13:09.253592 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Network Solutions Certificate Authority,O=Network Solutions L.L.C.,C=US [Wed Sep 06 14:13:09.253603 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=OISTE WISeKey Global Root GA CA,OU=OISTE Foundation Endorsed,OU=Copyright (c) 2005,O=WISeKey,C=CH [Wed Sep 06 14:13:09.253614 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=OISTE WISeKey Global Root GB CA,OU=OISTE Foundation Endorsed,O=WISeKey,C=CH [Wed Sep 06 14:13:09.253628 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=PSCProcert,C=VE,O=Sistema Nacional de Certificacion Electronica,OU=Proveedor de Certificados PROCERT,ST=Miranda,L=Chacao,emailAddress=contacto@procert.net.ve [Wed Sep 06 14:13:09.253641 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root Certification Authority,OU=Root Certification Authority,O=QuoVadis Limited,C=BM [Wed Sep 06 14:13:09.253651 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 1 G3,O=QuoVadis Limited,C=BM [Wed Sep 06 14:13:09.253661 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 2,O=QuoVadis Limited,C=BM [Wed Sep 06 14:13:09.253670 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 2 G3,O=QuoVadis Limited,C=BM [Wed Sep 06 14:13:09.253680 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 3,O=QuoVadis Limited,C=BM [Wed Sep 06 14:13:09.253690 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=QuoVadis Root CA 3 G3,O=QuoVadis Limited,C=BM [Wed Sep 06 14:13:09.253700 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=RSA Security 2048 V3,O=RSA Security Inc [Wed Sep 06 14:13:09.253712 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Root CA Generalitat Valenciana,OU=PKIGVA,O=Generalitat Valenciana,C=ES [Wed Sep 06 14:13:09.253723 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=SecureSign RootCA11,O=Japan Certification Services\\, Inc.,C=JP [Wed Sep 06 14:13:09.253734 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=SecureTrust CA,O=SecureTrust Corporation,C=US [Wed Sep 06 14:13:09.253745 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Secure Global CA,O=SecureTrust Corporation,C=US [Wed Sep 06 14:13:09.253756 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Security Communication EV RootCA1,O=SECOM Trust Systems CO.\\,LTD.,C=JP [Wed Sep 06 14:13:09.253767 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Security Communication RootCA2,O=SECOM Trust Systems CO.\\,LTD.,C=JP [Wed Sep 06 14:13:09.253779 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Security Communication RootCA1,O=SECOM Trust.net,C=JP [Wed Sep 06 14:13:09.253788 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Sonera Class2 CA,O=Sonera,C=FI [Wed Sep 06 14:13:09.253799 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Staat der Nederlanden EV Root CA,O=Staat der Nederlanden,C=NL [Wed Sep 06 14:13:09.253814 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Staat der Nederlanden Root CA,O=Staat der Nederlanden,C=NL [Wed Sep 06 14:13:09.253826 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Staat der Nederlanden Root CA - G2,O=Staat der Nederlanden,C=NL [Wed Sep 06 14:13:09.253837 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Staat der Nederlanden Root CA - G3,O=Staat der Nederlanden,C=NL [Wed Sep 06 14:13:09.253850 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Starfield Class 2 Certification Authority,O=Starfield Technologies\\, Inc.,C=US [Wed Sep 06 14:13:09.253864 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Starfield Root Certificate Authority - G2,O=Starfield Technologies\\, Inc.,L=Scottsdale,ST=Arizona,C=US [Wed Sep 06 14:13:09.253886 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Starfield Services Root Certificate Authority - G2,O=Starfield Technologies\\, Inc.,L=Scottsdale,ST=Arizona,C=US [Wed Sep 06 14:13:09.253901 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=StartCom Certification Authority,OU=Secure Digital Certificate Signing,O=StartCom Ltd.,C=IL [Wed Sep 06 14:13:09.253913 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=StartCom Certification Authority G2,O=StartCom Ltd.,C=IL [Wed Sep 06 14:13:09.253924 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=SwissSign Gold CA - G2,O=SwissSign AG,C=CH [Wed Sep 06 14:13:09.253935 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=SwissSign Silver CA - G2,O=SwissSign AG,C=CH [Wed Sep 06 14:13:09.253954 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Swisscom Root CA 1,OU=Digital Certificate Services,O=Swisscom,C=ch [Wed Sep 06 14:13:09.253968 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Swisscom Root CA 2,OU=Digital Certificate Services,O=Swisscom,C=ch [Wed Sep 06 14:13:09.253985 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Swisscom Root EV CA 2,OU=Digital Certificate Services,O=Swisscom,C=ch [Wed Sep 06 14:13:09.254005 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T-TeleSec GlobalRoot Class 2,OU=T-Systems Trust Center,O=T-Systems Enterprise Services GmbH,C=DE [Wed Sep 06 14:13:09.254025 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T-TeleSec GlobalRoot Class 3,OU=T-Systems Trust Center,O=T-Systems Enterprise Services GmbH,C=DE [Wed Sep 06 14:13:09.254048 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: O=T\\C3\\9CRKTRUST Bilgi \\C4\\B0leti\\C5\\9Fim ve Bili\\C5\\9Fim G\\C3\\BCvenli\\C4\\9Fi Hizmetleri A.\\C5\\9E. (c) Aral\\C4\\B1k 2007,L=Ankara,C=TR,CN=T\\C3\\9CRKTRUST Elektronik Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 [Wed Sep 06 14:13:09.254061 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=TWCA Global Root CA,OU=Root CA,O=TAIWAN-CA,C=TW [Wed Sep 06 14:13:09.254073 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=TWCA Root Certification Authority,OU=Root CA,O=TAIWAN-CA,C=TW [Wed Sep 06 14:13:09.254085 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: O=Government Root Certification Authority,C=TW [Wed Sep 06 14:13:09.254102 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=TeliaSonera Root CA v1,O=TeliaSonera [Wed Sep 06 14:13:09.254114 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=Trustis FPS Root CA,O=Trustis Limited,C=GB [Wed Sep 06 14:13:09.254156 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T\\C3\\9CB\\C4\\B0TAK UEKAE K\\C3\\B6k Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 - S\\C3\\BCr\\C3\\BCm 3,OU=Kamu Sertifikasyon Merkezi,OU=Ulusal Elektronik ve Kriptoloji Ara\\C5\\9Ft\\C4\\B1rma Enstit\\C3\\BCs\\C3\\BC - UEKAE,O=T\\C3\\BCrkiye Bilimsel ve Teknolojik Ara\\C5\\9Ft\\C4\\B1rma Kurumu - T\\C3\\9CB\\C4\\B0TAK,L=Gebze - Kocaeli,C=TR [Wed Sep 06 14:13:09.254195 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T\\C3\\9CRKTRUST Elektronik Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 H5,O=T\\C3\\9CRKTRUST Bilgi \\C4\\B0leti\\C5\\9Fim ve Bili\\C5\\9Fim G\\C3\\BCvenli\\C4\\9Fi Hizmetleri A.\\C5\\9E.,L=Ankara,C=TR [Wed Sep 06 14:13:09.254230 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=T\\C3\\9CRKTRUST Elektronik Sertifika Hizmet Sa\\C4\\9Flay\\C4\\B1c\\C4\\B1s\\C4\\B1 H6,O=T\\C3\\9CRKTRUST Bilgi \\C4\\B0leti\\C5\\9Fim ve Bili\\C5\\9Fim G\\C3\\BCvenli\\C4\\9Fi Hizmetleri A.\\C5\\9E.,L=Ankara,C=TR [Wed Sep 06 14:13:09.254253 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=USERTrust ECC Certification Authority,O=The USERTRUST Network,L=Jersey City,ST=New Jersey,C=US [Wed Sep 06 14:13:09.254275 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=USERTrust RSA Certification Authority,O=The USERTRUST Network,L=Jersey City,ST=New Jersey,C=US [Wed Sep 06 14:13:09.254296 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=UTN-USERFirst-Hardware,OU=http://www.usertrust.com,O=The USERTRUST Network,L=Salt Lake City,ST=UT,C=US [Wed Sep 06 14:13:09.254314 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=VeriSign Class 3 Public Primary Certification Authority - G4,OU=(c) 2007 VeriSign\\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:13:09.254333 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=VeriSign Class 3 Public Primary Certification Authority - G5,OU=(c) 2006 VeriSign\\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:13:09.254349 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=VeriSign Universal Root Certification Authority,OU=(c) 2008 VeriSign\\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:13:09.254367 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=VeriSign Class 3 Public Primary Certification Authority - G3,OU=(c) 1999 VeriSign\\, Inc. - For authorized use only,OU=VeriSign Trust Network,O=VeriSign\\, Inc.,C=US [Wed Sep 06 14:13:09.254381 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Visa eCommerce Root,OU=Visa International Service Association,O=VISA,C=US [Wed Sep 06 14:13:09.254396 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=WellsSecure Public Root Certificate Authority,OU=Wells Fargo Bank NA,O=Wells Fargo WellsSecure,C=US [Wed Sep 06 14:13:09.254410 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=Certification Authority of WoSign,O=WoSign CA Limited,C=CN [Wed Sep 06 14:13:09.254425 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=CA \\E6\\B2\\83\\E9\\80\\9A\\E6\\A0\\B9\\E8\\AF\\81\\E4\\B9\\A6,O=WoSign CA Limited,C=CN [Wed Sep 06 14:13:09.254445 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=XRamp Global Certification Authority,O=XRamp Security Services Inc,OU=www.xrampsecurity.com,C=US [Wed Sep 06 14:13:09.254458 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=certSIGN ROOT CA,O=certSIGN,C=RO [Wed Sep 06 14:13:09.254472 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: OU=ePKI Root Certification Authority,O=Chunghwa Telecom Co.\\, Ltd.,C=TW [Wed Sep 06 14:13:09.254488 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=thawte Primary Root CA,OU=(c) 2006 thawte\\, Inc. - For authorized use only,OU=Certification Services Division,O=thawte\\, Inc.,C=US [Wed Sep 06 14:13:09.254503 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=thawte Primary Root CA - G2,OU=(c) 2007 thawte\\, Inc. - For authorized use only,O=thawte\\, Inc.,C=US [Wed Sep 06 14:13:09.254520 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(1844): AH02209: CA certificate: CN=thawte Primary Root CA - G3,OU=(c) 2008 thawte\\, Inc. - For authorized use only,OU=Certification Services Division,O=thawte\\, Inc.,C=US [Wed Sep 06 14:13:09.254530 2017] [ssl:trace1] [pid 20436:tid 140519376467776] ssl_engine_init.c(849): Configuring permitted SSL ciphers [EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH:!RC4:!aNULL:!eNULL:!LOW:!3DES:!MD5:!EXP:!PSK:!SRP:!DSS:!aNULL:!eNULL:!EXP] [Wed Sep 06 14:13:09.254611 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_engine_init.c(445): AH01893: Configuring TLS extension handling [Wed Sep 06 14:13:09.254804 2017] [ssl:trace3] [pid 20436:tid 140519376467776] ssl_util_ssl.c(432): [proxysite.example.com:10843] modssl_X509_match_name: expecting name 'proxysite.example.com', matched by ID 'proxysite.example.com' [Wed Sep 06 14:13:09.254842 2017] [ssl:debug] [pid 20436:tid 140519376467776] ssl_util_ssl.c(443): AH02412: [proxysite.example.com:10843] Cert matches for name 'proxysite.example.com' [subject: CN=proxysite.example.com,OU=IS,O=Eample PLC,L=City,ST=Place,C=EX / issuer: CN=EXAMPLE-ISSUING-CA01,DC=example,DC=com / serial: 6600018918A86E57551D0CDCBA000000018918 / notbefore: Aug 16 11:02:32 2017 GMT / notafter: Aug 16 11:02:32 2019 GMT] [Wed Sep 06 14:13:09.254850 2017] [ssl:info] [pid 20436:tid 140519376467776] AH02568: Certificate and private key proxysite.example.com:10843:0 configured from /apps/apache/conf/ssl-crt/proxysite.crt and /apps/apache/conf/ssl-key/proxysite.key [Wed Sep 06 14:13:09.254936 2017] [ssl:trace3] [pid 20436:tid 140519376467776] ssl_engine_init.c(542): Creating new SSL context (protocols: TLSv1, TLSv1.1, TLSv1.2) [Wed Sep 06 14:13:09.254999 2017] [ssl:trace1] [pid 20436:tid 140519376467776] ssl_engine_init.c(849): Configuring permitted SSL ciphers [ALL:!aNULL:!eNULL:!SSLv2:!EXPORT:!RC2:!DES:!aNULL:!eNULL:!EXP] [Wed Sep 06 14:13:09.332158 2017] [proxy:debug] [pid 20442:tid 140519376467776] proxy_util.c(1779): AH00925: initializing worker https://portal.example.com/ shared [Wed Sep 06 14:13:09.332209 2017] [proxy:debug] [pid 20442:tid 140519376467776] proxy_util.c(1821): AH00927: initializing worker https://portal.example.com/ local [Wed Sep 06 14:13:09.332223 2017] [proxy:debug] [pid 20442:tid 140519376467776] proxy_util.c(1856): AH00930: initialized pool in child 20442 for (portal.example.com) min=0 max=25 smax=25 [Wed Sep 06 14:13:09.332408 2017] [proxy:debug] [pid 20443:tid 140519376467776] proxy_util.c(1779): AH00925: initializing worker https://portal.example.com/ shared [Wed Sep 06 14:13:09.332442 2017] [proxy:debug] [pid 20443:tid 140519376467776] proxy_util.c(1821): AH00927: initializing worker https://portal.example.com/ local [Wed Sep 06 14:13:09.332459 2017] [proxy:debug] [pid 20443:tid 140519376467776] proxy_util.c(1856): AH00930: initialized pool in child 20443 for (portal.example.com) min=0 max=25 smax=25 [Wed Sep 06 14:13:09.332645 2017] [proxy:debug] [pid 20448:tid 140519376467776] proxy_util.c(1779): AH00925: initializing worker https://portal.example.com/ shared [Wed Sep 06 14:13:09.332672 2017] [proxy:debug] [pid 20448:tid 140519376467776] proxy_util.c(1821): AH00927: initializing worker https://portal.example.com/ local [Wed Sep 06 14:13:09.332684 2017] [proxy:debug] [pid 20448:tid 140519376467776] proxy_util.c(1856): AH00930: initialized pool in child 20448 for (portal.example.com) min=0 max=25 smax=25 [Wed Sep 06 14:13:10.786206 2017] [ssl:info] [pid 20448:tid 140519144261376] [client 87.65.43.21:53314] AH01964: Connection to child 130 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:10.786270 2017] [ssl:trace2] [pid 20448:tid 140519144261376] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:10.786419 2017] [ssl:trace3] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2005): [client 87.65.43.21:53314] OpenSSL: Handshake: start [Wed Sep 06 14:13:10.786439 2017] [ssl:trace3] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53314] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:10.786470 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53314] OpenSSL: read 11/11 bytes from BIO#7fccd8006320 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:10.786494 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53314] OpenSSL: read 506/506 bytes from BIO#7fccd8006320 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:10.786539 2017] [ssl:debug] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2156): [client 87.65.43.21:53314] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:10.786565 2017] [ssl:trace3] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53314] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:10.786578 2017] [ssl:trace3] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53314] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:10.787256 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53314] OpenSSL: write 4096/4096 bytes to BIO#7fccd8003290 [mem: 7fccd801aec0] (BIO dump follows) [Wed Sep 06 14:13:10.787282 2017] [ssl:trace3] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53314] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:10.790508 2017] [ssl:trace3] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53314] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:10.790521 2017] [ssl:trace3] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53314] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:10.790528 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53314] OpenSSL: write 1224/1224 bytes to BIO#7fccd8003290 [mem: 7fccd801aec0] (BIO dump follows) [Wed Sep 06 14:13:10.790532 2017] [core:trace6] [pid 20448:tid 140519144261376] core_filters.c(525): [client 87.65.43.21:53314] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:10.790554 2017] [ssl:trace3] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53314] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:10.793948 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53314] OpenSSL: read 5/5 bytes from BIO#7fccd8006320 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:10.793968 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53314] OpenSSL: read 70/70 bytes from BIO#7fccd8006320 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:10.794480 2017] [ssl:trace3] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53314] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:10.794494 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53314] OpenSSL: read 5/5 bytes from BIO#7fccd8006320 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:10.794498 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53314] OpenSSL: read 1/1 bytes from BIO#7fccd8006320 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:10.794544 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53314] OpenSSL: read 5/5 bytes from BIO#7fccd8006320 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:10.794548 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53314] OpenSSL: read 40/40 bytes from BIO#7fccd8006320 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:10.794569 2017] [ssl:trace3] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53314] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:10.794577 2017] [ssl:trace3] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53314] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:10.794593 2017] [ssl:trace3] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53314] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:10.794597 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53314] OpenSSL: write 51/51 bytes to BIO#7fccd8003290 [mem: 7fccd801aec0] (BIO dump follows) [Wed Sep 06 14:13:10.794600 2017] [core:trace6] [pid 20448:tid 140519144261376] core_filters.c(525): [client 87.65.43.21:53314] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:10.794626 2017] [ssl:trace3] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53314] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:10.794635 2017] [ssl:trace3] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2009): [client 87.65.43.21:53314] OpenSSL: Handshake: done [Wed Sep 06 14:13:10.794650 2017] [ssl:debug] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2058): [client 87.65.43.21:53314] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:10.795455 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53314] OpenSSL: read 5/5 bytes from BIO#7fccd8006320 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:10.795464 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53314] OpenSSL: read 107/107 bytes from BIO#7fccd8006320 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:10.795477 2017] [core:trace5] [pid 20448:tid 140519144261376] protocol.c(645): [client 87.65.43.21:53314] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:10.823428 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(1656): [client 87.65.43.21:53314] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:10.823473 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(1656): [client 87.65.43.21:53314] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:10.823508 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(1656): [client 87.65.43.21:53314] coalesce: have 633 bytes, adding 5 more [Wed Sep 06 14:13:10.823513 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(1716): [client 87.65.43.21:53314] coalesce: passing on 638 bytes [Wed Sep 06 14:13:10.823523 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53314] OpenSSL: write 667/667 bytes to BIO#7fccd8003290 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:10.823591 2017] [core:trace6] [pid 20448:tid 140519144261376] core_filters.c(525): [client 87.65.43.21:53314] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:10.823609 2017] [ssl:trace4] [pid 20448:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53314] OpenSSL: write 31/31 bytes to BIO#7fccd8003290 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:10.823614 2017] [ssl:trace3] [pid 20448:tid 140519144261376] ssl_engine_kernel.c(2024): [client 87.65.43.21:53314] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:10.823618 2017] [core:trace6] [pid 20448:tid 140519144261376] core_filters.c(525): [client 87.65.43.21:53314] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:10.823636 2017] [ssl:debug] [pid 20448:tid 140519144261376] ssl_engine_io.c(1103): [client 87.65.43.21:53314] AH02001: Connection closed to child 130 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:13.226513 2017] [ssl:info] [pid 20448:tid 140518046951168] [client 12.34.56.78:45578] AH01964: Connection to child 131 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:13.226561 2017] [ssl:trace2] [pid 20448:tid 140518046951168] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:13.226640 2017] [ssl:trace3] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2005): [client 12.34.56.78:45578] OpenSSL: Handshake: start [Wed Sep 06 14:13:13.226666 2017] [ssl:trace3] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45578] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:13.226683 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45578] OpenSSL: read 11/11 bytes from BIO#7fccd0001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:13.226699 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45578] OpenSSL: read 506/506 bytes from BIO#7fccd0001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:13.226727 2017] [ssl:debug] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2156): [client 12.34.56.78:45578] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:13.226743 2017] [ssl:trace3] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45578] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:13.226750 2017] [ssl:trace3] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45578] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:13.226815 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45578] OpenSSL: write 4096/4096 bytes to BIO#7fccd0001280 [mem: 7fccd0007ce0] (BIO dump follows) [Wed Sep 06 14:13:13.226837 2017] [ssl:trace3] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45578] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:13.230161 2017] [ssl:trace3] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45578] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:13.230174 2017] [ssl:trace3] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45578] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:13.230179 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45578] OpenSSL: write 1224/1224 bytes to BIO#7fccd0001280 [mem: 7fccd0007ce0] (BIO dump follows) [Wed Sep 06 14:13:13.230183 2017] [core:trace6] [pid 20448:tid 140518046951168] core_filters.c(525): [client 12.34.56.78:45578] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:13.230201 2017] [ssl:trace3] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45578] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:13.233836 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45578] OpenSSL: read 5/5 bytes from BIO#7fccd0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:13.233863 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45578] OpenSSL: read 70/70 bytes from BIO#7fccd0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:13.234298 2017] [ssl:trace3] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45578] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:13.234310 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45578] OpenSSL: read 5/5 bytes from BIO#7fccd0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:13.234313 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45578] OpenSSL: read 1/1 bytes from BIO#7fccd0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:13.234352 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45578] OpenSSL: read 5/5 bytes from BIO#7fccd0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:13.234356 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45578] OpenSSL: read 40/40 bytes from BIO#7fccd0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:13.234374 2017] [ssl:trace3] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45578] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:13.234382 2017] [ssl:trace3] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45578] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:13.234398 2017] [ssl:trace3] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45578] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:13.234402 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45578] OpenSSL: write 51/51 bytes to BIO#7fccd0001280 [mem: 7fccd0007ce0] (BIO dump follows) [Wed Sep 06 14:13:13.234405 2017] [core:trace6] [pid 20448:tid 140518046951168] core_filters.c(525): [client 12.34.56.78:45578] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:13.234423 2017] [ssl:trace3] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45578] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:13.234438 2017] [ssl:trace3] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2009): [client 12.34.56.78:45578] OpenSSL: Handshake: done [Wed Sep 06 14:13:13.234449 2017] [ssl:debug] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2058): [client 12.34.56.78:45578] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:13.235387 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45578] OpenSSL: read 5/5 bytes from BIO#7fccd0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:13.235400 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45578] OpenSSL: read 107/107 bytes from BIO#7fccd0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:13.235410 2017] [core:trace5] [pid 20448:tid 140518046951168] protocol.c(645): [client 12.34.56.78:45578] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:13.287754 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(1656): [client 12.34.56.78:45578] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:13.287792 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(1656): [client 12.34.56.78:45578] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:13.287807 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(1716): [client 12.34.56.78:45578] coalesce: passing on 633 bytes [Wed Sep 06 14:13:13.287818 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45578] OpenSSL: write 662/662 bytes to BIO#7fccd0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:13.287842 2017] [core:trace6] [pid 20448:tid 140518046951168] core_filters.c(525): [client 12.34.56.78:45578] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:13.288136 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45578] OpenSSL: write 34/34 bytes to BIO#7fccd0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:13.288217 2017] [core:trace6] [pid 20448:tid 140518046951168] core_filters.c(525): [client 12.34.56.78:45578] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:13.288225 2017] [ssl:trace4] [pid 20448:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45578] OpenSSL: write 31/31 bytes to BIO#7fccd0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:13.288229 2017] [ssl:trace3] [pid 20448:tid 140518046951168] ssl_engine_kernel.c(2024): [client 12.34.56.78:45578] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:13.288233 2017] [core:trace6] [pid 20448:tid 140518046951168] core_filters.c(525): [client 12.34.56.78:45578] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:13.288248 2017] [ssl:debug] [pid 20448:tid 140518046951168] ssl_engine_io.c(1103): [client 12.34.56.78:45578] AH02001: Connection closed to child 131 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:15.793575 2017] [ssl:info] [pid 20448:tid 140518038558464] [client 87.65.43.21:53322] AH01964: Connection to child 132 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:15.793625 2017] [ssl:trace2] [pid 20448:tid 140518038558464] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:15.793703 2017] [ssl:trace3] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2005): [client 87.65.43.21:53322] OpenSSL: Handshake: start [Wed Sep 06 14:13:15.793722 2017] [ssl:trace3] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2014): [client 87.65.43.21:53322] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:15.793737 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(2202): [client 87.65.43.21:53322] OpenSSL: read 11/11 bytes from BIO#7fccd4001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:15.793752 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(2202): [client 87.65.43.21:53322] OpenSSL: read 506/506 bytes from BIO#7fccd4001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:15.793779 2017] [ssl:debug] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2156): [client 87.65.43.21:53322] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:15.793793 2017] [ssl:trace3] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2014): [client 87.65.43.21:53322] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:15.793799 2017] [ssl:trace3] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2014): [client 87.65.43.21:53322] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:15.793865 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(2202): [client 87.65.43.21:53322] OpenSSL: write 4096/4096 bytes to BIO#7fccd4001280 [mem: 7fccd4007ce0] (BIO dump follows) [Wed Sep 06 14:13:15.793903 2017] [ssl:trace3] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2014): [client 87.65.43.21:53322] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:15.796626 2017] [ssl:trace3] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2014): [client 87.65.43.21:53322] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:15.796640 2017] [ssl:trace3] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2014): [client 87.65.43.21:53322] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:15.796646 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(2202): [client 87.65.43.21:53322] OpenSSL: write 1224/1224 bytes to BIO#7fccd4001280 [mem: 7fccd4007ce0] (BIO dump follows) [Wed Sep 06 14:13:15.796650 2017] [core:trace6] [pid 20448:tid 140518038558464] core_filters.c(525): [client 87.65.43.21:53322] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:15.796679 2017] [ssl:trace3] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2014): [client 87.65.43.21:53322] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:15.800170 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(2202): [client 87.65.43.21:53322] OpenSSL: read 5/5 bytes from BIO#7fccd4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:15.800189 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(2202): [client 87.65.43.21:53322] OpenSSL: read 70/70 bytes from BIO#7fccd4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:15.800604 2017] [ssl:trace3] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2014): [client 87.65.43.21:53322] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:15.800612 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(2202): [client 87.65.43.21:53322] OpenSSL: read 5/5 bytes from BIO#7fccd4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:15.800615 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(2202): [client 87.65.43.21:53322] OpenSSL: read 1/1 bytes from BIO#7fccd4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:15.800655 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(2202): [client 87.65.43.21:53322] OpenSSL: read 5/5 bytes from BIO#7fccd4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:15.800659 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(2202): [client 87.65.43.21:53322] OpenSSL: read 40/40 bytes from BIO#7fccd4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:15.800678 2017] [ssl:trace3] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2014): [client 87.65.43.21:53322] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:15.800686 2017] [ssl:trace3] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2014): [client 87.65.43.21:53322] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:15.800702 2017] [ssl:trace3] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2014): [client 87.65.43.21:53322] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:15.800706 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(2202): [client 87.65.43.21:53322] OpenSSL: write 51/51 bytes to BIO#7fccd4001280 [mem: 7fccd4007ce0] (BIO dump follows) [Wed Sep 06 14:13:15.800710 2017] [core:trace6] [pid 20448:tid 140518038558464] core_filters.c(525): [client 87.65.43.21:53322] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:15.800736 2017] [ssl:trace3] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2014): [client 87.65.43.21:53322] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:15.800745 2017] [ssl:trace3] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2009): [client 87.65.43.21:53322] OpenSSL: Handshake: done [Wed Sep 06 14:13:15.800754 2017] [ssl:debug] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2058): [client 87.65.43.21:53322] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:15.801654 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(2202): [client 87.65.43.21:53322] OpenSSL: read 5/5 bytes from BIO#7fccd4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:15.801666 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(2202): [client 87.65.43.21:53322] OpenSSL: read 107/107 bytes from BIO#7fccd4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:15.801676 2017] [core:trace5] [pid 20448:tid 140518038558464] protocol.c(645): [client 87.65.43.21:53322] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:15.807270 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(1656): [client 87.65.43.21:53322] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:15.807288 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(1656): [client 87.65.43.21:53322] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:15.807307 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(1716): [client 87.65.43.21:53322] coalesce: passing on 633 bytes [Wed Sep 06 14:13:15.807315 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(2202): [client 87.65.43.21:53322] OpenSSL: write 662/662 bytes to BIO#7fccd4001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:15.807319 2017] [core:trace6] [pid 20448:tid 140518038558464] core_filters.c(525): [client 87.65.43.21:53322] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:15.808033 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(2202): [client 87.65.43.21:53322] OpenSSL: write 34/34 bytes to BIO#7fccd4001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:15.808084 2017] [core:trace6] [pid 20448:tid 140518038558464] core_filters.c(525): [client 87.65.43.21:53322] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:15.808091 2017] [ssl:trace4] [pid 20448:tid 140518038558464] ssl_engine_io.c(2202): [client 87.65.43.21:53322] OpenSSL: write 31/31 bytes to BIO#7fccd4001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:15.808094 2017] [ssl:trace3] [pid 20448:tid 140518038558464] ssl_engine_kernel.c(2024): [client 87.65.43.21:53322] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:15.808098 2017] [core:trace6] [pid 20448:tid 140518038558464] core_filters.c(525): [client 87.65.43.21:53322] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:15.808111 2017] [ssl:debug] [pid 20448:tid 140518038558464] ssl_engine_io.c(1103): [client 87.65.43.21:53322] AH02001: Connection closed to child 132 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:18.230827 2017] [ssl:info] [pid 20442:tid 140519125612288] [client 12.34.56.78:45586] AH01964: Connection to child 0 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:18.230872 2017] [ssl:trace2] [pid 20442:tid 140519125612288] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:18.231045 2017] [ssl:trace3] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2005): [client 12.34.56.78:45586] OpenSSL: Handshake: start [Wed Sep 06 14:13:18.231067 2017] [ssl:trace3] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2014): [client 12.34.56.78:45586] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:18.231095 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(2202): [client 12.34.56.78:45586] OpenSSL: read 11/11 bytes from BIO#7fccd8006320 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:18.231118 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(2202): [client 12.34.56.78:45586] OpenSSL: read 506/506 bytes from BIO#7fccd8006320 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:18.231168 2017] [ssl:debug] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2156): [client 12.34.56.78:45586] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:18.231195 2017] [ssl:trace3] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2014): [client 12.34.56.78:45586] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:18.231207 2017] [ssl:trace3] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2014): [client 12.34.56.78:45586] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:18.231929 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(2202): [client 12.34.56.78:45586] OpenSSL: write 4096/4096 bytes to BIO#7fccd8003290 [mem: 7fccd801aec0] (BIO dump follows) [Wed Sep 06 14:13:18.231958 2017] [ssl:trace3] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2014): [client 12.34.56.78:45586] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:18.235443 2017] [ssl:trace3] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2014): [client 12.34.56.78:45586] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:18.235466 2017] [ssl:trace3] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2014): [client 12.34.56.78:45586] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:18.235474 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(2202): [client 12.34.56.78:45586] OpenSSL: write 1224/1224 bytes to BIO#7fccd8003290 [mem: 7fccd801aec0] (BIO dump follows) [Wed Sep 06 14:13:18.235478 2017] [core:trace6] [pid 20442:tid 140519125612288] core_filters.c(525): [client 12.34.56.78:45586] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:18.235503 2017] [ssl:trace3] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2014): [client 12.34.56.78:45586] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:18.239085 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(2202): [client 12.34.56.78:45586] OpenSSL: read 5/5 bytes from BIO#7fccd8006320 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:18.239110 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(2202): [client 12.34.56.78:45586] OpenSSL: read 70/70 bytes from BIO#7fccd8006320 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:18.239620 2017] [ssl:trace3] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2014): [client 12.34.56.78:45586] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:18.239633 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(2202): [client 12.34.56.78:45586] OpenSSL: read 5/5 bytes from BIO#7fccd8006320 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:18.239637 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(2202): [client 12.34.56.78:45586] OpenSSL: read 1/1 bytes from BIO#7fccd8006320 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:18.239684 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(2202): [client 12.34.56.78:45586] OpenSSL: read 5/5 bytes from BIO#7fccd8006320 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:18.239689 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(2202): [client 12.34.56.78:45586] OpenSSL: read 40/40 bytes from BIO#7fccd8006320 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:18.239710 2017] [ssl:trace3] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2014): [client 12.34.56.78:45586] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:18.239718 2017] [ssl:trace3] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2014): [client 12.34.56.78:45586] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:18.239734 2017] [ssl:trace3] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2014): [client 12.34.56.78:45586] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:18.239738 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(2202): [client 12.34.56.78:45586] OpenSSL: write 51/51 bytes to BIO#7fccd8003290 [mem: 7fccd801aec0] (BIO dump follows) [Wed Sep 06 14:13:18.239742 2017] [core:trace6] [pid 20442:tid 140519125612288] core_filters.c(525): [client 12.34.56.78:45586] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:18.239768 2017] [ssl:trace3] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2014): [client 12.34.56.78:45586] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:18.239778 2017] [ssl:trace3] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2009): [client 12.34.56.78:45586] OpenSSL: Handshake: done [Wed Sep 06 14:13:18.239794 2017] [ssl:debug] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2058): [client 12.34.56.78:45586] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:18.240600 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(2202): [client 12.34.56.78:45586] OpenSSL: read 5/5 bytes from BIO#7fccd8006320 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:18.240612 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(2202): [client 12.34.56.78:45586] OpenSSL: read 107/107 bytes from BIO#7fccd8006320 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:18.240639 2017] [core:trace5] [pid 20442:tid 140519125612288] protocol.c(645): [client 12.34.56.78:45586] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:18.272275 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(1656): [client 12.34.56.78:45586] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:18.272311 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(1656): [client 12.34.56.78:45586] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:18.272325 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(1716): [client 12.34.56.78:45586] coalesce: passing on 633 bytes [Wed Sep 06 14:13:18.272336 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(2202): [client 12.34.56.78:45586] OpenSSL: write 662/662 bytes to BIO#7fccd8003290 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:18.272340 2017] [core:trace6] [pid 20442:tid 140519125612288] core_filters.c(525): [client 12.34.56.78:45586] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:18.272550 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(2202): [client 12.34.56.78:45586] OpenSSL: write 34/34 bytes to BIO#7fccd8003290 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:18.272615 2017] [core:trace6] [pid 20442:tid 140519125612288] core_filters.c(525): [client 12.34.56.78:45586] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:18.272625 2017] [ssl:trace4] [pid 20442:tid 140519125612288] ssl_engine_io.c(2202): [client 12.34.56.78:45586] OpenSSL: write 31/31 bytes to BIO#7fccd8003290 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:18.272630 2017] [ssl:trace3] [pid 20442:tid 140519125612288] ssl_engine_kernel.c(2024): [client 12.34.56.78:45586] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:18.272634 2017] [core:trace6] [pid 20442:tid 140519125612288] core_filters.c(525): [client 12.34.56.78:45586] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:18.272656 2017] [ssl:debug] [pid 20442:tid 140519125612288] ssl_engine_io.c(1103): [client 12.34.56.78:45586] AH02001: Connection closed to child 0 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:20.799495 2017] [ssl:info] [pid 20443:tid 140519125612288] [client 87.65.43.21:53333] AH01964: Connection to child 64 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:20.799560 2017] [ssl:trace2] [pid 20443:tid 140519125612288] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:20.799703 2017] [ssl:trace3] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2005): [client 87.65.43.21:53333] OpenSSL: Handshake: start [Wed Sep 06 14:13:20.799724 2017] [ssl:trace3] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2014): [client 87.65.43.21:53333] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:20.799752 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(2202): [client 87.65.43.21:53333] OpenSSL: read 11/11 bytes from BIO#7fccd8006320 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:20.799775 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(2202): [client 87.65.43.21:53333] OpenSSL: read 506/506 bytes from BIO#7fccd8006320 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:20.799819 2017] [ssl:debug] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2156): [client 87.65.43.21:53333] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:20.799845 2017] [ssl:trace3] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2014): [client 87.65.43.21:53333] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:20.799857 2017] [ssl:trace3] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2014): [client 87.65.43.21:53333] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:20.800545 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(2202): [client 87.65.43.21:53333] OpenSSL: write 4096/4096 bytes to BIO#7fccd8003290 [mem: 7fccd801aec0] (BIO dump follows) [Wed Sep 06 14:13:20.800590 2017] [ssl:trace3] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2014): [client 87.65.43.21:53333] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:20.804835 2017] [ssl:trace3] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2014): [client 87.65.43.21:53333] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:20.804870 2017] [ssl:trace3] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2014): [client 87.65.43.21:53333] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:20.804899 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(2202): [client 87.65.43.21:53333] OpenSSL: write 1224/1224 bytes to BIO#7fccd8003290 [mem: 7fccd801aec0] (BIO dump follows) [Wed Sep 06 14:13:20.804907 2017] [core:trace6] [pid 20443:tid 140519125612288] core_filters.c(525): [client 87.65.43.21:53333] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:20.804954 2017] [ssl:trace3] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2014): [client 87.65.43.21:53333] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:20.809229 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(2202): [client 87.65.43.21:53333] OpenSSL: read 5/5 bytes from BIO#7fccd8006320 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:20.809257 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(2202): [client 87.65.43.21:53333] OpenSSL: read 70/70 bytes from BIO#7fccd8006320 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:20.810185 2017] [ssl:trace3] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2014): [client 87.65.43.21:53333] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:20.810205 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(2202): [client 87.65.43.21:53333] OpenSSL: read 5/5 bytes from BIO#7fccd8006320 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:20.810212 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(2202): [client 87.65.43.21:53333] OpenSSL: read 1/1 bytes from BIO#7fccd8006320 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:20.810310 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(2202): [client 87.65.43.21:53333] OpenSSL: read 5/5 bytes from BIO#7fccd8006320 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:20.810321 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(2202): [client 87.65.43.21:53333] OpenSSL: read 40/40 bytes from BIO#7fccd8006320 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:20.810362 2017] [ssl:trace3] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2014): [client 87.65.43.21:53333] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:20.810381 2017] [ssl:trace3] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2014): [client 87.65.43.21:53333] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:20.810412 2017] [ssl:trace3] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2014): [client 87.65.43.21:53333] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:20.810422 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(2202): [client 87.65.43.21:53333] OpenSSL: write 51/51 bytes to BIO#7fccd8003290 [mem: 7fccd801aec0] (BIO dump follows) [Wed Sep 06 14:13:20.810428 2017] [core:trace6] [pid 20443:tid 140519125612288] core_filters.c(525): [client 87.65.43.21:53333] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:20.810470 2017] [ssl:trace3] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2014): [client 87.65.43.21:53333] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:20.810484 2017] [ssl:trace3] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2009): [client 87.65.43.21:53333] OpenSSL: Handshake: done [Wed Sep 06 14:13:20.810507 2017] [ssl:debug] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2058): [client 87.65.43.21:53333] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:20.811252 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(2202): [client 87.65.43.21:53333] OpenSSL: read 5/5 bytes from BIO#7fccd8006320 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:20.811271 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(2202): [client 87.65.43.21:53333] OpenSSL: read 107/107 bytes from BIO#7fccd8006320 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:20.811291 2017] [core:trace5] [pid 20443:tid 140519125612288] protocol.c(645): [client 87.65.43.21:53333] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:20.876273 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(1656): [client 87.65.43.21:53333] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:20.876313 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(1656): [client 87.65.43.21:53333] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:20.876331 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(1656): [client 87.65.43.21:53333] coalesce: have 633 bytes, adding 5 more [Wed Sep 06 14:13:20.876335 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(1716): [client 87.65.43.21:53333] coalesce: passing on 638 bytes [Wed Sep 06 14:13:20.876346 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(2202): [client 87.65.43.21:53333] OpenSSL: write 667/667 bytes to BIO#7fccd8003290 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:20.876423 2017] [core:trace6] [pid 20443:tid 140519125612288] core_filters.c(525): [client 87.65.43.21:53333] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:20.876442 2017] [ssl:trace4] [pid 20443:tid 140519125612288] ssl_engine_io.c(2202): [client 87.65.43.21:53333] OpenSSL: write 31/31 bytes to BIO#7fccd8003290 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:20.876448 2017] [ssl:trace3] [pid 20443:tid 140519125612288] ssl_engine_kernel.c(2024): [client 87.65.43.21:53333] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:20.876452 2017] [core:trace6] [pid 20443:tid 140519125612288] core_filters.c(525): [client 87.65.43.21:53333] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:20.876476 2017] [ssl:debug] [pid 20443:tid 140519125612288] ssl_engine_io.c(1103): [client 87.65.43.21:53333] AH02001: Connection closed to child 64 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:23.237947 2017] [ssl:info] [pid 20443:tid 140519134004992] [client 12.34.56.78:45594] AH01964: Connection to child 65 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:23.237981 2017] [ssl:trace2] [pid 20443:tid 140519134004992] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:23.238051 2017] [ssl:trace3] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2005): [client 12.34.56.78:45594] OpenSSL: Handshake: start [Wed Sep 06 14:13:23.238068 2017] [ssl:trace3] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2014): [client 12.34.56.78:45594] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:23.238082 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(2202): [client 12.34.56.78:45594] OpenSSL: read 11/11 bytes from BIO#7fccd0001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:23.238098 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(2202): [client 12.34.56.78:45594] OpenSSL: read 506/506 bytes from BIO#7fccd0001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:23.238129 2017] [ssl:debug] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2156): [client 12.34.56.78:45594] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:23.238143 2017] [ssl:trace3] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2014): [client 12.34.56.78:45594] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:23.238149 2017] [ssl:trace3] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2014): [client 12.34.56.78:45594] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:23.238221 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(2202): [client 12.34.56.78:45594] OpenSSL: write 4096/4096 bytes to BIO#7fccd0001280 [mem: 7fccd0007ce0] (BIO dump follows) [Wed Sep 06 14:13:23.238243 2017] [ssl:trace3] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2014): [client 12.34.56.78:45594] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:23.241388 2017] [ssl:trace3] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2014): [client 12.34.56.78:45594] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:23.241399 2017] [ssl:trace3] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2014): [client 12.34.56.78:45594] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:23.241405 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(2202): [client 12.34.56.78:45594] OpenSSL: write 1224/1224 bytes to BIO#7fccd0001280 [mem: 7fccd0007ce0] (BIO dump follows) [Wed Sep 06 14:13:23.241409 2017] [core:trace6] [pid 20443:tid 140519134004992] core_filters.c(525): [client 12.34.56.78:45594] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:23.241426 2017] [ssl:trace3] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2014): [client 12.34.56.78:45594] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:23.245081 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(2202): [client 12.34.56.78:45594] OpenSSL: read 5/5 bytes from BIO#7fccd0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:23.245094 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(2202): [client 12.34.56.78:45594] OpenSSL: read 70/70 bytes from BIO#7fccd0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:23.245499 2017] [ssl:trace3] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2014): [client 12.34.56.78:45594] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:23.245506 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(2202): [client 12.34.56.78:45594] OpenSSL: read 5/5 bytes from BIO#7fccd0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:23.245509 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(2202): [client 12.34.56.78:45594] OpenSSL: read 1/1 bytes from BIO#7fccd0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:23.245548 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(2202): [client 12.34.56.78:45594] OpenSSL: read 5/5 bytes from BIO#7fccd0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:23.245551 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(2202): [client 12.34.56.78:45594] OpenSSL: read 40/40 bytes from BIO#7fccd0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:23.245570 2017] [ssl:trace3] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2014): [client 12.34.56.78:45594] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:23.245577 2017] [ssl:trace3] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2014): [client 12.34.56.78:45594] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:23.245592 2017] [ssl:trace3] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2014): [client 12.34.56.78:45594] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:23.245597 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(2202): [client 12.34.56.78:45594] OpenSSL: write 51/51 bytes to BIO#7fccd0001280 [mem: 7fccd0007ce0] (BIO dump follows) [Wed Sep 06 14:13:23.245600 2017] [core:trace6] [pid 20443:tid 140519134004992] core_filters.c(525): [client 12.34.56.78:45594] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:23.245618 2017] [ssl:trace3] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2014): [client 12.34.56.78:45594] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:23.245626 2017] [ssl:trace3] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2009): [client 12.34.56.78:45594] OpenSSL: Handshake: done [Wed Sep 06 14:13:23.245642 2017] [ssl:debug] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2058): [client 12.34.56.78:45594] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:23.246568 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(2202): [client 12.34.56.78:45594] OpenSSL: read 5/5 bytes from BIO#7fccd0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:23.246579 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(2202): [client 12.34.56.78:45594] OpenSSL: read 107/107 bytes from BIO#7fccd0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:23.246587 2017] [core:trace5] [pid 20443:tid 140519134004992] protocol.c(645): [client 12.34.56.78:45594] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:23.252573 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(1656): [client 12.34.56.78:45594] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:23.252592 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(1656): [client 12.34.56.78:45594] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:23.252602 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(1716): [client 12.34.56.78:45594] coalesce: passing on 633 bytes [Wed Sep 06 14:13:23.252610 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(2202): [client 12.34.56.78:45594] OpenSSL: write 662/662 bytes to BIO#7fccd0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:23.252614 2017] [core:trace6] [pid 20443:tid 140519134004992] core_filters.c(525): [client 12.34.56.78:45594] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:23.252765 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(2202): [client 12.34.56.78:45594] OpenSSL: write 34/34 bytes to BIO#7fccd0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:23.252807 2017] [core:trace6] [pid 20443:tid 140519134004992] core_filters.c(525): [client 12.34.56.78:45594] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:23.252813 2017] [ssl:trace4] [pid 20443:tid 140519134004992] ssl_engine_io.c(2202): [client 12.34.56.78:45594] OpenSSL: write 31/31 bytes to BIO#7fccd0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:23.252817 2017] [ssl:trace3] [pid 20443:tid 140519134004992] ssl_engine_kernel.c(2024): [client 12.34.56.78:45594] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:23.252820 2017] [core:trace6] [pid 20443:tid 140519134004992] core_filters.c(525): [client 12.34.56.78:45594] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:23.252831 2017] [ssl:debug] [pid 20443:tid 140519134004992] ssl_engine_io.c(1103): [client 12.34.56.78:45594] AH02001: Connection closed to child 65 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:25.806123 2017] [ssl:info] [pid 20443:tid 140519144261376] [client 87.65.43.21:53341] AH01964: Connection to child 66 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:25.806169 2017] [ssl:trace2] [pid 20443:tid 140519144261376] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:25.806230 2017] [ssl:trace3] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2005): [client 87.65.43.21:53341] OpenSSL: Handshake: start [Wed Sep 06 14:13:25.808200 2017] [ssl:trace3] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53341] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:25.808226 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53341] OpenSSL: read 11/11 bytes from BIO#7fccd4001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:25.808245 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53341] OpenSSL: read 506/506 bytes from BIO#7fccd4001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:25.808280 2017] [ssl:debug] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2156): [client 87.65.43.21:53341] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:25.808294 2017] [ssl:trace3] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53341] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:25.808300 2017] [ssl:trace3] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53341] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:25.808367 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53341] OpenSSL: write 4096/4096 bytes to BIO#7fccd4001280 [mem: 7fccd4007ce0] (BIO dump follows) [Wed Sep 06 14:13:25.808388 2017] [ssl:trace3] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53341] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:25.811105 2017] [ssl:trace3] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53341] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:25.811117 2017] [ssl:trace3] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53341] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:25.811124 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53341] OpenSSL: write 1224/1224 bytes to BIO#7fccd4001280 [mem: 7fccd4007ce0] (BIO dump follows) [Wed Sep 06 14:13:25.811128 2017] [core:trace6] [pid 20443:tid 140519144261376] core_filters.c(525): [client 87.65.43.21:53341] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:25.811151 2017] [ssl:trace3] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53341] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:25.814690 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53341] OpenSSL: read 5/5 bytes from BIO#7fccd4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:25.814704 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53341] OpenSSL: read 70/70 bytes from BIO#7fccd4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:25.815119 2017] [ssl:trace3] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53341] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:25.815128 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53341] OpenSSL: read 5/5 bytes from BIO#7fccd4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:25.815131 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53341] OpenSSL: read 1/1 bytes from BIO#7fccd4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:25.815172 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53341] OpenSSL: read 5/5 bytes from BIO#7fccd4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:25.815175 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53341] OpenSSL: read 40/40 bytes from BIO#7fccd4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:25.815194 2017] [ssl:trace3] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53341] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:25.815201 2017] [ssl:trace3] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53341] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:25.815217 2017] [ssl:trace3] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53341] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:25.815221 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53341] OpenSSL: write 51/51 bytes to BIO#7fccd4001280 [mem: 7fccd4007ce0] (BIO dump follows) [Wed Sep 06 14:13:25.815232 2017] [core:trace6] [pid 20443:tid 140519144261376] core_filters.c(525): [client 87.65.43.21:53341] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:25.815251 2017] [ssl:trace3] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53341] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:25.815258 2017] [ssl:trace3] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2009): [client 87.65.43.21:53341] OpenSSL: Handshake: done [Wed Sep 06 14:13:25.815266 2017] [ssl:debug] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2058): [client 87.65.43.21:53341] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:25.816172 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53341] OpenSSL: read 5/5 bytes from BIO#7fccd4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:25.816183 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53341] OpenSSL: read 107/107 bytes from BIO#7fccd4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:25.816192 2017] [core:trace5] [pid 20443:tid 140519144261376] protocol.c(645): [client 87.65.43.21:53341] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:25.822492 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(1656): [client 87.65.43.21:53341] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:25.822537 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(1656): [client 87.65.43.21:53341] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:25.822553 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(1716): [client 87.65.43.21:53341] coalesce: passing on 633 bytes [Wed Sep 06 14:13:25.822564 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53341] OpenSSL: write 662/662 bytes to BIO#7fccd4001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:25.822570 2017] [core:trace6] [pid 20443:tid 140519144261376] core_filters.c(525): [client 87.65.43.21:53341] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:25.822682 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53341] OpenSSL: write 34/34 bytes to BIO#7fccd4001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:25.822738 2017] [core:trace6] [pid 20443:tid 140519144261376] core_filters.c(525): [client 87.65.43.21:53341] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:25.822748 2017] [ssl:trace4] [pid 20443:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53341] OpenSSL: write 31/31 bytes to BIO#7fccd4001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:25.822754 2017] [ssl:trace3] [pid 20443:tid 140519144261376] ssl_engine_kernel.c(2024): [client 87.65.43.21:53341] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:25.822759 2017] [core:trace6] [pid 20443:tid 140519144261376] core_filters.c(525): [client 87.65.43.21:53341] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:25.822775 2017] [ssl:debug] [pid 20443:tid 140519144261376] ssl_engine_io.c(1103): [client 87.65.43.21:53341] AH02001: Connection closed to child 66 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:28.242971 2017] [ssl:info] [pid 20443:tid 140518046951168] [client 12.34.56.78:45605] AH01964: Connection to child 67 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:28.243014 2017] [ssl:trace2] [pid 20443:tid 140518046951168] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:28.243130 2017] [ssl:trace3] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2005): [client 12.34.56.78:45605] OpenSSL: Handshake: start [Wed Sep 06 14:13:28.243159 2017] [ssl:trace3] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45605] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:28.243191 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45605] OpenSSL: read 11/11 bytes from BIO#7fccc8001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:28.243223 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45605] OpenSSL: read 506/506 bytes from BIO#7fccc8001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:28.243263 2017] [ssl:debug] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2156): [client 12.34.56.78:45605] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:28.243285 2017] [ssl:trace3] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45605] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:28.243294 2017] [ssl:trace3] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45605] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:28.243378 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45605] OpenSSL: write 4096/4096 bytes to BIO#7fccc8001280 [mem: 7fccc8007ce0] (BIO dump follows) [Wed Sep 06 14:13:28.243418 2017] [ssl:trace3] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45605] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:28.248265 2017] [ssl:trace3] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45605] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:28.248295 2017] [ssl:trace3] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45605] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:28.248306 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45605] OpenSSL: write 1224/1224 bytes to BIO#7fccc8001280 [mem: 7fccc8007ce0] (BIO dump follows) [Wed Sep 06 14:13:28.248312 2017] [core:trace6] [pid 20443:tid 140518046951168] core_filters.c(525): [client 12.34.56.78:45605] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:28.248344 2017] [ssl:trace3] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45605] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:28.251910 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45605] OpenSSL: read 5/5 bytes from BIO#7fccc8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:28.251932 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45605] OpenSSL: read 70/70 bytes from BIO#7fccc8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:28.252359 2017] [ssl:trace3] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45605] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:28.252368 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45605] OpenSSL: read 5/5 bytes from BIO#7fccc8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:28.252372 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45605] OpenSSL: read 1/1 bytes from BIO#7fccc8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:28.252412 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45605] OpenSSL: read 5/5 bytes from BIO#7fccc8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:28.252416 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45605] OpenSSL: read 40/40 bytes from BIO#7fccc8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:28.252436 2017] [ssl:trace3] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45605] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:28.252444 2017] [ssl:trace3] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45605] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:28.252471 2017] [ssl:trace3] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45605] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:28.252476 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45605] OpenSSL: write 51/51 bytes to BIO#7fccc8001280 [mem: 7fccc8007ce0] (BIO dump follows) [Wed Sep 06 14:13:28.252480 2017] [core:trace6] [pid 20443:tid 140518046951168] core_filters.c(525): [client 12.34.56.78:45605] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:28.252502 2017] [ssl:trace3] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2014): [client 12.34.56.78:45605] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:28.252510 2017] [ssl:trace3] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2009): [client 12.34.56.78:45605] OpenSSL: Handshake: done [Wed Sep 06 14:13:28.252519 2017] [ssl:debug] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2058): [client 12.34.56.78:45605] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:28.253275 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45605] OpenSSL: read 5/5 bytes from BIO#7fccc8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:28.253288 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45605] OpenSSL: read 107/107 bytes from BIO#7fccc8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:28.253300 2017] [core:trace5] [pid 20443:tid 140518046951168] protocol.c(645): [client 12.34.56.78:45605] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:28.260445 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(1656): [client 12.34.56.78:45605] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:28.260466 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(1656): [client 12.34.56.78:45605] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:28.260477 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(1716): [client 12.34.56.78:45605] coalesce: passing on 633 bytes [Wed Sep 06 14:13:28.260485 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45605] OpenSSL: write 662/662 bytes to BIO#7fccc8001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:28.260489 2017] [core:trace6] [pid 20443:tid 140518046951168] core_filters.c(525): [client 12.34.56.78:45605] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:28.260655 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45605] OpenSSL: write 34/34 bytes to BIO#7fccc8001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:28.260697 2017] [core:trace6] [pid 20443:tid 140518046951168] core_filters.c(525): [client 12.34.56.78:45605] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:28.260704 2017] [ssl:trace4] [pid 20443:tid 140518046951168] ssl_engine_io.c(2202): [client 12.34.56.78:45605] OpenSSL: write 31/31 bytes to BIO#7fccc8001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:28.260708 2017] [ssl:trace3] [pid 20443:tid 140518046951168] ssl_engine_kernel.c(2024): [client 12.34.56.78:45605] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:28.260711 2017] [core:trace6] [pid 20443:tid 140518046951168] core_filters.c(525): [client 12.34.56.78:45605] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:28.260721 2017] [ssl:debug] [pid 20443:tid 140518046951168] ssl_engine_io.c(1103): [client 12.34.56.78:45605] AH02001: Connection closed to child 67 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:30.815523 2017] [ssl:info] [pid 20448:tid 140518030165760] [client 87.65.43.21:53349] AH01964: Connection to child 133 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:30.815576 2017] [ssl:trace2] [pid 20448:tid 140518030165760] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:30.815652 2017] [ssl:trace3] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2005): [client 87.65.43.21:53349] OpenSSL: Handshake: start [Wed Sep 06 14:13:30.815669 2017] [ssl:trace3] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53349] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:30.815682 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53349] OpenSSL: read 11/11 bytes from BIO#7fccc8001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:30.815698 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53349] OpenSSL: read 506/506 bytes from BIO#7fccc8001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:30.815725 2017] [ssl:debug] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2156): [client 87.65.43.21:53349] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:30.815738 2017] [ssl:trace3] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53349] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:30.815745 2017] [ssl:trace3] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53349] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:30.815817 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53349] OpenSSL: write 4096/4096 bytes to BIO#7fccc8001280 [mem: 7fccc8007ce0] (BIO dump follows) [Wed Sep 06 14:13:30.815840 2017] [ssl:trace3] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53349] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:30.818671 2017] [ssl:trace3] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53349] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:30.818687 2017] [ssl:trace3] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53349] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:30.818694 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53349] OpenSSL: write 1224/1224 bytes to BIO#7fccc8001280 [mem: 7fccc8007ce0] (BIO dump follows) [Wed Sep 06 14:13:30.818698 2017] [core:trace6] [pid 20448:tid 140518030165760] core_filters.c(525): [client 87.65.43.21:53349] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:30.818717 2017] [ssl:trace3] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53349] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:30.822308 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53349] OpenSSL: read 5/5 bytes from BIO#7fccc8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:30.822324 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53349] OpenSSL: read 70/70 bytes from BIO#7fccc8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:30.822745 2017] [ssl:trace3] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53349] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:30.822754 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53349] OpenSSL: read 5/5 bytes from BIO#7fccc8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:30.822758 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53349] OpenSSL: read 1/1 bytes from BIO#7fccc8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:30.822798 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53349] OpenSSL: read 5/5 bytes from BIO#7fccc8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:30.822813 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53349] OpenSSL: read 40/40 bytes from BIO#7fccc8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:30.822833 2017] [ssl:trace3] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53349] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:30.822840 2017] [ssl:trace3] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53349] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:30.822856 2017] [ssl:trace3] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53349] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:30.822860 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53349] OpenSSL: write 51/51 bytes to BIO#7fccc8001280 [mem: 7fccc8007ce0] (BIO dump follows) [Wed Sep 06 14:13:30.822863 2017] [core:trace6] [pid 20448:tid 140518030165760] core_filters.c(525): [client 87.65.43.21:53349] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:30.822890 2017] [ssl:trace3] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53349] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:30.822900 2017] [ssl:trace3] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2009): [client 87.65.43.21:53349] OpenSSL: Handshake: done [Wed Sep 06 14:13:30.822908 2017] [ssl:debug] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2058): [client 87.65.43.21:53349] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:30.823745 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53349] OpenSSL: read 5/5 bytes from BIO#7fccc8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:30.823756 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53349] OpenSSL: read 107/107 bytes from BIO#7fccc8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:30.823766 2017] [core:trace5] [pid 20448:tid 140518030165760] protocol.c(645): [client 87.65.43.21:53349] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:30.852100 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(1656): [client 87.65.43.21:53349] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:30.852133 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(1656): [client 87.65.43.21:53349] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:30.852145 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(1716): [client 87.65.43.21:53349] coalesce: passing on 633 bytes [Wed Sep 06 14:13:30.852154 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53349] OpenSSL: write 662/662 bytes to BIO#7fccc8001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:30.852158 2017] [core:trace6] [pid 20448:tid 140518030165760] core_filters.c(525): [client 87.65.43.21:53349] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:30.852308 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53349] OpenSSL: write 34/34 bytes to BIO#7fccc8001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:30.852355 2017] [core:trace6] [pid 20448:tid 140518030165760] core_filters.c(525): [client 87.65.43.21:53349] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:30.852362 2017] [ssl:trace4] [pid 20448:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53349] OpenSSL: write 31/31 bytes to BIO#7fccc8001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:30.852366 2017] [ssl:trace3] [pid 20448:tid 140518030165760] ssl_engine_kernel.c(2024): [client 87.65.43.21:53349] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:30.852370 2017] [core:trace6] [pid 20448:tid 140518030165760] core_filters.c(525): [client 87.65.43.21:53349] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:30.852393 2017] [ssl:debug] [pid 20448:tid 140518030165760] ssl_engine_io.c(1103): [client 87.65.43.21:53349] AH02001: Connection closed to child 133 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:33.251233 2017] [ssl:info] [pid 20448:tid 140518021773056] [client 12.34.56.78:45613] AH01964: Connection to child 134 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:33.251277 2017] [ssl:trace2] [pid 20448:tid 140518021773056] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:33.251343 2017] [ssl:trace3] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2005): [client 12.34.56.78:45613] OpenSSL: Handshake: start [Wed Sep 06 14:13:33.251359 2017] [ssl:trace3] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45613] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:33.251375 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45613] OpenSSL: read 11/11 bytes from BIO#7fcccc001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:33.251390 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45613] OpenSSL: read 506/506 bytes from BIO#7fcccc001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:33.251417 2017] [ssl:debug] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2156): [client 12.34.56.78:45613] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:33.251431 2017] [ssl:trace3] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45613] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:33.251438 2017] [ssl:trace3] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45613] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:33.251500 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45613] OpenSSL: write 4096/4096 bytes to BIO#7fcccc001280 [mem: 7fcccc007ce0] (BIO dump follows) [Wed Sep 06 14:13:33.251522 2017] [ssl:trace3] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45613] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:33.254248 2017] [ssl:trace3] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45613] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:33.254260 2017] [ssl:trace3] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45613] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:33.254267 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45613] OpenSSL: write 1224/1224 bytes to BIO#7fcccc001280 [mem: 7fcccc007ce0] (BIO dump follows) [Wed Sep 06 14:13:33.254271 2017] [core:trace6] [pid 20448:tid 140518021773056] core_filters.c(525): [client 12.34.56.78:45613] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:33.254296 2017] [ssl:trace3] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45613] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:33.257830 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45613] OpenSSL: read 5/5 bytes from BIO#7fcccc001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:33.257851 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45613] OpenSSL: read 70/70 bytes from BIO#7fcccc001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:33.258299 2017] [ssl:trace3] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45613] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:33.258309 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45613] OpenSSL: read 5/5 bytes from BIO#7fcccc001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:33.258323 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45613] OpenSSL: read 1/1 bytes from BIO#7fcccc001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:33.258390 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45613] OpenSSL: read 5/5 bytes from BIO#7fcccc001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:33.258395 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45613] OpenSSL: read 40/40 bytes from BIO#7fcccc001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:33.258414 2017] [ssl:trace3] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45613] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:33.258422 2017] [ssl:trace3] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45613] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:33.258438 2017] [ssl:trace3] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45613] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:33.258443 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45613] OpenSSL: write 51/51 bytes to BIO#7fcccc001280 [mem: 7fcccc007ce0] (BIO dump follows) [Wed Sep 06 14:13:33.258446 2017] [core:trace6] [pid 20448:tid 140518021773056] core_filters.c(525): [client 12.34.56.78:45613] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:33.258465 2017] [ssl:trace3] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45613] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:33.258478 2017] [ssl:trace3] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2009): [client 12.34.56.78:45613] OpenSSL: Handshake: done [Wed Sep 06 14:13:33.258487 2017] [ssl:debug] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2058): [client 12.34.56.78:45613] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:33.259293 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45613] OpenSSL: read 5/5 bytes from BIO#7fcccc001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:33.259310 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45613] OpenSSL: read 107/107 bytes from BIO#7fcccc001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:33.259324 2017] [core:trace5] [pid 20448:tid 140518021773056] protocol.c(645): [client 12.34.56.78:45613] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:33.265079 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(1656): [client 12.34.56.78:45613] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:33.265097 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(1656): [client 12.34.56.78:45613] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:33.265107 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(1716): [client 12.34.56.78:45613] coalesce: passing on 633 bytes [Wed Sep 06 14:13:33.265115 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45613] OpenSSL: write 662/662 bytes to BIO#7fcccc001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:33.265119 2017] [core:trace6] [pid 20448:tid 140518021773056] core_filters.c(525): [client 12.34.56.78:45613] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:33.265315 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45613] OpenSSL: write 34/34 bytes to BIO#7fcccc001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:33.265407 2017] [core:trace6] [pid 20448:tid 140518021773056] core_filters.c(525): [client 12.34.56.78:45613] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:33.265429 2017] [ssl:trace4] [pid 20448:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45613] OpenSSL: write 31/31 bytes to BIO#7fcccc001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:33.265437 2017] [ssl:trace3] [pid 20448:tid 140518021773056] ssl_engine_kernel.c(2024): [client 12.34.56.78:45613] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:33.265443 2017] [core:trace6] [pid 20448:tid 140518021773056] core_filters.c(525): [client 12.34.56.78:45613] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:33.265470 2017] [ssl:debug] [pid 20448:tid 140518021773056] ssl_engine_io.c(1103): [client 12.34.56.78:45613] AH02001: Connection closed to child 134 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:35.821770 2017] [ssl:info] [pid 20448:tid 140518013380352] [client 87.65.43.21:53360] AH01964: Connection to child 135 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:35.821810 2017] [ssl:trace2] [pid 20448:tid 140518013380352] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:35.821902 2017] [ssl:trace3] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2005): [client 87.65.43.21:53360] OpenSSL: Handshake: start [Wed Sep 06 14:13:35.821921 2017] [ssl:trace3] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2014): [client 87.65.43.21:53360] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:35.821936 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(2202): [client 87.65.43.21:53360] OpenSSL: read 11/11 bytes from BIO#7fccc0001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:35.821951 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(2202): [client 87.65.43.21:53360] OpenSSL: read 506/506 bytes from BIO#7fccc0001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:35.821979 2017] [ssl:debug] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2156): [client 87.65.43.21:53360] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:35.821992 2017] [ssl:trace3] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2014): [client 87.65.43.21:53360] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:35.821999 2017] [ssl:trace3] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2014): [client 87.65.43.21:53360] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:35.822063 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(2202): [client 87.65.43.21:53360] OpenSSL: write 4096/4096 bytes to BIO#7fccc0001280 [mem: 7fccc0007ce0] (BIO dump follows) [Wed Sep 06 14:13:35.822085 2017] [ssl:trace3] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2014): [client 87.65.43.21:53360] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:35.824799 2017] [ssl:trace3] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2014): [client 87.65.43.21:53360] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:35.824812 2017] [ssl:trace3] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2014): [client 87.65.43.21:53360] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:35.824818 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(2202): [client 87.65.43.21:53360] OpenSSL: write 1224/1224 bytes to BIO#7fccc0001280 [mem: 7fccc0007ce0] (BIO dump follows) [Wed Sep 06 14:13:35.824822 2017] [core:trace6] [pid 20448:tid 140518013380352] core_filters.c(525): [client 87.65.43.21:53360] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:35.824841 2017] [ssl:trace3] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2014): [client 87.65.43.21:53360] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:35.828003 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(2202): [client 87.65.43.21:53360] OpenSSL: read 5/5 bytes from BIO#7fccc0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:35.828018 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(2202): [client 87.65.43.21:53360] OpenSSL: read 70/70 bytes from BIO#7fccc0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:35.828455 2017] [ssl:trace3] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2014): [client 87.65.43.21:53360] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:35.828464 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(2202): [client 87.65.43.21:53360] OpenSSL: read 5/5 bytes from BIO#7fccc0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:35.828468 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(2202): [client 87.65.43.21:53360] OpenSSL: read 1/1 bytes from BIO#7fccc0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:35.828529 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(2202): [client 87.65.43.21:53360] OpenSSL: read 5/5 bytes from BIO#7fccc0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:35.828536 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(2202): [client 87.65.43.21:53360] OpenSSL: read 40/40 bytes from BIO#7fccc0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:35.828557 2017] [ssl:trace3] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2014): [client 87.65.43.21:53360] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:35.828565 2017] [ssl:trace3] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2014): [client 87.65.43.21:53360] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:35.828582 2017] [ssl:trace3] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2014): [client 87.65.43.21:53360] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:35.828586 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(2202): [client 87.65.43.21:53360] OpenSSL: write 51/51 bytes to BIO#7fccc0001280 [mem: 7fccc0007ce0] (BIO dump follows) [Wed Sep 06 14:13:35.828589 2017] [core:trace6] [pid 20448:tid 140518013380352] core_filters.c(525): [client 87.65.43.21:53360] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:35.828609 2017] [ssl:trace3] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2014): [client 87.65.43.21:53360] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:35.828617 2017] [ssl:trace3] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2009): [client 87.65.43.21:53360] OpenSSL: Handshake: done [Wed Sep 06 14:13:35.828626 2017] [ssl:debug] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2058): [client 87.65.43.21:53360] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:35.829527 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(2202): [client 87.65.43.21:53360] OpenSSL: read 5/5 bytes from BIO#7fccc0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:35.829538 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(2202): [client 87.65.43.21:53360] OpenSSL: read 107/107 bytes from BIO#7fccc0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:35.829548 2017] [core:trace5] [pid 20448:tid 140518013380352] protocol.c(645): [client 87.65.43.21:53360] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:35.834998 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(1656): [client 87.65.43.21:53360] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:35.835018 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(1656): [client 87.65.43.21:53360] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:35.835029 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(1716): [client 87.65.43.21:53360] coalesce: passing on 633 bytes [Wed Sep 06 14:13:35.835036 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(2202): [client 87.65.43.21:53360] OpenSSL: write 662/662 bytes to BIO#7fccc0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:35.835040 2017] [core:trace6] [pid 20448:tid 140518013380352] core_filters.c(525): [client 87.65.43.21:53360] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:35.835243 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(2202): [client 87.65.43.21:53360] OpenSSL: write 34/34 bytes to BIO#7fccc0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:35.835284 2017] [core:trace6] [pid 20448:tid 140518013380352] core_filters.c(525): [client 87.65.43.21:53360] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:35.835291 2017] [ssl:trace4] [pid 20448:tid 140518013380352] ssl_engine_io.c(2202): [client 87.65.43.21:53360] OpenSSL: write 31/31 bytes to BIO#7fccc0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:35.835295 2017] [ssl:trace3] [pid 20448:tid 140518013380352] ssl_engine_kernel.c(2024): [client 87.65.43.21:53360] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:35.835298 2017] [core:trace6] [pid 20448:tid 140518013380352] core_filters.c(525): [client 87.65.43.21:53360] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:35.835309 2017] [ssl:debug] [pid 20448:tid 140518013380352] ssl_engine_io.c(1103): [client 87.65.43.21:53360] AH02001: Connection closed to child 135 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:38.258561 2017] [ssl:info] [pid 20443:tid 140518038558464] [client 12.34.56.78:45621] AH01964: Connection to child 68 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:38.258593 2017] [ssl:trace2] [pid 20443:tid 140518038558464] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:38.258657 2017] [ssl:trace3] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2005): [client 12.34.56.78:45621] OpenSSL: Handshake: start [Wed Sep 06 14:13:38.258691 2017] [ssl:trace3] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2014): [client 12.34.56.78:45621] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:38.258706 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(2202): [client 12.34.56.78:45621] OpenSSL: read 11/11 bytes from BIO#7fcccc001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:38.258722 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(2202): [client 12.34.56.78:45621] OpenSSL: read 506/506 bytes from BIO#7fcccc001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:38.258748 2017] [ssl:debug] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2156): [client 12.34.56.78:45621] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:38.258762 2017] [ssl:trace3] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2014): [client 12.34.56.78:45621] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:38.258767 2017] [ssl:trace3] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2014): [client 12.34.56.78:45621] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:38.258850 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(2202): [client 12.34.56.78:45621] OpenSSL: write 4096/4096 bytes to BIO#7fcccc001280 [mem: 7fcccc007ce0] (BIO dump follows) [Wed Sep 06 14:13:38.258893 2017] [ssl:trace3] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2014): [client 12.34.56.78:45621] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:38.261667 2017] [ssl:trace3] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2014): [client 12.34.56.78:45621] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:38.261681 2017] [ssl:trace3] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2014): [client 12.34.56.78:45621] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:38.261687 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(2202): [client 12.34.56.78:45621] OpenSSL: write 1224/1224 bytes to BIO#7fcccc001280 [mem: 7fcccc007ce0] (BIO dump follows) [Wed Sep 06 14:13:38.261691 2017] [core:trace6] [pid 20443:tid 140518038558464] core_filters.c(525): [client 12.34.56.78:45621] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:38.261748 2017] [ssl:trace3] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2014): [client 12.34.56.78:45621] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:38.265219 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(2202): [client 12.34.56.78:45621] OpenSSL: read 5/5 bytes from BIO#7fcccc001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:38.265232 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(2202): [client 12.34.56.78:45621] OpenSSL: read 70/70 bytes from BIO#7fcccc001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:38.265636 2017] [ssl:trace3] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2014): [client 12.34.56.78:45621] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:38.265643 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(2202): [client 12.34.56.78:45621] OpenSSL: read 5/5 bytes from BIO#7fcccc001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:38.265646 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(2202): [client 12.34.56.78:45621] OpenSSL: read 1/1 bytes from BIO#7fcccc001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:38.265686 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(2202): [client 12.34.56.78:45621] OpenSSL: read 5/5 bytes from BIO#7fcccc001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:38.265690 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(2202): [client 12.34.56.78:45621] OpenSSL: read 40/40 bytes from BIO#7fcccc001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:38.265708 2017] [ssl:trace3] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2014): [client 12.34.56.78:45621] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:38.265716 2017] [ssl:trace3] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2014): [client 12.34.56.78:45621] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:38.265732 2017] [ssl:trace3] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2014): [client 12.34.56.78:45621] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:38.265736 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(2202): [client 12.34.56.78:45621] OpenSSL: write 51/51 bytes to BIO#7fcccc001280 [mem: 7fcccc007ce0] (BIO dump follows) [Wed Sep 06 14:13:38.265739 2017] [core:trace6] [pid 20443:tid 140518038558464] core_filters.c(525): [client 12.34.56.78:45621] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:38.265778 2017] [ssl:trace3] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2014): [client 12.34.56.78:45621] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:38.265788 2017] [ssl:trace3] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2009): [client 12.34.56.78:45621] OpenSSL: Handshake: done [Wed Sep 06 14:13:38.265796 2017] [ssl:debug] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2058): [client 12.34.56.78:45621] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:38.266750 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(2202): [client 12.34.56.78:45621] OpenSSL: read 5/5 bytes from BIO#7fcccc001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:38.266760 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(2202): [client 12.34.56.78:45621] OpenSSL: read 107/107 bytes from BIO#7fcccc001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:38.266769 2017] [core:trace5] [pid 20443:tid 140518038558464] protocol.c(645): [client 12.34.56.78:45621] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:38.271832 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(1656): [client 12.34.56.78:45621] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:38.271849 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(1656): [client 12.34.56.78:45621] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:38.271859 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(1716): [client 12.34.56.78:45621] coalesce: passing on 633 bytes [Wed Sep 06 14:13:38.271882 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(2202): [client 12.34.56.78:45621] OpenSSL: write 662/662 bytes to BIO#7fcccc001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:38.271887 2017] [core:trace6] [pid 20443:tid 140518038558464] core_filters.c(525): [client 12.34.56.78:45621] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:38.272087 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(2202): [client 12.34.56.78:45621] OpenSSL: write 34/34 bytes to BIO#7fcccc001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:38.272132 2017] [core:trace6] [pid 20443:tid 140518038558464] core_filters.c(525): [client 12.34.56.78:45621] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:38.272139 2017] [ssl:trace4] [pid 20443:tid 140518038558464] ssl_engine_io.c(2202): [client 12.34.56.78:45621] OpenSSL: write 31/31 bytes to BIO#7fcccc001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:38.272142 2017] [ssl:trace3] [pid 20443:tid 140518038558464] ssl_engine_kernel.c(2024): [client 12.34.56.78:45621] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:38.272145 2017] [core:trace6] [pid 20443:tid 140518038558464] core_filters.c(525): [client 12.34.56.78:45621] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:38.272159 2017] [ssl:debug] [pid 20443:tid 140518038558464] ssl_engine_io.c(1103): [client 12.34.56.78:45621] AH02001: Connection closed to child 68 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:40.829897 2017] [ssl:info] [pid 20443:tid 140518030165760] [client 87.65.43.21:53368] AH01964: Connection to child 69 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:40.829937 2017] [ssl:trace2] [pid 20443:tid 140518030165760] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:40.830007 2017] [ssl:trace3] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2005): [client 87.65.43.21:53368] OpenSSL: Handshake: start [Wed Sep 06 14:13:40.830509 2017] [ssl:trace3] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53368] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:40.830542 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53368] OpenSSL: read 11/11 bytes from BIO#7fccc0001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:40.830571 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53368] OpenSSL: read 506/506 bytes from BIO#7fccc0001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:40.830616 2017] [ssl:debug] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2156): [client 87.65.43.21:53368] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:40.830642 2017] [ssl:trace3] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53368] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:40.830654 2017] [ssl:trace3] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53368] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:40.830786 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53368] OpenSSL: write 4096/4096 bytes to BIO#7fccc0001280 [mem: 7fccc0007ce0] (BIO dump follows) [Wed Sep 06 14:13:40.830828 2017] [ssl:trace3] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53368] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:40.835863 2017] [ssl:trace3] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53368] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:40.835892 2017] [ssl:trace3] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53368] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:40.835915 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53368] OpenSSL: write 1224/1224 bytes to BIO#7fccc0001280 [mem: 7fccc0007ce0] (BIO dump follows) [Wed Sep 06 14:13:40.835922 2017] [core:trace6] [pid 20443:tid 140518030165760] core_filters.c(525): [client 87.65.43.21:53368] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:40.835958 2017] [ssl:trace3] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53368] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:40.839341 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53368] OpenSSL: read 5/5 bytes from BIO#7fccc0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:40.839357 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53368] OpenSSL: read 70/70 bytes from BIO#7fccc0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:40.840094 2017] [ssl:trace3] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53368] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:40.840112 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53368] OpenSSL: read 5/5 bytes from BIO#7fccc0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:40.840119 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53368] OpenSSL: read 1/1 bytes from BIO#7fccc0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:40.840190 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53368] OpenSSL: read 5/5 bytes from BIO#7fccc0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:40.840200 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53368] OpenSSL: read 40/40 bytes from BIO#7fccc0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:40.840236 2017] [ssl:trace3] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53368] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:40.840252 2017] [ssl:trace3] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53368] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:40.840283 2017] [ssl:trace3] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53368] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:40.840292 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53368] OpenSSL: write 51/51 bytes to BIO#7fccc0001280 [mem: 7fccc0007ce0] (BIO dump follows) [Wed Sep 06 14:13:40.840297 2017] [core:trace6] [pid 20443:tid 140518030165760] core_filters.c(525): [client 87.65.43.21:53368] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:40.840347 2017] [ssl:trace3] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2014): [client 87.65.43.21:53368] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:40.840361 2017] [ssl:trace3] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2009): [client 87.65.43.21:53368] OpenSSL: Handshake: done [Wed Sep 06 14:13:40.840373 2017] [ssl:debug] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2058): [client 87.65.43.21:53368] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:40.841094 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53368] OpenSSL: read 5/5 bytes from BIO#7fccc0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:40.841111 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53368] OpenSSL: read 107/107 bytes from BIO#7fccc0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:40.841125 2017] [core:trace5] [pid 20443:tid 140518030165760] protocol.c(645): [client 87.65.43.21:53368] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:40.844618 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(1656): [client 87.65.43.21:53368] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:40.844641 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(1656): [client 87.65.43.21:53368] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:40.844658 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(1716): [client 87.65.43.21:53368] coalesce: passing on 633 bytes [Wed Sep 06 14:13:40.844670 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53368] OpenSSL: write 662/662 bytes to BIO#7fccc0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:40.844677 2017] [core:trace6] [pid 20443:tid 140518030165760] core_filters.c(525): [client 87.65.43.21:53368] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:40.844850 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53368] OpenSSL: write 34/34 bytes to BIO#7fccc0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:40.844926 2017] [core:trace6] [pid 20443:tid 140518030165760] core_filters.c(525): [client 87.65.43.21:53368] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:40.844938 2017] [ssl:trace4] [pid 20443:tid 140518030165760] ssl_engine_io.c(2202): [client 87.65.43.21:53368] OpenSSL: write 31/31 bytes to BIO#7fccc0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:40.844945 2017] [ssl:trace3] [pid 20443:tid 140518030165760] ssl_engine_kernel.c(2024): [client 87.65.43.21:53368] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:40.844950 2017] [core:trace6] [pid 20443:tid 140518030165760] core_filters.c(525): [client 87.65.43.21:53368] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:40.844973 2017] [ssl:debug] [pid 20443:tid 140518030165760] ssl_engine_io.c(1103): [client 87.65.43.21:53368] AH02001: Connection closed to child 69 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:43.266314 2017] [ssl:info] [pid 20448:tid 140518004987648] [client 12.34.56.78:45632] AH01964: Connection to child 136 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:43.266353 2017] [ssl:trace2] [pid 20448:tid 140518004987648] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:43.266416 2017] [ssl:trace3] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2005): [client 12.34.56.78:45632] OpenSSL: Handshake: start [Wed Sep 06 14:13:43.266433 2017] [ssl:trace3] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45632] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:43.266448 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45632] OpenSSL: read 11/11 bytes from BIO#7fccc4001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:43.266464 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45632] OpenSSL: read 506/506 bytes from BIO#7fccc4001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:43.266490 2017] [ssl:debug] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2156): [client 12.34.56.78:45632] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:43.266504 2017] [ssl:trace3] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45632] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:43.266511 2017] [ssl:trace3] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45632] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:43.266576 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45632] OpenSSL: write 4096/4096 bytes to BIO#7fccc4001280 [mem: 7fccc4007ce0] (BIO dump follows) [Wed Sep 06 14:13:43.266619 2017] [ssl:trace3] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45632] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:43.269389 2017] [ssl:trace3] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45632] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:43.269402 2017] [ssl:trace3] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45632] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:43.269409 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45632] OpenSSL: write 1224/1224 bytes to BIO#7fccc4001280 [mem: 7fccc4007ce0] (BIO dump follows) [Wed Sep 06 14:13:43.269413 2017] [core:trace6] [pid 20448:tid 140518004987648] core_filters.c(525): [client 12.34.56.78:45632] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:43.269432 2017] [ssl:trace3] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45632] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:43.272839 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45632] OpenSSL: read 5/5 bytes from BIO#7fccc4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:43.272857 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45632] OpenSSL: read 70/70 bytes from BIO#7fccc4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:43.273282 2017] [ssl:trace3] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45632] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:43.273292 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45632] OpenSSL: read 5/5 bytes from BIO#7fccc4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:43.273296 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45632] OpenSSL: read 1/1 bytes from BIO#7fccc4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:43.273335 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45632] OpenSSL: read 5/5 bytes from BIO#7fccc4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:43.273339 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45632] OpenSSL: read 40/40 bytes from BIO#7fccc4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:43.273358 2017] [ssl:trace3] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45632] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:43.273366 2017] [ssl:trace3] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45632] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:43.273382 2017] [ssl:trace3] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45632] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:43.273386 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45632] OpenSSL: write 51/51 bytes to BIO#7fccc4001280 [mem: 7fccc4007ce0] (BIO dump follows) [Wed Sep 06 14:13:43.273389 2017] [core:trace6] [pid 20448:tid 140518004987648] core_filters.c(525): [client 12.34.56.78:45632] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:43.273413 2017] [ssl:trace3] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45632] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:43.273421 2017] [ssl:trace3] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2009): [client 12.34.56.78:45632] OpenSSL: Handshake: done [Wed Sep 06 14:13:43.273428 2017] [ssl:debug] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2058): [client 12.34.56.78:45632] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:43.274288 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45632] OpenSSL: read 5/5 bytes from BIO#7fccc4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:43.274307 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45632] OpenSSL: read 107/107 bytes from BIO#7fccc4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:43.274317 2017] [core:trace5] [pid 20448:tid 140518004987648] protocol.c(645): [client 12.34.56.78:45632] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:43.279556 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(1656): [client 12.34.56.78:45632] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:43.279574 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(1656): [client 12.34.56.78:45632] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:43.279584 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(1716): [client 12.34.56.78:45632] coalesce: passing on 633 bytes [Wed Sep 06 14:13:43.279591 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45632] OpenSSL: write 662/662 bytes to BIO#7fccc4001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:43.279595 2017] [core:trace6] [pid 20448:tid 140518004987648] core_filters.c(525): [client 12.34.56.78:45632] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:43.279761 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45632] OpenSSL: write 34/34 bytes to BIO#7fccc4001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:43.279804 2017] [core:trace6] [pid 20448:tid 140518004987648] core_filters.c(525): [client 12.34.56.78:45632] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:43.279811 2017] [ssl:trace4] [pid 20448:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45632] OpenSSL: write 31/31 bytes to BIO#7fccc4001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:43.279814 2017] [ssl:trace3] [pid 20448:tid 140518004987648] ssl_engine_kernel.c(2024): [client 12.34.56.78:45632] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:43.279817 2017] [core:trace6] [pid 20448:tid 140518004987648] core_filters.c(525): [client 12.34.56.78:45632] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:43.279831 2017] [ssl:debug] [pid 20448:tid 140518004987648] ssl_engine_io.c(1103): [client 12.34.56.78:45632] AH02001: Connection closed to child 136 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:45.736055 2017] [ssl:info] [pid 20448:tid 140517996594944] [client 87.65.43.21:53376] AH01964: Connection to child 137 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:45.736088 2017] [ssl:trace2] [pid 20448:tid 140517996594944] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:45.736314 2017] [ssl:trace3] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2005): [client 87.65.43.21:53376] OpenSSL: Handshake: start [Wed Sep 06 14:13:45.736351 2017] [ssl:trace3] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2014): [client 87.65.43.21:53376] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:45.736367 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(2202): [client 87.65.43.21:53376] OpenSSL: read 11/11 bytes from BIO#7fccb8001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:45.736383 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(2202): [client 87.65.43.21:53376] OpenSSL: read 506/506 bytes from BIO#7fccb8001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:45.736410 2017] [ssl:debug] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2156): [client 87.65.43.21:53376] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:45.736425 2017] [ssl:trace3] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2014): [client 87.65.43.21:53376] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:45.736446 2017] [ssl:trace3] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2014): [client 87.65.43.21:53376] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:45.736511 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(2202): [client 87.65.43.21:53376] OpenSSL: write 4096/4096 bytes to BIO#7fccb8001280 [mem: 7fccb8007ce0] (BIO dump follows) [Wed Sep 06 14:13:45.736533 2017] [ssl:trace3] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2014): [client 87.65.43.21:53376] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:45.739372 2017] [ssl:trace3] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2014): [client 87.65.43.21:53376] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:45.739399 2017] [ssl:trace3] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2014): [client 87.65.43.21:53376] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:45.739408 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(2202): [client 87.65.43.21:53376] OpenSSL: write 1224/1224 bytes to BIO#7fccb8001280 [mem: 7fccb8007ce0] (BIO dump follows) [Wed Sep 06 14:13:45.739412 2017] [core:trace6] [pid 20448:tid 140517996594944] core_filters.c(525): [client 87.65.43.21:53376] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:45.739442 2017] [ssl:trace3] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2014): [client 87.65.43.21:53376] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:45.742927 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(2202): [client 87.65.43.21:53376] OpenSSL: read 5/5 bytes from BIO#7fccb8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:45.742959 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(2202): [client 87.65.43.21:53376] OpenSSL: read 70/70 bytes from BIO#7fccb8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:45.743389 2017] [ssl:trace3] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2014): [client 87.65.43.21:53376] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:45.743397 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(2202): [client 87.65.43.21:53376] OpenSSL: read 5/5 bytes from BIO#7fccb8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:45.743401 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(2202): [client 87.65.43.21:53376] OpenSSL: read 1/1 bytes from BIO#7fccb8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:45.743441 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(2202): [client 87.65.43.21:53376] OpenSSL: read 5/5 bytes from BIO#7fccb8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:45.743445 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(2202): [client 87.65.43.21:53376] OpenSSL: read 40/40 bytes from BIO#7fccb8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:45.743465 2017] [ssl:trace3] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2014): [client 87.65.43.21:53376] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:45.743475 2017] [ssl:trace3] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2014): [client 87.65.43.21:53376] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:45.743491 2017] [ssl:trace3] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2014): [client 87.65.43.21:53376] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:45.743497 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(2202): [client 87.65.43.21:53376] OpenSSL: write 51/51 bytes to BIO#7fccb8001280 [mem: 7fccb8007ce0] (BIO dump follows) [Wed Sep 06 14:13:45.743500 2017] [core:trace6] [pid 20448:tid 140517996594944] core_filters.c(525): [client 87.65.43.21:53376] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:45.743541 2017] [ssl:trace3] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2014): [client 87.65.43.21:53376] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:45.743563 2017] [ssl:trace3] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2009): [client 87.65.43.21:53376] OpenSSL: Handshake: done [Wed Sep 06 14:13:45.743573 2017] [ssl:debug] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2058): [client 87.65.43.21:53376] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:45.744362 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(2202): [client 87.65.43.21:53376] OpenSSL: read 5/5 bytes from BIO#7fccb8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:45.744376 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(2202): [client 87.65.43.21:53376] OpenSSL: read 107/107 bytes from BIO#7fccb8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:45.744387 2017] [core:trace5] [pid 20448:tid 140517996594944] protocol.c(645): [client 87.65.43.21:53376] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:45.749239 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(1656): [client 87.65.43.21:53376] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:45.749261 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(1656): [client 87.65.43.21:53376] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:45.749277 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(1656): [client 87.65.43.21:53376] coalesce: have 633 bytes, adding 5 more [Wed Sep 06 14:13:45.749281 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(1716): [client 87.65.43.21:53376] coalesce: passing on 638 bytes [Wed Sep 06 14:13:45.749289 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(2202): [client 87.65.43.21:53376] OpenSSL: write 667/667 bytes to BIO#7fccb8001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:45.749350 2017] [core:trace6] [pid 20448:tid 140517996594944] core_filters.c(525): [client 87.65.43.21:53376] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:45.749359 2017] [ssl:trace4] [pid 20448:tid 140517996594944] ssl_engine_io.c(2202): [client 87.65.43.21:53376] OpenSSL: write 31/31 bytes to BIO#7fccb8001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:45.749363 2017] [ssl:trace3] [pid 20448:tid 140517996594944] ssl_engine_kernel.c(2024): [client 87.65.43.21:53376] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:45.749366 2017] [core:trace6] [pid 20448:tid 140517996594944] core_filters.c(525): [client 87.65.43.21:53376] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:45.749385 2017] [ssl:debug] [pid 20448:tid 140517996594944] ssl_engine_io.c(1103): [client 87.65.43.21:53376] AH02001: Connection closed to child 137 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:48.271225 2017] [ssl:info] [pid 20448:tid 140517988202240] [client 12.34.56.78:45640] AH01964: Connection to child 138 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:48.271263 2017] [ssl:trace2] [pid 20448:tid 140517988202240] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:48.271328 2017] [ssl:trace3] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2005): [client 12.34.56.78:45640] OpenSSL: Handshake: start [Wed Sep 06 14:13:48.271344 2017] [ssl:trace3] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2014): [client 12.34.56.78:45640] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:48.271359 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(2202): [client 12.34.56.78:45640] OpenSSL: read 11/11 bytes from BIO#7fccbc001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:48.271375 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(2202): [client 12.34.56.78:45640] OpenSSL: read 506/506 bytes from BIO#7fccbc001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:48.271402 2017] [ssl:debug] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2156): [client 12.34.56.78:45640] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:48.271435 2017] [ssl:trace3] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2014): [client 12.34.56.78:45640] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:48.271442 2017] [ssl:trace3] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2014): [client 12.34.56.78:45640] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:48.271505 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(2202): [client 12.34.56.78:45640] OpenSSL: write 4096/4096 bytes to BIO#7fccbc001280 [mem: 7fccbc007ce0] (BIO dump follows) [Wed Sep 06 14:13:48.271527 2017] [ssl:trace3] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2014): [client 12.34.56.78:45640] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:48.274231 2017] [ssl:trace3] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2014): [client 12.34.56.78:45640] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:48.274244 2017] [ssl:trace3] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2014): [client 12.34.56.78:45640] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:48.274250 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(2202): [client 12.34.56.78:45640] OpenSSL: write 1224/1224 bytes to BIO#7fccbc001280 [mem: 7fccbc007ce0] (BIO dump follows) [Wed Sep 06 14:13:48.274255 2017] [core:trace6] [pid 20448:tid 140517988202240] core_filters.c(525): [client 12.34.56.78:45640] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:48.274276 2017] [ssl:trace3] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2014): [client 12.34.56.78:45640] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:48.277870 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(2202): [client 12.34.56.78:45640] OpenSSL: read 5/5 bytes from BIO#7fccbc001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:48.277902 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(2202): [client 12.34.56.78:45640] OpenSSL: read 70/70 bytes from BIO#7fccbc001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:48.278318 2017] [ssl:trace3] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2014): [client 12.34.56.78:45640] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:48.278326 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(2202): [client 12.34.56.78:45640] OpenSSL: read 5/5 bytes from BIO#7fccbc001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:48.278330 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(2202): [client 12.34.56.78:45640] OpenSSL: read 1/1 bytes from BIO#7fccbc001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:48.278371 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(2202): [client 12.34.56.78:45640] OpenSSL: read 5/5 bytes from BIO#7fccbc001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:48.278375 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(2202): [client 12.34.56.78:45640] OpenSSL: read 40/40 bytes from BIO#7fccbc001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:48.278394 2017] [ssl:trace3] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2014): [client 12.34.56.78:45640] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:48.278402 2017] [ssl:trace3] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2014): [client 12.34.56.78:45640] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:48.278418 2017] [ssl:trace3] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2014): [client 12.34.56.78:45640] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:48.278422 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(2202): [client 12.34.56.78:45640] OpenSSL: write 51/51 bytes to BIO#7fccbc001280 [mem: 7fccbc007ce0] (BIO dump follows) [Wed Sep 06 14:13:48.278425 2017] [core:trace6] [pid 20448:tid 140517988202240] core_filters.c(525): [client 12.34.56.78:45640] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:48.278457 2017] [ssl:trace3] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2014): [client 12.34.56.78:45640] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:48.278466 2017] [ssl:trace3] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2009): [client 12.34.56.78:45640] OpenSSL: Handshake: done [Wed Sep 06 14:13:48.278475 2017] [ssl:debug] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2058): [client 12.34.56.78:45640] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:48.279360 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(2202): [client 12.34.56.78:45640] OpenSSL: read 5/5 bytes from BIO#7fccbc001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:48.279377 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(2202): [client 12.34.56.78:45640] OpenSSL: read 107/107 bytes from BIO#7fccbc001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:48.279389 2017] [core:trace5] [pid 20448:tid 140517988202240] protocol.c(645): [client 12.34.56.78:45640] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:48.284102 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(1656): [client 12.34.56.78:45640] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:48.284118 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(1656): [client 12.34.56.78:45640] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:48.284129 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(1716): [client 12.34.56.78:45640] coalesce: passing on 633 bytes [Wed Sep 06 14:13:48.284137 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(2202): [client 12.34.56.78:45640] OpenSSL: write 662/662 bytes to BIO#7fccbc001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:48.284141 2017] [core:trace6] [pid 20448:tid 140517988202240] core_filters.c(525): [client 12.34.56.78:45640] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:48.284837 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(2202): [client 12.34.56.78:45640] OpenSSL: write 34/34 bytes to BIO#7fccbc001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:48.284915 2017] [core:trace6] [pid 20448:tid 140517988202240] core_filters.c(525): [client 12.34.56.78:45640] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:48.284923 2017] [ssl:trace4] [pid 20448:tid 140517988202240] ssl_engine_io.c(2202): [client 12.34.56.78:45640] OpenSSL: write 31/31 bytes to BIO#7fccbc001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:48.284927 2017] [ssl:trace3] [pid 20448:tid 140517988202240] ssl_engine_kernel.c(2024): [client 12.34.56.78:45640] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:48.284930 2017] [core:trace6] [pid 20448:tid 140517988202240] core_filters.c(525): [client 12.34.56.78:45640] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:48.284947 2017] [ssl:debug] [pid 20448:tid 140517988202240] ssl_engine_io.c(1103): [client 12.34.56.78:45640] AH02001: Connection closed to child 138 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:50.742423 2017] [ssl:info] [pid 20448:tid 140517979809536] [client 87.65.43.21:53387] AH01964: Connection to child 139 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:50.742455 2017] [ssl:trace2] [pid 20448:tid 140517979809536] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:50.742524 2017] [ssl:trace3] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2005): [client 87.65.43.21:53387] OpenSSL: Handshake: start [Wed Sep 06 14:13:50.742540 2017] [ssl:trace3] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2014): [client 87.65.43.21:53387] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:50.742554 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(2202): [client 87.65.43.21:53387] OpenSSL: read 11/11 bytes from BIO#7fccb0001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:50.742578 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(2202): [client 87.65.43.21:53387] OpenSSL: read 506/506 bytes from BIO#7fccb0001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:50.742606 2017] [ssl:debug] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2156): [client 87.65.43.21:53387] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:50.742620 2017] [ssl:trace3] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2014): [client 87.65.43.21:53387] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:50.742626 2017] [ssl:trace3] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2014): [client 87.65.43.21:53387] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:50.742689 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(2202): [client 87.65.43.21:53387] OpenSSL: write 4096/4096 bytes to BIO#7fccb0001280 [mem: 7fccb0007ce0] (BIO dump follows) [Wed Sep 06 14:13:50.742711 2017] [ssl:trace3] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2014): [client 87.65.43.21:53387] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:50.745451 2017] [ssl:trace3] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2014): [client 87.65.43.21:53387] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:50.745466 2017] [ssl:trace3] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2014): [client 87.65.43.21:53387] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:50.745472 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(2202): [client 87.65.43.21:53387] OpenSSL: write 1224/1224 bytes to BIO#7fccb0001280 [mem: 7fccb0007ce0] (BIO dump follows) [Wed Sep 06 14:13:50.745476 2017] [core:trace6] [pid 20448:tid 140517979809536] core_filters.c(525): [client 87.65.43.21:53387] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:50.745496 2017] [ssl:trace3] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2014): [client 87.65.43.21:53387] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:50.748701 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(2202): [client 87.65.43.21:53387] OpenSSL: read 5/5 bytes from BIO#7fccb0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:50.748719 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(2202): [client 87.65.43.21:53387] OpenSSL: read 70/70 bytes from BIO#7fccb0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:50.749152 2017] [ssl:trace3] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2014): [client 87.65.43.21:53387] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:50.749161 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(2202): [client 87.65.43.21:53387] OpenSSL: read 5/5 bytes from BIO#7fccb0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:50.749165 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(2202): [client 87.65.43.21:53387] OpenSSL: read 1/1 bytes from BIO#7fccb0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:50.749205 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(2202): [client 87.65.43.21:53387] OpenSSL: read 5/5 bytes from BIO#7fccb0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:50.749209 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(2202): [client 87.65.43.21:53387] OpenSSL: read 40/40 bytes from BIO#7fccb0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:50.749229 2017] [ssl:trace3] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2014): [client 87.65.43.21:53387] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:50.749236 2017] [ssl:trace3] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2014): [client 87.65.43.21:53387] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:50.749263 2017] [ssl:trace3] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2014): [client 87.65.43.21:53387] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:50.749269 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(2202): [client 87.65.43.21:53387] OpenSSL: write 51/51 bytes to BIO#7fccb0001280 [mem: 7fccb0007ce0] (BIO dump follows) [Wed Sep 06 14:13:50.749272 2017] [core:trace6] [pid 20448:tid 140517979809536] core_filters.c(525): [client 87.65.43.21:53387] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:50.749296 2017] [ssl:trace3] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2014): [client 87.65.43.21:53387] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:50.749304 2017] [ssl:trace3] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2009): [client 87.65.43.21:53387] OpenSSL: Handshake: done [Wed Sep 06 14:13:50.749312 2017] [ssl:debug] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2058): [client 87.65.43.21:53387] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:50.750200 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(2202): [client 87.65.43.21:53387] OpenSSL: read 5/5 bytes from BIO#7fccb0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:50.750213 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(2202): [client 87.65.43.21:53387] OpenSSL: read 107/107 bytes from BIO#7fccb0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:50.750223 2017] [core:trace5] [pid 20448:tid 140517979809536] protocol.c(645): [client 87.65.43.21:53387] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:50.755796 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(1656): [client 87.65.43.21:53387] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:50.755817 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(1656): [client 87.65.43.21:53387] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:50.755828 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(1716): [client 87.65.43.21:53387] coalesce: passing on 633 bytes [Wed Sep 06 14:13:50.755837 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(2202): [client 87.65.43.21:53387] OpenSSL: write 662/662 bytes to BIO#7fccb0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:50.755841 2017] [core:trace6] [pid 20448:tid 140517979809536] core_filters.c(525): [client 87.65.43.21:53387] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:50.756097 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(2202): [client 87.65.43.21:53387] OpenSSL: write 34/34 bytes to BIO#7fccb0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:50.756155 2017] [core:trace6] [pid 20448:tid 140517979809536] core_filters.c(525): [client 87.65.43.21:53387] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:50.756162 2017] [ssl:trace4] [pid 20448:tid 140517979809536] ssl_engine_io.c(2202): [client 87.65.43.21:53387] OpenSSL: write 31/31 bytes to BIO#7fccb0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:50.756166 2017] [ssl:trace3] [pid 20448:tid 140517979809536] ssl_engine_kernel.c(2024): [client 87.65.43.21:53387] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:50.756169 2017] [core:trace6] [pid 20448:tid 140517979809536] core_filters.c(525): [client 87.65.43.21:53387] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:50.756184 2017] [ssl:debug] [pid 20448:tid 140517979809536] ssl_engine_io.c(1103): [client 87.65.43.21:53387] AH02001: Connection closed to child 139 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:53.279372 2017] [ssl:info] [pid 20443:tid 140518021773056] [client 12.34.56.78:45648] AH01964: Connection to child 70 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:53.279413 2017] [ssl:trace2] [pid 20443:tid 140518021773056] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:53.279492 2017] [ssl:trace3] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2005): [client 12.34.56.78:45648] OpenSSL: Handshake: start [Wed Sep 06 14:13:53.279509 2017] [ssl:trace3] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45648] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:53.279525 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45648] OpenSSL: read 11/11 bytes from BIO#7fccc4001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:53.279540 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45648] OpenSSL: read 506/506 bytes from BIO#7fccc4001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:53.279565 2017] [ssl:debug] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2156): [client 12.34.56.78:45648] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:53.279580 2017] [ssl:trace3] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45648] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:53.279586 2017] [ssl:trace3] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45648] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:53.279648 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45648] OpenSSL: write 4096/4096 bytes to BIO#7fccc4001280 [mem: 7fccc4007ce0] (BIO dump follows) [Wed Sep 06 14:13:53.279670 2017] [ssl:trace3] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45648] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:53.282335 2017] [ssl:trace3] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45648] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:53.282347 2017] [ssl:trace3] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45648] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:53.282354 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45648] OpenSSL: write 1224/1224 bytes to BIO#7fccc4001280 [mem: 7fccc4007ce0] (BIO dump follows) [Wed Sep 06 14:13:53.282358 2017] [core:trace6] [pid 20443:tid 140518021773056] core_filters.c(525): [client 12.34.56.78:45648] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:53.282381 2017] [ssl:trace3] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45648] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:53.286027 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45648] OpenSSL: read 5/5 bytes from BIO#7fccc4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:53.286049 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45648] OpenSSL: read 70/70 bytes from BIO#7fccc4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:53.286477 2017] [ssl:trace3] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45648] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:53.286486 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45648] OpenSSL: read 5/5 bytes from BIO#7fccc4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:53.286490 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45648] OpenSSL: read 1/1 bytes from BIO#7fccc4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:53.286531 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45648] OpenSSL: read 5/5 bytes from BIO#7fccc4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:53.286535 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45648] OpenSSL: read 40/40 bytes from BIO#7fccc4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:53.286565 2017] [ssl:trace3] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45648] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:53.286574 2017] [ssl:trace3] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45648] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:53.286591 2017] [ssl:trace3] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45648] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:53.286595 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45648] OpenSSL: write 51/51 bytes to BIO#7fccc4001280 [mem: 7fccc4007ce0] (BIO dump follows) [Wed Sep 06 14:13:53.286599 2017] [core:trace6] [pid 20443:tid 140518021773056] core_filters.c(525): [client 12.34.56.78:45648] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:53.286624 2017] [ssl:trace3] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2014): [client 12.34.56.78:45648] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:53.286639 2017] [ssl:trace3] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2009): [client 12.34.56.78:45648] OpenSSL: Handshake: done [Wed Sep 06 14:13:53.286648 2017] [ssl:debug] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2058): [client 12.34.56.78:45648] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:53.287464 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45648] OpenSSL: read 5/5 bytes from BIO#7fccc4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:53.287478 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45648] OpenSSL: read 107/107 bytes from BIO#7fccc4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:53.287488 2017] [core:trace5] [pid 20443:tid 140518021773056] protocol.c(645): [client 12.34.56.78:45648] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:53.314217 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(1656): [client 12.34.56.78:45648] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:53.314263 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(1656): [client 12.34.56.78:45648] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:53.314309 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(1656): [client 12.34.56.78:45648] coalesce: have 633 bytes, adding 5 more [Wed Sep 06 14:13:53.314318 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(1716): [client 12.34.56.78:45648] coalesce: passing on 638 bytes [Wed Sep 06 14:13:53.314330 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45648] OpenSSL: write 667/667 bytes to BIO#7fccc4001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:53.314395 2017] [core:trace6] [pid 20443:tid 140518021773056] core_filters.c(525): [client 12.34.56.78:45648] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:53.314404 2017] [ssl:trace4] [pid 20443:tid 140518021773056] ssl_engine_io.c(2202): [client 12.34.56.78:45648] OpenSSL: write 31/31 bytes to BIO#7fccc4001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:53.314414 2017] [ssl:trace3] [pid 20443:tid 140518021773056] ssl_engine_kernel.c(2024): [client 12.34.56.78:45648] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:53.314419 2017] [core:trace6] [pid 20443:tid 140518021773056] core_filters.c(525): [client 12.34.56.78:45648] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:53.314449 2017] [ssl:debug] [pid 20443:tid 140518021773056] ssl_engine_io.c(1103): [client 12.34.56.78:45648] AH02001: Connection closed to child 70 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:55.750463 2017] [ssl:info] [pid 20442:tid 140519144261376] [client 87.65.43.21:53395] AH01964: Connection to child 2 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:55.750499 2017] [ssl:trace2] [pid 20442:tid 140519144261376] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:55.750570 2017] [ssl:trace3] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2005): [client 87.65.43.21:53395] OpenSSL: Handshake: start [Wed Sep 06 14:13:55.750585 2017] [ssl:trace3] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53395] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:55.750599 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53395] OpenSSL: read 11/11 bytes from BIO#7fccd0001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:55.750613 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53395] OpenSSL: read 506/506 bytes from BIO#7fccd0001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:55.750640 2017] [ssl:debug] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2156): [client 87.65.43.21:53395] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:55.750654 2017] [ssl:trace3] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53395] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:55.750660 2017] [ssl:trace3] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53395] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:55.750724 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53395] OpenSSL: write 4096/4096 bytes to BIO#7fccd0001280 [mem: 7fccd0007ce0] (BIO dump follows) [Wed Sep 06 14:13:55.750746 2017] [ssl:trace3] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53395] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:55.754013 2017] [ssl:trace3] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53395] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:55.754031 2017] [ssl:trace3] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53395] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:55.754039 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53395] OpenSSL: write 1224/1224 bytes to BIO#7fccd0001280 [mem: 7fccd0007ce0] (BIO dump follows) [Wed Sep 06 14:13:55.754043 2017] [core:trace6] [pid 20442:tid 140519144261376] core_filters.c(525): [client 87.65.43.21:53395] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:55.754066 2017] [ssl:trace3] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53395] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:55.757770 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53395] OpenSSL: read 5/5 bytes from BIO#7fccd0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:55.757790 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53395] OpenSSL: read 70/70 bytes from BIO#7fccd0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:55.758249 2017] [ssl:trace3] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53395] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:55.758274 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53395] OpenSSL: read 5/5 bytes from BIO#7fccd0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:55.758278 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53395] OpenSSL: read 1/1 bytes from BIO#7fccd0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:55.758320 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53395] OpenSSL: read 5/5 bytes from BIO#7fccd0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:55.758334 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53395] OpenSSL: read 40/40 bytes from BIO#7fccd0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:55.758355 2017] [ssl:trace3] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53395] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:55.758363 2017] [ssl:trace3] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53395] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:55.758379 2017] [ssl:trace3] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53395] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:55.758384 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53395] OpenSSL: write 51/51 bytes to BIO#7fccd0001280 [mem: 7fccd0007ce0] (BIO dump follows) [Wed Sep 06 14:13:55.758388 2017] [core:trace6] [pid 20442:tid 140519144261376] core_filters.c(525): [client 87.65.43.21:53395] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:55.758418 2017] [ssl:trace3] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2014): [client 87.65.43.21:53395] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:55.758428 2017] [ssl:trace3] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2009): [client 87.65.43.21:53395] OpenSSL: Handshake: done [Wed Sep 06 14:13:55.758436 2017] [ssl:debug] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2058): [client 87.65.43.21:53395] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:55.759317 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53395] OpenSSL: read 5/5 bytes from BIO#7fccd0001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:55.759330 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53395] OpenSSL: read 107/107 bytes from BIO#7fccd0001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:55.759340 2017] [core:trace5] [pid 20442:tid 140519144261376] protocol.c(645): [client 87.65.43.21:53395] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:55.825678 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(1656): [client 87.65.43.21:53395] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:55.825717 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(1656): [client 87.65.43.21:53395] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:55.825735 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(1656): [client 87.65.43.21:53395] coalesce: have 633 bytes, adding 5 more [Wed Sep 06 14:13:55.825738 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(1716): [client 87.65.43.21:53395] coalesce: passing on 638 bytes [Wed Sep 06 14:13:55.825748 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53395] OpenSSL: write 667/667 bytes to BIO#7fccd0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:55.825804 2017] [core:trace6] [pid 20442:tid 140519144261376] core_filters.c(525): [client 87.65.43.21:53395] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:55.825812 2017] [ssl:trace4] [pid 20442:tid 140519144261376] ssl_engine_io.c(2202): [client 87.65.43.21:53395] OpenSSL: write 31/31 bytes to BIO#7fccd0001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:55.825816 2017] [ssl:trace3] [pid 20442:tid 140519144261376] ssl_engine_kernel.c(2024): [client 87.65.43.21:53395] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:55.825820 2017] [core:trace6] [pid 20442:tid 140519144261376] core_filters.c(525): [client 87.65.43.21:53395] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:55.825850 2017] [ssl:debug] [pid 20442:tid 140519144261376] ssl_engine_io.c(1103): [client 87.65.43.21:53395] AH02001: Connection closed to child 2 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:13:58.284365 2017] [ssl:info] [pid 20443:tid 140518004987648] [client 12.34.56.78:45659] AH01964: Connection to child 72 established (server proxysite.example.com:10843) [Wed Sep 06 14:13:58.284418 2017] [ssl:trace2] [pid 20443:tid 140518004987648] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:13:58.284693 2017] [ssl:trace3] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2005): [client 12.34.56.78:45659] OpenSSL: Handshake: start [Wed Sep 06 14:13:58.284716 2017] [ssl:trace3] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45659] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:13:58.284741 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45659] OpenSSL: read 11/11 bytes from BIO#7fccb8001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:13:58.284774 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45659] OpenSSL: read 506/506 bytes from BIO#7fccb8001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:13:58.284813 2017] [ssl:debug] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2156): [client 12.34.56.78:45659] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:13:58.284834 2017] [ssl:trace3] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45659] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:13:58.284843 2017] [ssl:trace3] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45659] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:13:58.284968 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45659] OpenSSL: write 4096/4096 bytes to BIO#7fccb8001280 [mem: 7fccb8007ce0] (BIO dump follows) [Wed Sep 06 14:13:58.285005 2017] [ssl:trace3] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45659] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:13:58.289445 2017] [ssl:trace3] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45659] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:13:58.289466 2017] [ssl:trace3] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45659] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:13:58.289476 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45659] OpenSSL: write 1224/1224 bytes to BIO#7fccb8001280 [mem: 7fccb8007ce0] (BIO dump follows) [Wed Sep 06 14:13:58.289483 2017] [core:trace6] [pid 20443:tid 140518004987648] core_filters.c(525): [client 12.34.56.78:45659] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:58.289509 2017] [ssl:trace3] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45659] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:58.293247 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45659] OpenSSL: read 5/5 bytes from BIO#7fccb8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:58.293262 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45659] OpenSSL: read 70/70 bytes from BIO#7fccb8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:58.293680 2017] [ssl:trace3] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45659] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:13:58.293688 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45659] OpenSSL: read 5/5 bytes from BIO#7fccb8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:58.293691 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45659] OpenSSL: read 1/1 bytes from BIO#7fccb8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:58.293745 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45659] OpenSSL: read 5/5 bytes from BIO#7fccb8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:58.293749 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45659] OpenSSL: read 40/40 bytes from BIO#7fccb8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:58.293768 2017] [ssl:trace3] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45659] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:13:58.293776 2017] [ssl:trace3] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45659] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:13:58.293793 2017] [ssl:trace3] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45659] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:13:58.293797 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45659] OpenSSL: write 51/51 bytes to BIO#7fccb8001280 [mem: 7fccb8007ce0] (BIO dump follows) [Wed Sep 06 14:13:58.293800 2017] [core:trace6] [pid 20443:tid 140518004987648] core_filters.c(525): [client 12.34.56.78:45659] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:58.293819 2017] [ssl:trace3] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2014): [client 12.34.56.78:45659] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:13:58.293827 2017] [ssl:trace3] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2009): [client 12.34.56.78:45659] OpenSSL: Handshake: done [Wed Sep 06 14:13:58.293836 2017] [ssl:debug] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2058): [client 12.34.56.78:45659] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:13:58.294748 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45659] OpenSSL: read 5/5 bytes from BIO#7fccb8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:13:58.294759 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45659] OpenSSL: read 107/107 bytes from BIO#7fccb8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:13:58.294769 2017] [core:trace5] [pid 20443:tid 140518004987648] protocol.c(645): [client 12.34.56.78:45659] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:13:58.345654 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(1656): [client 12.34.56.78:45659] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:13:58.345693 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(1656): [client 12.34.56.78:45659] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:13:58.345740 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(1656): [client 12.34.56.78:45659] coalesce: have 633 bytes, adding 5 more [Wed Sep 06 14:13:58.345745 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(1716): [client 12.34.56.78:45659] coalesce: passing on 638 bytes [Wed Sep 06 14:13:58.345756 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45659] OpenSSL: write 667/667 bytes to BIO#7fccb8001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:58.345812 2017] [core:trace6] [pid 20443:tid 140518004987648] core_filters.c(525): [client 12.34.56.78:45659] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:58.345820 2017] [ssl:trace4] [pid 20443:tid 140518004987648] ssl_engine_io.c(2202): [client 12.34.56.78:45659] OpenSSL: write 31/31 bytes to BIO#7fccb8001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:13:58.345824 2017] [ssl:trace3] [pid 20443:tid 140518004987648] ssl_engine_kernel.c(2024): [client 12.34.56.78:45659] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:13:58.345847 2017] [core:trace6] [pid 20443:tid 140518004987648] core_filters.c(525): [client 12.34.56.78:45659] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:13:58.345864 2017] [ssl:debug] [pid 20443:tid 140518004987648] ssl_engine_io.c(1103): [client 12.34.56.78:45659] AH02001: Connection closed to child 72 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:14:00.758623 2017] [ssl:info] [pid 20448:tid 140517971416832] [client 87.65.43.21:53403] AH01964: Connection to child 140 established (server proxysite.example.com:10843) [Wed Sep 06 14:14:00.758657 2017] [ssl:trace2] [pid 20448:tid 140517971416832] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:14:00.758729 2017] [ssl:trace3] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2005): [client 87.65.43.21:53403] OpenSSL: Handshake: start [Wed Sep 06 14:14:00.758745 2017] [ssl:trace3] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2014): [client 87.65.43.21:53403] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:14:00.758761 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(2202): [client 87.65.43.21:53403] OpenSSL: read 11/11 bytes from BIO#7fccb4001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:14:00.758777 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(2202): [client 87.65.43.21:53403] OpenSSL: read 506/506 bytes from BIO#7fccb4001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:14:00.758804 2017] [ssl:debug] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2156): [client 87.65.43.21:53403] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:14:00.758818 2017] [ssl:trace3] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2014): [client 87.65.43.21:53403] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:14:00.758825 2017] [ssl:trace3] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2014): [client 87.65.43.21:53403] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:14:00.758918 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(2202): [client 87.65.43.21:53403] OpenSSL: write 4096/4096 bytes to BIO#7fccb4001280 [mem: 7fccb4007ce0] (BIO dump follows) [Wed Sep 06 14:14:00.758942 2017] [ssl:trace3] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2014): [client 87.65.43.21:53403] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:14:00.761601 2017] [ssl:trace3] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2014): [client 87.65.43.21:53403] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:14:00.761612 2017] [ssl:trace3] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2014): [client 87.65.43.21:53403] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:14:00.761618 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(2202): [client 87.65.43.21:53403] OpenSSL: write 1224/1224 bytes to BIO#7fccb4001280 [mem: 7fccb4007ce0] (BIO dump follows) [Wed Sep 06 14:14:00.761621 2017] [core:trace6] [pid 20448:tid 140517971416832] core_filters.c(525): [client 87.65.43.21:53403] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:14:00.761639 2017] [ssl:trace3] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2014): [client 87.65.43.21:53403] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:14:00.765160 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(2202): [client 87.65.43.21:53403] OpenSSL: read 5/5 bytes from BIO#7fccb4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:14:00.765181 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(2202): [client 87.65.43.21:53403] OpenSSL: read 70/70 bytes from BIO#7fccb4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:14:00.765715 2017] [ssl:trace3] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2014): [client 87.65.43.21:53403] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:14:00.765731 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(2202): [client 87.65.43.21:53403] OpenSSL: read 5/5 bytes from BIO#7fccb4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:14:00.765750 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(2202): [client 87.65.43.21:53403] OpenSSL: read 1/1 bytes from BIO#7fccb4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:14:00.765819 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(2202): [client 87.65.43.21:53403] OpenSSL: read 5/5 bytes from BIO#7fccb4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:14:00.765827 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(2202): [client 87.65.43.21:53403] OpenSSL: read 40/40 bytes from BIO#7fccb4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:14:00.765859 2017] [ssl:trace3] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2014): [client 87.65.43.21:53403] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:14:00.765872 2017] [ssl:trace3] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2014): [client 87.65.43.21:53403] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:14:00.765916 2017] [ssl:trace3] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2014): [client 87.65.43.21:53403] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:14:00.765924 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(2202): [client 87.65.43.21:53403] OpenSSL: write 51/51 bytes to BIO#7fccb4001280 [mem: 7fccb4007ce0] (BIO dump follows) [Wed Sep 06 14:14:00.765929 2017] [core:trace6] [pid 20448:tid 140517971416832] core_filters.c(525): [client 87.65.43.21:53403] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:14:00.765955 2017] [ssl:trace3] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2014): [client 87.65.43.21:53403] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:14:00.765980 2017] [ssl:trace3] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2009): [client 87.65.43.21:53403] OpenSSL: Handshake: done [Wed Sep 06 14:14:00.765989 2017] [ssl:debug] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2058): [client 87.65.43.21:53403] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:14:00.766795 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(2202): [client 87.65.43.21:53403] OpenSSL: read 5/5 bytes from BIO#7fccb4001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:14:00.766806 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(2202): [client 87.65.43.21:53403] OpenSSL: read 107/107 bytes from BIO#7fccb4001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:14:00.766815 2017] [core:trace5] [pid 20448:tid 140517971416832] protocol.c(645): [client 87.65.43.21:53403] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:14:00.792942 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(1656): [client 87.65.43.21:53403] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:14:00.792992 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(1656): [client 87.65.43.21:53403] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:14:00.793040 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(1656): [client 87.65.43.21:53403] coalesce: have 633 bytes, adding 5 more [Wed Sep 06 14:14:00.793048 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(1716): [client 87.65.43.21:53403] coalesce: passing on 638 bytes [Wed Sep 06 14:14:00.793063 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(2202): [client 87.65.43.21:53403] OpenSSL: write 667/667 bytes to BIO#7fccb4001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:14:00.793124 2017] [core:trace6] [pid 20448:tid 140517971416832] core_filters.c(525): [client 87.65.43.21:53403] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:14:00.793134 2017] [ssl:trace4] [pid 20448:tid 140517971416832] ssl_engine_io.c(2202): [client 87.65.43.21:53403] OpenSSL: write 31/31 bytes to BIO#7fccb4001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:14:00.793160 2017] [ssl:trace3] [pid 20448:tid 140517971416832] ssl_engine_kernel.c(2024): [client 87.65.43.21:53403] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:14:00.793167 2017] [core:trace6] [pid 20448:tid 140517971416832] core_filters.c(525): [client 87.65.43.21:53403] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:14:00.793189 2017] [ssl:debug] [pid 20448:tid 140517971416832] ssl_engine_io.c(1103): [client 87.65.43.21:53403] AH02001: Connection closed to child 140 with standard shutdown (server proxysite.example.com:10843) [Wed Sep 06 14:14:03.288416 2017] [ssl:info] [pid 20448:tid 140517963024128] [client 12.34.56.78:45667] AH01964: Connection to child 141 established (server proxysite.example.com:10843) [Wed Sep 06 14:14:03.288465 2017] [ssl:trace2] [pid 20448:tid 140517963024128] ssl_engine_rand.c(126): Seeding PRNG with 0 bytes of entropy [Wed Sep 06 14:14:03.288564 2017] [ssl:trace3] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2005): [client 12.34.56.78:45667] OpenSSL: Handshake: start [Wed Sep 06 14:14:03.288583 2017] [ssl:trace3] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2014): [client 12.34.56.78:45667] OpenSSL: Loop: before/accept initialization [Wed Sep 06 14:14:03.288599 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(2202): [client 12.34.56.78:45667] OpenSSL: read 11/11 bytes from BIO#7fcca8001300 [mem: 7fccd800bc70] (BIO dump follows) [Wed Sep 06 14:14:03.288616 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(2202): [client 12.34.56.78:45667] OpenSSL: read 506/506 bytes from BIO#7fcca8001300 [mem: 7fccd800bc7e] (BIO dump follows) [Wed Sep 06 14:14:03.288644 2017] [ssl:debug] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2156): [client 12.34.56.78:45667] AH02645: Server name not provided via TLS extension (using default/first virtual host) [Wed Sep 06 14:14:03.288657 2017] [ssl:trace3] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2014): [client 12.34.56.78:45667] OpenSSL: Loop: SSLv3 read client hello A [Wed Sep 06 14:14:03.288664 2017] [ssl:trace3] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2014): [client 12.34.56.78:45667] OpenSSL: Loop: SSLv3 write server hello A [Wed Sep 06 14:14:03.288727 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(2202): [client 12.34.56.78:45667] OpenSSL: write 4096/4096 bytes to BIO#7fcca8001280 [mem: 7fcca8007ce0] (BIO dump follows) [Wed Sep 06 14:14:03.288749 2017] [ssl:trace3] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2014): [client 12.34.56.78:45667] OpenSSL: Loop: SSLv3 write certificate A [Wed Sep 06 14:14:03.291756 2017] [ssl:trace3] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2014): [client 12.34.56.78:45667] OpenSSL: Loop: SSLv3 write key exchange A [Wed Sep 06 14:14:03.291771 2017] [ssl:trace3] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2014): [client 12.34.56.78:45667] OpenSSL: Loop: SSLv3 write server done A [Wed Sep 06 14:14:03.291777 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(2202): [client 12.34.56.78:45667] OpenSSL: write 1224/1224 bytes to BIO#7fcca8001280 [mem: 7fcca8007ce0] (BIO dump follows) [Wed Sep 06 14:14:03.291782 2017] [core:trace6] [pid 20448:tid 140517963024128] core_filters.c(525): [client 12.34.56.78:45667] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:14:03.291801 2017] [ssl:trace3] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2014): [client 12.34.56.78:45667] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:14:03.295541 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(2202): [client 12.34.56.78:45667] OpenSSL: read 5/5 bytes from BIO#7fcca8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:14:03.295555 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(2202): [client 12.34.56.78:45667] OpenSSL: read 70/70 bytes from BIO#7fcca8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:14:03.296012 2017] [ssl:trace3] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2014): [client 12.34.56.78:45667] OpenSSL: Loop: SSLv3 read client key exchange A [Wed Sep 06 14:14:03.296024 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(2202): [client 12.34.56.78:45667] OpenSSL: read 5/5 bytes from BIO#7fcca8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:14:03.296027 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(2202): [client 12.34.56.78:45667] OpenSSL: read 1/1 bytes from BIO#7fcca8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:14:03.296075 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(2202): [client 12.34.56.78:45667] OpenSSL: read 5/5 bytes from BIO#7fcca8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:14:03.296083 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(2202): [client 12.34.56.78:45667] OpenSSL: read 40/40 bytes from BIO#7fcca8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:14:03.296112 2017] [ssl:trace3] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2014): [client 12.34.56.78:45667] OpenSSL: Loop: SSLv3 read finished A [Wed Sep 06 14:14:03.296122 2017] [ssl:trace3] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2014): [client 12.34.56.78:45667] OpenSSL: Loop: SSLv3 write change cipher spec A [Wed Sep 06 14:14:03.296139 2017] [ssl:trace3] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2014): [client 12.34.56.78:45667] OpenSSL: Loop: SSLv3 write finished A [Wed Sep 06 14:14:03.296144 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(2202): [client 12.34.56.78:45667] OpenSSL: write 51/51 bytes to BIO#7fcca8001280 [mem: 7fcca8007ce0] (BIO dump follows) [Wed Sep 06 14:14:03.296147 2017] [core:trace6] [pid 20448:tid 140517963024128] core_filters.c(525): [client 12.34.56.78:45667] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:14:03.296171 2017] [ssl:trace3] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2014): [client 12.34.56.78:45667] OpenSSL: Loop: SSLv3 flush data [Wed Sep 06 14:14:03.296180 2017] [ssl:trace3] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2009): [client 12.34.56.78:45667] OpenSSL: Handshake: done [Wed Sep 06 14:14:03.296188 2017] [ssl:debug] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2058): [client 12.34.56.78:45667] AH02041: Protocol: TLSv1.2, Cipher: ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits) [Wed Sep 06 14:14:03.297006 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(2202): [client 12.34.56.78:45667] OpenSSL: read 5/5 bytes from BIO#7fcca8001300 [mem: 7fccd800bc73] (BIO dump follows) [Wed Sep 06 14:14:03.297018 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(2202): [client 12.34.56.78:45667] OpenSSL: read 107/107 bytes from BIO#7fcca8001300 [mem: 7fccd800bc78] (BIO dump follows) [Wed Sep 06 14:14:03.297027 2017] [core:trace5] [pid 20448:tid 140517963024128] protocol.c(645): [client 12.34.56.78:45667] Request received from client: GET /opensso/isAlive.jsp HTTP/1.1 [Wed Sep 06 14:14:03.304011 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(1656): [client 12.34.56.78:45667] coalesce: have 0 bytes, adding 515 more [Wed Sep 06 14:14:03.304047 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(1656): [client 12.34.56.78:45667] coalesce: have 515 bytes, adding 118 more [Wed Sep 06 14:14:03.304070 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(1716): [client 12.34.56.78:45667] coalesce: passing on 633 bytes [Wed Sep 06 14:14:03.304100 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(2202): [client 12.34.56.78:45667] OpenSSL: write 662/662 bytes to BIO#7fcca8001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:14:03.304110 2017] [core:trace6] [pid 20448:tid 140517963024128] core_filters.c(525): [client 12.34.56.78:45667] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:14:03.304174 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(2202): [client 12.34.56.78:45667] OpenSSL: write 34/34 bytes to BIO#7fcca8001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:14:03.304252 2017] [core:trace6] [pid 20448:tid 140517963024128] core_filters.c(525): [client 12.34.56.78:45667] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:14:03.304263 2017] [ssl:trace4] [pid 20448:tid 140517963024128] ssl_engine_io.c(2202): [client 12.34.56.78:45667] OpenSSL: write 31/31 bytes to BIO#7fcca8001280 [mem: 7fccd8013dc3] (BIO dump follows) [Wed Sep 06 14:14:03.304270 2017] [ssl:trace3] [pid 20448:tid 140517963024128] ssl_engine_kernel.c(2024): [client 12.34.56.78:45667] OpenSSL: Write: SSL negotiation finished successfully [Wed Sep 06 14:14:03.304275 2017] [core:trace6] [pid 20448:tid 140517963024128] core_filters.c(525): [client 12.34.56.78:45667] core_output_filter: flushing because of FLUSH bucket [Wed Sep 06 14:14:03.304284 2017] [ssl:debug] [pid 20448:tid 140517963024128] ssl_engine_io.c(1103): [client 12.34.56.78:45667] AH02001: Connection closed to child 141 with standard shutdown (server proxysite.example.com:10843)