Bug 62748 - Add support for TLS 1.3 (RFC 8446)
Summary: Add support for TLS 1.3 (RFC 8446)
Status: RESOLVED FIXED
Alias: None
Product: Tomcat Native
Classification: Unclassified
Component: Library (show other bugs)
Version: 1.2.17
Hardware: PC Linux
: P2 enhancement (vote)
Target Milestone: ---
Assignee: Tomcat Developers Mailing List
URL:
Keywords:
: 62794 (view as bug list)
Depends on:
Blocks:
 
Reported: 2018-09-20 08:59 UTC by Azat
Modified: 2018-10-12 09:28 UTC (History)
1 user (show)



Attachments
Screenshots confirming tls connection version and browser used (181.72 KB, application/zip)
2018-09-20 08:59 UTC, Azat
Details
Proposed patch to enable TLSv1.3 (tcnative/trunk) (2.74 KB, patch)
2018-09-28 22:01 UTC, Christopher Schultz
Details | Diff
Proposed patch to enable TLSv1.3 (Tomcat/trunk) (3.38 KB, patch)
2018-09-28 22:03 UTC, Christopher Schultz
Details | Diff
screenshots from latest mozilla beta build with an error (79.80 KB, application/zip)
2018-10-01 12:59 UTC, Azat
Details
screenshots from latest mozilla beta build with an error on tomcat 9 (236.14 KB, application/zip)
2018-10-02 14:27 UTC, Azat
Details

Note You need to log in before you can comment on or make changes to this bug.
Description Azat 2018-09-20 08:59:04 UTC
Created attachment 36157 [details]
Screenshots confirming tls connection version and browser used

Please add support for TLS 1.3 (RFC 8446) in tomcat-native for use with APR/tomcat. Latest stable OpenSSL version (1.1.1)  supports it.Even though OpenSSL 1.1.1 is intended to be  a drop-in replacement, using it with tomcat-native 1.2.17  and APR 1.6.3 still producess TLS 1.2 connection , here is tomcat(7.0.70) connector snippet  

   <!-- Define a SSL HTTP/1.1 Connector on port 8443 -->
<Connector allowTrace="false" server=" " port="8443" maxPostSize="10485760 "  maxHttpHeaderSize="1048576"
           protocol="org.apache.coyote.http11.Http11AprProtocol"
           connectionTimeout="20000"
           redirectPort="8443"
           SSLHonorCipherOrder="true"
           SSLCertificateFile="/home/idis/STAR_ieml_ru.crt"
           SSLCertificateKeyFile="/home/idis/server.key"
           SSLCertificateChainFile="/home/idis/authorities.crt"

           maxThreads="350"  minSpareThreads="25" SSLEnabled="true"
           enableLookups="false" disableUploadTimeout="true"
           acceptCount="100" scheme="https" secure="true"
   compression="force"
SSLCipherSuite="TLS_AES_256_GCM_SHA384,TLS_CHACHA20_POLY1305_SHA384,TLS_AES_128_GCM_SHA256,ECDHE-ECDSA-CHACHA20-POLY1305,ECDHE-ECDSA-AES256-GCM-SHA384,ECDHE-ECDSA-AES256-GCM-SHA256,ECDHE-RSA-AES256-GCM-SHA384,ECDHE-RSA-CHACHA20-POLY1305,ECDHE-ECDSA-AES128-GCM-SHA256,  ECDHE-RSA-AES128-GCM-SHA256,ECDHE-ECDSA-AES256-SHA384,ECDHE-RSA-AES256-SHA384,ECDHE-ECDSA-AES128-SHA256,ECDHE-RSA-AES128-SHA256,
ECDHE-RSA-AES128-SHA,ECDHE-RSA-AES256-SHA"/>

server is started normally(snippet from catalina.out)
Sep 19, 2018 11:09:04 AM org.apache.catalina.core.AprLifecycleListener lifecycleEvent
INFO: Loaded APR based Apache Tomcat Native library 1.2.17 using APR version 1.6.3.
Sep 19, 2018 11:09:04 AM org.apache.catalina.core.AprLifecycleListener lifecycleEvent
INFO: APR capabilities: IPv6 [true], sendfile [true], accept filters [false], random [true].
Sep 19, 2018 11:09:04 AM org.apache.catalina.core.AprLifecycleListener initializeSSL
INFO: OpenSSL successfully initialized (OpenSSL 1.1.1  11 Sep 2018)
Sep 19, 2018 11:09:06 AM org.apache.coyote.AbstractProtocol init
INFO: Initializing ProtocolHandler ["http-apr-8080"]
Sep 19, 2018 11:09:06 AM org.apache.coyote.AbstractProtocol init
INFO: Initializing ProtocolHandler ["http-apr-8443"]
Sep 19, 2018 11:09:06 AM org.apache.catalina.startup.Catalina load
INFO: Initialization processed in 3684 ms
Sep 19, 2018 11:09:06 AM org.apache.catalina.core.StandardService startInternal
INFO: Starting service Catalina
Sep 19, 2018 11:09:06 AM org.apache.catalina.core.StandardEngine startInternal
INFO: Starting Servlet Engine:
Sep 19, 2018 11:09:06 AM org.apache.catalina.startup.HostConfig deployDescriptor
INFO: Deploying configuration descriptor /opt/tomcat/conf/Catalina/localhost/Education.xml
Sep 19, 2018 11:09:32 AM org.apache.catalina.startup.HostConfig deployDescriptor
INFO: Deployment of configuration descriptor /opt/tomcat/conf/Catalina/localhost/Education.xml has finished in 26,350 ms
Sep 19, 2018 11:09:32 AM org.apache.catalina.startup.HostConfig deployDirectory
INFO: Deploying web application directory /opt/tomcat/webapps/yui
Sep 19, 2018 11:09:33 AM org.apache.catalina.startup.HostConfig deployDirectory
INFO: Deployment of web application directory /opt/tomcat/webapps/yui has finished in 319 ms
Sep 19, 2018 11:09:33 AM org.apache.catalina.startup.HostConfig deployDirectory
INFO: Deploying web application directory /opt/tomcat/webapps/ROOT
Sep 19, 2018 11:09:33 AM org.apache.catalina.startup.HostConfig deployDirectory
INFO: Deployment of web application directory /opt/tomcat/webapps/ROOT has finished in 230 ms
Sep 19, 2018 11:09:33 AM org.apache.coyote.AbstractProtocol start
INFO: Starting ProtocolHandler ["http-apr-8080"]
Sep 19, 2018 11:09:33 AM org.apache.coyote.AbstractProtocol start
INFO: Starting ProtocolHandler ["http-apr-8443"]
Sep 19, 2018 11:09:33 AM org.apache.catalina.startup.Catalina start
INFO: Server startup in 27340 ms
Comment 1 Christopher Schultz 2018-09-28 20:54:06 UTC
I've been looking at this, and there are several things that need to change:

1. Tomcat itself needs to explicitly support TLSv1.3 due to how the configuration is converted into OpenSSL initialization at runtime

2. tcnative needs to explicitly support TLSv1.3 for the same reasons
Comment 2 Christopher Schultz 2018-09-28 22:01:18 UTC
Created attachment 36174 [details]
Proposed patch to enable TLSv1.3 (tcnative/trunk)
Comment 3 Christopher Schultz 2018-09-28 22:03:18 UTC
Created attachment 36175 [details]
Proposed patch to enable TLSv1.3 (Tomcat/trunk)
Comment 4 Christopher Schultz 2018-09-28 22:07:08 UTC
These two patches allow Tomcat to start up with TLSv1.3 enabled.

When performing a connection test, however, I get the following error:

$ openssl s_client -connect localhost:8443
[...]
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_256_GCM_SHA384
[...]
    Verify return code: 18 (self signed certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
GET /[LF]            <-- I enter this manually
read:errno=54

The connection is terminated. Tomcat logs this to catalina.out:

28-Sep-2018 18:05:40.032 FINE [https-openssl-apr-8443-exec-2] org.apache.tomcat.util.net.SocketWrapperBase.populateReadBuffer Socket: [org.apache.tomcat.util.net.AprEndpoint$AprSocketWrapper@61ede956:140449439191200], Read from buffer: [0]
28-Sep-2018 18:05:40.032 FINE [https-openssl-apr-8443-exec-2] org.apache.coyote.http11.Http11Processor.service Error parsing HTTP request header
 java.io.IOException: Unexpected error [53] reading data from the APR/native socket [140,449,439,191,200] with wrapper [org.apache.tomcat.util.net.AprEndpoint$AprSocketWrapper@61ede956:140449439191200].
	at org.apache.tomcat.util.net.AprEndpoint$AprSocketWrapper.fillReadBuffer(AprEndpoint.java:2533)
	at org.apache.tomcat.util.net.AprEndpoint$AprSocketWrapper.fillReadBuffer(AprEndpoint.java:2453)
	at org.apache.tomcat.util.net.AprEndpoint$AprSocketWrapper.read(AprEndpoint.java:2436)
	at org.apache.coyote.http11.Http11InputBuffer.fill(Http11InputBuffer.java:729)
	at org.apache.coyote.http11.Http11InputBuffer.parseRequestLine(Http11InputBuffer.java:352)
	at org.apache.coyote.http11.Http11Processor.service(Http11Processor.java:294)
	at org.apache.coyote.AbstractProcessorLight.process(AbstractProcessorLight.java:66)
	at org.apache.coyote.AbstractProtocol$ConnectionHandler.process(AbstractProtocol.java:770)
	at org.apache.tomcat.util.net.AprEndpoint$SocketProcessor.doRun(AprEndpoint.java:2338)
	at org.apache.tomcat.util.net.SocketProcessorBase.run(SocketProcessorBase.java:49)
	at java.base/java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1135)
	at java.base/java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:635)
	at org.apache.tomcat.util.threads.TaskThread$WrappingRunnable.run(TaskThread.java:61)
	at java.base/java.lang.Thread.run(Thread.java:844)

28-Sep-2018 18:05:40.033 FINE [https-openssl-apr-8443-exec-2] org.apache.coyote.AbstractProcessorLight.process Socket: [org.apache.tomcat.util.net.AprEndpoint$AprSocketWrapper@61ede956:140449439191200], Status in: [OPEN_READ], State out: [CLOSED]


I'm not sure what is currently missing.

Azat, are you able to patch tcnative and tomcat using my patches and test in your environment?
Comment 5 Azat 2018-09-29 21:53:39 UTC
Hi Christopher!
I did patch both tomcat7 src and tomcat-native with the patches you provided.
Results are kind of strange. 
Tomcat7(I took 7.0.91 src) did compile(although I should mention that tomcat 7 trunk doesnt havejava/org/apache/tomcat/util/net/openssl/ folder so I didnot patch last to java files you mention ) and actually show tls 1.3 being supported both in sslabs test (which now supports RFC 8446 version ) and htbridge SSLServer test, but as I used the chrome 70 Beta with final version of TLS version enabled I wasn't able to connect to my site.Chrome beta showed me ERR_CONNECTION_ABORTED message, changing tls 1.3 version flag value to draft-28 results in a tls 1.2 connection
here is the openssl client test 
 openssl s_client -connect debug.ieml.ru:8443
CONNECTED(00000005)
depth=2 C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Certification Authority
verify error:num=20:unable to get local issuer certificate
---
Certificate chain
 0 s:OU = Domain Control Validated, OU = PositiveSSL Wildcard, CN = *.ieml.ru
   i:C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Domain Validation Secure Server CA
 1 s:C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Domain Validation Secure Server CA
   i:C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Certification Authority
 2 s:C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Certification Authority
   i:C = SE, O = AddTrust AB, OU = AddTrust External TTP Network, CN = AddTrust External CA Root
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=OU = Domain Control Validated, OU = PositiveSSL Wildcard, CN = *.ieml.ru

issuer=C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Domain Validation Secure Server CA

---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 4869 bytes and written 395 bytes
Verification error: unable to get local issuer certificate
---
New, TLSv1.3, Cipher is TLS_AES_256_GCM_SHA384
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 20 (unable to get local issuer certificate)
---
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_256_GCM_SHA384
    Session-ID: BCDAE49D41F707C81AE136406724048C4574E1F2A8B4F729BB3C9512D0E17B0F
    Session-ID-ctx:
    Resumption PSK: BC3DED93CC01ED5A35655E13B0B3CB40D03D44764E2811DA0A062BDD58891F010FD2A04ACF0E6E4B7ABF3B1FB4702E23
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 14400 (seconds)
    TLS session ticket:
    0000 - 79 c2 d0 14 d1 44 38 f4-c0 0f da d7 ab 63 49 eb   y....D8......cI.
    0010 - 40 e9 53 60 d0 b7 c4 ef-43 92 20 ff 0b c1 e4 d7   @.S`....C. .....
    0020 - 3a 84 7c 94 b3 3a 68 53-b3 86 5b 5d 05 6d 43 c3   :.|..:hS..[].mC.
    0030 - 5e 6d e6 d1 a3 9e 4e 1d-4a 7b 54 22 52 20 00 0e   ^m....N.J{T"R ..
    0040 - e6 e4 fa 87 f8 73 a4 28-1e 16 d6 5c a3 a1 8c 8f   .....s.(...\....
    0050 - 5b 5a 82 1d a2 27 e8 b9-48 7e 29 b0 22 ae 39 39   [Z...'..H~).".99
    0060 - 3e 8d 50 a3 4c d7 4b 05-b1 1e 41 8d a2 e2 08 ac   >.P.L.K...A.....
    0070 - 0e 0b 3e 6f 07 6c 51 cf-5f b5 42 8d 39 9a 90 2c   ..>o.lQ._.B.9..,
    0080 - d6 7d 3a 71 b3 61 20 95-fc 89 f4 4c 02 21 8e b3   .}:q.a ....L.!..
    0090 - 15 81 48 de 68 82 8e f9-c9 80 0e 1c 1e e3 fc dc   ..H.h...........
    00a0 - 80 a1 56 fa a7 56 28 6e-cf 03 ad 4c f2 81 63 cc   ..V..V(n...L..c.
    00b0 - 94 81 2d 68 e7 18 e7 5b-ee 55 b6 a8 27 15 cf 34   ..-h...[.U..'..4
    00c0 - 7e cf 7f bd b9 65 77 d3-a8 f4 2e 6c c4 cf 26 69   ~....ew....l..&i
    00d0 - 93 9f 21 9c ce 2c f8 16-3c 53 74 38 a6 97 7c e8   ..!..,..<St8..|.
    00e0 - 2c 27 87 20 56 85 c1 fa-2e 7e 8b e8 a7 81 f3 ea   ,'. V....~......

    Start Time: 1538253974
    Timeout   : 7200 (sec)
    Verify return code: 20 (unable to get local issuer certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_256_GCM_SHA384
    Session-ID: C40AB861FA3D73B5E1AC944A9A260A40265906B810D811DBAF890BB0D0B9E453
    Session-ID-ctx:
    Resumption PSK: 618E754CE7A844E4A60CF0EE8CF76504FD3181512F927396B82F22ADFD71B8CC0E97FAA6FB1DACD7D1722A3363145E0A
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 14400 (seconds)
    TLS session ticket:
    0000 - 79 c2 d0 14 d1 44 38 f4-c0 0f da d7 ab 63 49 eb   y....D8......cI.
    0010 - fa 34 ad a3 b3 d7 51 73-a2 98 ee 1d 1d ef b0 2d   .4....Qs.......-
    0020 - 6e 06 2e 6e 3f 2e 46 6a-a8 3b 8e 67 f5 d6 91 f3   n..n?.Fj.;.g....
    0030 - 0f 04 3d 5a 19 8e f4 26-20 6e 05 85 8c 6c f6 db   ..=Z...& n...l..
    0040 - a6 75 5a 6e 1f f8 e7 f2-3b 0e 20 3e c3 55 79 01   .uZn....;. >.Uy.
    0050 - ea 51 bb 15 5a 35 f8 34-11 35 2d e5 89 35 a7 2c   .Q..Z5.4.5-..5.,
    0060 - ec 8d 88 00 89 27 5b b8-75 f7 76 9d c1 c1 86 cb   .....'[.u.v.....
    0070 - 05 c3 a9 93 c7 8b 32 b9-e3 19 d6 f4 37 17 71 2c   ......2.....7.q,
    0080 - 03 d2 e6 6d 68 9d 6b 23-b6 bf 47 c2 76 1b f7 0c   ...mh.k#..G.v...
    0090 - c3 9b 51 fe 74 d9 c8 f3-4e 15 3e 4c d6 0c 6c ad   ..Q.t...N.>L..l.
    00a0 - c6 e1 4f 2b 49 a5 df 36-c5 b5 bb 4a fb 2a bf 0a   ..O+I..6...J.*..
    00b0 - 94 f5 68 84 36 f6 a7 05-61 53 3d 26 24 1c d0 2a   ..h.6...aS=&$..*
    00c0 - ed 3e ed 60 c6 ba 4d d4-7d dc b4 04 38 cf dc 6a   .>.`..M.}...8..j
    00d0 - d0 16 cb ba 13 a6 34 22-ed e0 b6 f2 69 f3 24 ee   ......4"....i.$.
    00e0 - 05 38 b3 82 d1 38 32 35-b8 e6 c0 6c 09 94 4e 25   .8...825...l..N%

    Start Time: 1538253974
    Timeout   : 7200 (sec)
    Verify return code: 20 (unable to get local issuer certificate)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
read:errno=0
Comment 6 Azat 2018-09-30 05:55:11 UTC
I must also add that the latest  failing test with chrome 70 beta browser and patched tomcat  with tls final version flag enabled were done with chrome browser installed on a WIN7  x64 machine.
I will test patched tomcat by accessing it from the chrome 70 beta on with win10 machine once I get to work on Monday to see if that does make any difference.
Comment 7 Azat 2018-10-01 07:47:43 UTC
the same thing happens with win 10 chrome 70 beta client, connection fails with ERR_EMPTY_RESPONSE at the same time ssl_connect show no obvious error
openssl s_client  -CAfile /etc/pki/tls/certs/ca-bundle.crt -connect de                                                                                                                                                             bug.ieml.ru:443 -debug
CONNECTED(00000005)
write to 0x24e4ad0 [0x25ac450] (315 bytes => 315 (0x13B))
0000 - 16 03 01 01 36 01 00 01-32 03 03 98 de ab ab cd   ....6...2.......
0010 - 05 75 3f 43 93 c4 4f 5b-a3 6b 7d cb 89 ca 23 bc   .u?C..O[.k}...#.
0020 - 3f 47 f3 eb 0b c6 a0 a9-c3 19 82 20 29 00 2e ca   ?G......... )...
0030 - ed ce fe ce 3a 42 5e 96-0b 9d df f7 78 57 4b 7e   ....:B^.....xWK~
0040 - 25 08 12 5c d0 0d 52 3d-3e eb 50 98 00 3e 13 02   %..\..R=>.P..>..
0050 - 13 03 13 01 c0 2c c0 30-00 9f cc a9 cc a8 cc aa   .....,.0........
0060 - c0 2b c0 2f 00 9e c0 24-c0 28 00 6b c0 23 c0 27   .+./...$.(.k.#.'
0070 - 00 67 c0 0a c0 14 00 39-c0 09 c0 13 00 33 00 9d   .g.....9.....3..
0080 - 00 9c 00 3d 00 3c 00 35-00 2f 00 ff 01 00 00 ab   ...=.<.5./......
0090 - 00 00 00 12 00 10 00 00-0d 64 65 62 75 67 2e 69   .........debug.i
00a0 - 65 6d 6c 2e 72 75 00 0b-00 04 03 00 01 02 00 0a   eml.ru..........
00b0 - 00 0c 00 0a 00 1d 00 17-00 1e 00 19 00 18 00 23   ...............#
00c0 - 00 00 00 16 00 00 00 17-00 00 00 0d 00 30 00 2e   .............0..
00d0 - 04 03 05 03 06 03 08 07-08 08 08 09 08 0a 08 0b   ................
00e0 - 08 04 08 05 08 06 04 01-05 01 06 01 03 03 02 03   ................
00f0 - 03 01 02 01 03 02 02 02-04 02 05 02 06 02 00 2b   ...............+
0100 - 00 09 08 03 04 03 03 03-02 03 01 00 2d 00 02 01   ............-...
0110 - 01 00 33 00 26 00 24 00-1d 00 20 a2 a3 36 41 f4   ..3.&.$... ..6A.
0120 - 7b 11 b9 5d 92 ec 2e 00-48 3f cd 36 8b 5a a4 ba   {..]....H?.6.Z..
0130 - eb d9 e0 9f bd b7 c0 84-84 07 7b                  ..........{
read from 0x24e4ad0 [0x25a3233] (5 bytes => 5 (0x5))
0000 - 16 03 03 00 7a                                    ....z
read from 0x24e4ad0 [0x25a3238] (122 bytes => 122 (0x7A))
0000 - 02 00 00 76 03 03 ca 58-7e 45 44 89 37 b3 f0 c3   ...v...X~ED.7...
0010 - 69 87 1f d6 e2 1d ec 43-92 39 84 5b b3 f3 c1 6a   i......C.9.[...j
0020 - 3c 94 4f 29 57 f9 20 29-00 2e ca ed ce fe ce 3a   <.O)W. ).......:
0030 - 42 5e 96 0b 9d df f7 78-57 4b 7e 25 08 12 5c d0   B^.....xWK~%..\.
0040 - 0d 52 3d 3e eb 50 98 13-02 00 00 2e 00 2b 00 02   .R=>.P.......+..
0050 - 03 04 00 33 00 24 00 1d-00 20 94 2d bf f2 97 00   ...3.$... .-....
0060 - 03 f2 8a 3e 86 f9 1b e4-aa 17 cd a2 98 fb d3 1c   ...>............
0070 - 50 0d a8 84 dc df 51 53-9a 20                     P.....QS.
read from 0x24e4ad0 [0x25a3233] (5 bytes => 5 (0x5))
0000 - 14 03 03 00 01                                    .....
read from 0x24e4ad0 [0x25a3238] (1 bytes => 1 (0x1))
0000 - 01                                                .
read from 0x24e4ad0 [0x25a3233] (5 bytes => 5 (0x5))
0000 - 17 03 03 00 1b                                    .....
read from 0x24e4ad0 [0x25a3238] (27 bytes => 27 (0x1B))
0000 - 25 19 8f 8a 2b a7 d8 aa-1c bb ed 0a cd 5a de e5   %...+........Z..
0010 - 68 39 a2 88 8c fb bc e7-ac 05 1f                  h9.........
read from 0x24e4ad0 [0x25a3233] (5 bytes => 5 (0x5))
0000 - 17 03 03 10 f3                                    .....
read from 0x24e4ad0 [0x25a3238] (4339 bytes => 3926 (0xF56))
0000 - da c7 cf 80 eb e8 17 f9-4b 2f ad 1c 13 32 9a df   ........K/...2..
0010 - b0 f6 df 53 96 09 1b d2-c7 73 77 d2 10 32 cb c2   ...S.....sw..2..
0020 - 45 cd 66 cc ed 36 1b 0e-4f c0 9a 4b 5d 52 29 fa   E.f..6..O..K]R).
0030 - 5e 1c 11 f2 5f 0b 24 e8-ee c7 1c b1 2b ad bd ea   ^..._.$.....+...
0040 - 0e ee e7 ff d9 53 c9 1f-56 70 c7 71 64 5b 1a b2   .....S..Vp.qd[..
0050 - 0b 01 6c f0 bf cc 6d 8b-e3 1a 1c a0 d9 9f 16 a6   ..l...m.........
0060 - 7e 76 0a 34 5b 70 00 f8-fa c7 c0 2c 8a 85 5d 9d   ~v.4[p.....,..].
0070 - 01 4d da cc 66 ed 08 8d-1a 7a 77 a0 3f e2 8c f5   .M..f....zw.?...
0080 - ca 77 df e2 e3 b0 65 2e-6c 04 0f ab ef 7c 3a 21   .w....e.l....|:!
0090 - c1 e1 03 d4 d1 64 7f c2-6c e5 50 f9 0a ee cc 3e   .....d..l.P....>
00a0 - 1b 51 cf 40 4c 10 fc 76-22 fa 96 5d 83 a1 35 fc   .Q.@L..v"..]..5.
00b0 - 68 61 9e f1 2a a3 fd 4c-0b bd df ab d7 ac 0a 18   ha..*..L........
00c0 - e2 97 35 da 26 e6 dc 1e-e5 8a 0b c8 d4 cd f4 a7   ..5.&...........
00d0 - f9 41 6c 89 92 b2 c9 18-b2 f8 95 62 54 7f 2f 99   .Al........bT./.
00e0 - 9d 65 c1 82 cb 60 95 64-1b e8 2c b8 44 96 30 2c   .e...`.d..,.D.0,
00f0 - 42 28 bc c4 e1 23 7d 0a-20 3c 90 4a 8e 2c 13 45   B(...#}. <.J.,.E
0100 - ee 4d ff 40 49 38 96 7f-45 ba 06 da cd d3 06 e6   .M.@I8..E.......
0110 - 24 8e 49 f6 f4 6a c8 e8-09 3e ff 53 26 d2 13 12   $.I..j...>.S&...
0120 - 6c bf 37 6a b3 af 45 d6-c4 73 23 70 51 ea 76 86   l.7j..E..s#pQ.v.
0130 - 29 fa 42 ed 37 79 e3 23-66 a7 0c 20 1d b9 20 ba   ).B.7y.#f.. .. .
0140 - 84 f5 7f 11 e2 d8 e2 76-56 61 62 cb 03 7b 16 71   .......vVab..{.q
0150 - a2 11 3b e3 c7 45 3d 9c-9b 34 82 31 cb 4b b1 24   ..;..E=..4.1.K.$
0160 - 22 4d 7e e1 4c 00 b6 6b-76 cb 6c 19 8d 0a b8 bd   "M~.L..kv.l.....
0170 - 08 c0 22 b2 5d ef fb 98-f5 e6 39 f9 4b 01 e5 85   ..".].....9.K...
0180 - d3 9b 0c 93 35 77 a2 ca-c1 a3 2e 44 49 38 e2 07   ....5w.....DI8..
0190 - 4e 8a 57 bb 29 06 58 e6-2e 37 c4 9d 75 88 4a 41   N.W.).X..7..u.JA
01a0 - 67 c0 1f a8 06 6e 5d 86-8d 60 68 b3 a3 f7 cb df   g....n]..`h.....
01b0 - 14 18 03 89 4c 73 c2 c2-a3 64 1c a0 88 1a 92 1a   ....Ls...d......
01c0 - da d7 a1 e2 f1 da fc 6f-6b 75 0b 09 be 26 28 1d   .......oku...&(.
01d0 - bf 4c b0 2a 15 11 ed cb-dc 89 ed 1a 13 c7 7a 67   .L.*..........zg
01e0 - 3d 1b 84 f5 1d 92 e0 42-54 9d a8 6f 04 ef e5 8c   =......BT..o....
01f0 - 10 95 39 09 54 73 05 e0-7d 0c 95 41 f6 82 01 7e   ..9.Ts..}..A...~
0200 - 6d 01 4b b2 17 8b 8a d9-d1 ee 7d f2 e1 96 66 99   m.K.......}...f.
0210 - cb b4 5b b1 9e 7e 8e 82-52 37 0c f6 72 94 80 b7   ..[..~..R7..r...
0220 - 7c ad c6 eb b9 8e 69 1c-29 f0 cc 45 03 92 df 76   |.....i.)..E...v
0230 - e3 ba 35 b9 a1 07 a6 88-86 fc d4 55 ce d9 e5 d4   ..5........U....
0240 - d9 ec a8 ee f0 53 82 5d-9c 26 5c e0 fb 29 f0 df   .....S.].&\..)..
0250 - e8 ab 56 94 8f 78 92 e7-39 6d 8a ba 2b 08 49 49   ..V..x..9m..+.II
0260 - 21 9c 09 bb 6b 73 d0 2d-2a 83 c3 6f 82 bc 14 f8   !...ks.-*..o....
0270 - 1f fd e4 eb 4d ee ce 15-8b 44 bb 15 44 80 9a b1   ....M....D..D...
0280 - c1 a2 5a 6e 48 b6 ec 3b-00 f4 5a 27 0c 0e a0 c5   ..ZnH..;..Z'....
0290 - 22 1c 3d 0a 12 47 a0 cd-da 59 6e b9 63 74 2b 87   ".=..G...Yn.ct+.
02a0 - c8 ff 80 df 13 bd 90 a2-80 bd 53 cd e0 07 d8 4f   ..........S....O
02b0 - ea 0e 92 8e 1b 65 46 3b-4d 24 d6 f4 2d 68 ba c8   .....eF;M$..-h..
02c0 - 3e b0 c3 77 a4 9f f4 a9-f0 77 20 ba 76 99 79 f3   >..w.....w .v.y.
02d0 - aa 8e 2b d0 5a 03 88 fd-43 2d ec 92 eb 57 47 60   ..+.Z...C-...WG`
02e0 - e7 b7 e7 9d 17 7b 1f 02-82 98 80 b7 60 47 7e ca   .....{......`G~.
02f0 - 3a 1a 26 be 95 dd 94 19-12 4b 1f 28 a8 2d e8 a0   :.&......K.(.-..
0300 - 2a 9b ae 50 3e f8 1e c3-03 4f b7 89 10 3d ba c1   *..P>....O...=..
0310 - f5 f0 ee 8d a0 fb 8c 97-5a 1f 86 e0 bc bf 1b 8a   ........Z.......
0320 - 8b 49 d6 a1 48 ec 8a 0a-28 ca 16 05 8a 6e 3f 13   .I..H...(....n?.
0330 - 8d 34 5a f0 21 dc 09 7c-b8 77 1f 01 86 c0 2e 89   .4Z.!..|.w......
0340 - 12 f4 bd 18 77 c8 64 62-1c fc f6 ab 6c 60 f9 47   ....w.db....l`.G
0350 - 41 e7 16 c4 be 56 f4 70-9a f5 87 71 05 6e 31 67   A....V.p...q.n1g
0360 - fe a5 ce d1 99 f9 81 56-6a 36 80 54 6e d4 82 9d   .......Vj6.Tn...
0370 - 0e f1 cd 04 71 1c 7b a6-35 a1 f0 eb 63 98 fc e9   ....q.{.5...c...
0380 - 92 fd 55 ed 63 55 43 bc-c6 dc c3 d8 2c 94 ee 81   ..U.cUC.....,...
0390 - 25 a7 6c bd e9 94 c7 4d-73 16 1c a2 7e 6a d1 e3   %.l....Ms...~j..
03a0 - 7e 55 cc 6f 96 e3 11 c3-3b 76 27 50 1a 72 49 7d   ~U.o....;v'P.rI}
03b0 - 45 59 c0 11 e5 3a 3e a8-da 0e dc 9b a0 21 4c 51   EY...:>......!LQ
03c0 - 02 99 66 fd 28 b6 89 6c-92 3a 32 20 8f 85 38 83   ..f.(..l.:2 ..8.
03d0 - 23 fa c6 f9 75 49 c4 02-55 44 37 0e 82 03 da ba   #...uI..UD7.....
03e0 - 3c 73 80 b8 57 fc da e3-fb ab 29 f5 e6 c7 c4 24   <s..W.....)....$
03f0 - b5 44 51 9d e7 db ff 9b-cb 65 b8 8f 57 57 18 a7   .DQ......e..WW..
0400 - 33 a4 71 1b d4 44 13 6a-c9 dc 68 a1 18 4c ac 77   3.q..D.j..h..L.w
0410 - 24 8d d6 fe de 1f 1b a9-60 24 1f 65 f3 c5 d9 22   $.......`$.e..."
0420 - 63 c5 9a 05 72 49 21 35-ee 32 c5 89 5b 05 7f 26   c...rI!5.2..[..&
0430 - 2f e5 e7 92 16 32 67 38-23 ba cd 2f dc 1e fb da   /....2g8#../....
0440 - 6e 16 8f 27 7a 9f ba b7-54 7f 01 49 1e bb 6f 45   n..'z...T..I..oE
0450 - 26 41 df 58 88 e9 8d 46-35 33 8d c7 fd 0a f3 f0   &A.X...F53......
0460 - 65 e8 ce f8 c8 08 44 9f-71 42 af a4 83 0e 28 e6   e.....D.qB....(.
0470 - 90 cf 37 c8 f7 57 5a 48-ec d8 b4 fd 2b 79 55 84   ..7..WZH....+yU.
0480 - a5 fd 63 c3 4b f7 3f 07-79 79 24 56 f4 57 0b b5   ..c.K.?.yy$V.W..
0490 - 5e 28 27 a8 ba 1b ad 35-99 05 47 c1 1b 16 25 0b   ^('....5..G...%.
04a0 - d2 70 ed 5e 15 b8 ef e6-15 1c be 91 2a 4e f2 12   .p.^........*N..
04b0 - b2 31 a2 0f 68 03 82 f6-b6 77 3a 9e c4 f6 27 cc   .1..h....w:...'.
04c0 - 63 cc 6c 49 ed 1d 5e a3-e8 80 0e 1c 1e 3a 6b 75   c.lI..^......:ku
04d0 - 9f a7 83 d0 fd cd 78 80-4e 1b 47 90 d8 cc c6 00   ......x.N.G.....
04e0 - 99 a0 e5 cc d7 c7 d2 ed-5f ee 6c b1 ba fa 1e 54   ........_.l....T
04f0 - 86 ed ef 9a a7 28 18 b4-8d e1 1a fa 2c fa 94 b5   .....(......,...
0500 - b2 c2 cf 36 64 6c 55 d3-e0 53 00 f6 41 89 73 8b   ...6dlU..S..A.s.
0510 - a5 4e a3 6b 1d b8 ad b4-b4 40 cc 11 ea 5a 6a 74   .N.k.....@...Zjt
0520 - 5f c3 13 9a 8c 76 e0 96-da 71 32 1f 9f d8 63 aa   _....v...q2...c.
0530 - 7d ad e0 00 73 22 ad 5e-b4 8c 9a e1 74 5e 5b 2d   }...s".^....t^[-
0540 - f2 ee 93 46 76 a6 f2 26-d1 ff 0b 98 93 f3 d8 83   ...Fv..&........
0550 - 91 4f 3e 08 2a 79 af 84-bd b5 e1 28 35 72 35 03   .O>.*y.....(5r5.
0560 - f1 01 96 ad 7f f9 6b 61-b4 a2 d4 f4 44 7b 79 22   ......ka....D{y"
0570 - 49 d8 d6 3b 29 0a 0a a3-3b 68 2a 28 f7 4e 42 c4   I..;)...;h*(.NB.
0580 - 74 94 9d be 50 1b f6 29-34 96 92 b9 98 0b 1f f2   t...P..)4.......
0590 - 7d 8e aa 72 b7 34 cc b9-73 15 7b 59 df ee 80 05   }..r.4..s.{Y....
05a0 - 99 63 51 b8 e5 f6 0d 4b-c5 4c f0 ca 31 eb 0d 91   .cQ....K.L..1...
05b0 - 23 40 0c d9 16 8a a4 22-03 78 94 42 24 c0 8e 2f   #@.....".x.B$../
05c0 - d5 53 a8 6e a3 8b 53 86-1e d2 ed 7b 38 70 8c 45   .S.n..S....{8p.E
05d0 - 20 58 95 c3 20 3d cf b6-4c c8 bc e0 89 9e f2 5e    X.. =..L......^
05e0 - 51 7e 4f 35 f5 3c f9 ff-26 87 2c 7b ff ec 23 39   Q~O5.<..&.,{..#9
05f0 - 2a 5b a8 e4 a0 9e 75 95-de f1 7d 6d 95 43 6a 55   *[....u...}m.CjU
0600 - 44 05 81 e1 40 1f 1d ef-7c b0 ae a0 26 af 08 a0   D...@...|...&...
0610 - 4b c0 be 0b 34 84 d5 c9-9e 9d ac 9b cb ed cf 88   K...4...........
0620 - 9e 75 cc 38 12 94 fb 56-2f 25 92 9c db 7a 32 0e   .u.8...V/%...z2.
0630 - 0a a9 43 8b 82 78 fd 71-e1 00 42 25 64 58 f3 22   ..C..x.q..B%dX."
0640 - 8c b5 12 73 e5 09 06 f4-44 7d 9c 6d b8 d3 eb 0a   ...s....D}.m....
0650 - f6 dc b7 ee d2 ee 4a 88-ce 8e e8 6d 2e 85 43 12   ......J....m..C.
0660 - ef 74 7c 99 57 61 0d 70-83 b9 3b db b3 65 a4 2d   .t|.Wa.p..;..e.-
0670 - 01 69 d9 e8 78 6f 8b 45-92 d2 29 9b 69 6e 44 b2   .i..xo.E..).inD.
0680 - fe 6a ed 23 f3 28 ed 38-5b 95 73 cc 5d 9b 9e 7d   .j.#.(.8[.s.]..}
0690 - ca 65 73 f0 d6 6f 85 f3-49 cf 15 a2 4e 53 bf 5a   .es..o..I...NS.Z
06a0 - c5 aa 3b b7 93 30 7f c0-cf 9e 1c 28 ce 97 11 ba   ..;..0.....(....
06b0 - 8d a1 7e 2e 1a ec 7f f0-63 80 02 68 af 49 6a 16   ..~.....c..h.Ij.
06c0 - ac 06 88 e6 be bf b2 cc-32 9d 22 b5 ef ae 11 fe   ........2.".....
06d0 - 2f b4 82 b8 39 8c 7e 26-d2 ab af c4 0b be fe 3c   /...9.~&.......<
06e0 - 35 2d 04 6c ae 75 b4 b3-a8 43 67 52 2b 0a ca 09   5-.l.u...CgR+...
06f0 - 47 2c c2 5d b9 7b be 61-f3 8f 4f a2 26 db 3c de   G,.].{.a..O.&.<.
0700 - f2 3e f4 01 a4 26 87 24-f8 99 d3 2f a4 5a 1d 63   .>...&.$.../.Z.c
0710 - fd 75 90 0b 57 1d fd b8-c7 80 a3 39 22 d1 e6 c2   .u..W......9"...
0720 - 2e fd ad c9 a4 87 7a cb-2f 42 8e 1b b0 79 3d 85   ......z./B...y=.
0730 - 58 85 4a 47 35 51 dd 7e-40 cb 5e 36 2e d7 a4 13   X.JG5Q.~@.^6....
0740 - 13 35 32 cc d2 0e c2 33-bd 63 fc 6c f3 33 9a 65   .52....3.c.l.3.e
0750 - 47 9f 90 49 ef a0 e0 84-1f 81 e7 d8 f9 bb 34 83   G..I..........4.
0760 - 4e 97 fc b7 fb 16 4c 56-72 ab 17 9c eb d3 38 07   N.....LVr.....8.
0770 - 04 11 6d 2a 94 62 ae 36-ef 43 27 48 38 a9 45 75   ..m*.b.6.C'H8.Eu
0780 - d9 eb 00 c6 94 fb 62 bb-9f a2 ac ce 6e b5 60 d7   ......b.....n.`.
0790 - 91 5f 8c 1d 41 0f 1b 78-62 34 38 4c 0c 21 3b 42   ._..A..xb48L.!;B
07a0 - 90 25 08 8a 52 5a fc 8f-e9 93 3f 50 5d 62 4b 18   .%..RZ....?P]bK.
07b0 - 3d ef da b0 f0 05 19 c9-ed 5e e4 7c ff 76 4d f2   =........^.|.vM.
07c0 - 1b b6 34 e3 48 94 ed 49-a6 1b 75 60 fd 0d ed 5f   ..4.H..I..u`..._
07d0 - 40 46 bb 69 e8 be 1e 59-8a 3e a1 e4 3f b7 a3 59   @F.i...Y.>..?..Y
07e0 - f4 c3 ef 8b 94 2f c4 83-57 ab 5c 01 57 fd bb 01   ...../..W.\.W...
07f0 - 9c 43 dd 53 6e 53 15 22-da 86 4e 70 d7 be d2 46   .C.SnS."..Np...F
0800 - a5 e0 50 c5 af ba 04 4e-9f 9a ef ad ad c1 2b 6e   ..P....N......+n
0810 - 46 39 9b 4d fc 7f 3d 6f-27 6c db fe c6 f9 84 32   F9.M..=o'l.....2
0820 - 3e e3 93 b4 d1 02 7a fd-77 f6 a7 b2 d9 0f cf f2   >.....z.w.......
0830 - 0e a5 6e 39 ad 81 15 c9-30 5e 40 91 ff 46 6b 29   ..n9....0^@..Fk)
0840 - 9a 92 1f 7c 23 c8 82 f6-e0 f8 7e 75 f3 89 36 99   ...|#.....~u..6.
0850 - dd 43 8a b3 3b 43 40 74-ee d2 3c 42 94 d6 02 4c   .C..;C@t..<B...L
0860 - e4 46 70 65 f2 45 6d 41-b4 a7 92 04 1a 13 65 c2   .Fpe.EmA......e.
0870 - cf 63 f9 e8 b8 19 e3 9b-b1 3c 1a a3 ae c6 84 05   .c.......<......
0880 - f8 31 dc a0 e2 0f 63 05-9e 9f 5c 6d df 99 6e 06   .1....c...\m..n.
0890 - a6 3c 11 ef 97 16 f2 c1-b2 40 0d 3e 5d e1 7f 80   .<.......@.>]...
08a0 - 2c 52 6a 1b bf 1f 3c d9-51 e7 0b 60 9e 29 a7 a9   ,Rj...<.Q..`.)..
08b0 - 33 4e d0 75 e1 2e 59 62-95 44 87 cc 8d 5b 29 95   3N.u..Yb.D...[).
08c0 - 26 1f df ff 21 06 43 62-55 5b be 1e 10 c3 9b c3   &...!.CbU[......
08d0 - 31 eb 99 63 45 d8 4d 12-e5 1d 05 b5 86 05 c1 52   1..cE.M........R
08e0 - c4 95 95 37 74 7a 96 8b-9e 31 d2 50 d0 7a 39 7a   ...7tz...1.P.z9z
08f0 - 0f c5 4f 71 b4 5d 2b a3-14 09 29 c8 53 e2 c4 6d   ..Oq.]+...).S..m
0900 - c4 35 07 50 75 1e 88 81-a4 94 2d 15 8d 23 54 9b   .5.Pu.....-..#T.
0910 - d8 69 e6 db 1c 7d ae 02-6a 52 14 54 a3 1e 8b a6   .i...}..jR.T....
0920 - d3 fb 36 32 9f ac ef 64-73 88 55 aa 50 ab 7a ef   ..62...ds.U.P.z.
0930 - d8 6d eb 8b 9c 96 47 8a-c5 5f 42 db d2 cc b7 99   .m....G.._B.....
0940 - 20 90 84 ee f2 60 05 b2-27 75 dc a7 a0 55 23 42    ....`..'u...U#B
0950 - 02 d8 fe b8 29 7a 07 9f-63 9a 90 f4 22 40 c7 b1   ....)z..c..."@..
0960 - 23 f0 62 d9 c5 f0 d8 57-14 39 2e 56 2a 2b f5 10   #.b....W.9.V*+..
0970 - c9 0d 01 ca 39 aa 8c 1b-cf 22 01 63 13 f2 e4 59   ....9....".c...Y
0980 - ce 0c 3c 81 97 5a 32 0d-36 22 d2 b6 1c 71 38 35   ..<..Z2.6"...q85
0990 - ba 70 6a 13 2c 3f 63 fd-c8 1d 2b f7 6e 2e e4 11   .pj.,?c...+.n...
09a0 - 28 b6 69 34 dd 15 5b 95-76 0e 2a f6 d0 d8 0c 9a   (.i4..[.v.*.....
09b0 - 01 f5 83 32 d2 e1 91 a2-9b 7a 72 38 66 4c 33 d7   ...2.....zr8fL3.
09c0 - 0b b3 a7 b2 af fa 66 d0-96 c1 4f 4a ea 8d 4d 35   ......f...OJ..M5
09d0 - 4b 0b cf 13 68 25 52 78-94 bc 04 bd 88 db 24 c1   K...h%Rx......$.
09e0 - 13 93 43 49 8a e7 91 8e-e3 6e d0 ca f2 8e 07 30   ..CI.....n.....0
09f0 - cc 93 7b 0d 00 fa ee c2-48 62 51 bf 43 fc 51 be   ..{.....HbQ.C.Q.
0a00 - 53 61 96 48 ed 41 6f 4e-75 09 a8 65 c0 aa fd 7e   Sa.H.AoNu..e...~
0a10 - 9a 30 be a9 ab 00 47 5e-d9 17 11 f6 22 f5 4a e5   .0....G^....".J.
0a20 - fc 15 55 6e 92 1d 0f bf-05 85 17 11 77 3c 4d 39   ..Un........w<M9
0a30 - 66 78 4e 90 66 48 a8 70-f6 bb 40 5b e8 32 26 66   fxN.fH.p..@[.2&f
0a40 - 71 c5 0c 77 83 9f 56 a6-5f d5 7d 8c d7 28 c9 14   q..w..V._.}..(..
0a50 - 91 fe f8 24 20 9f 4f a2-86 0b a3 d0 82 58 97 ff   ...$ .O......X..
0a60 - 0a ee e0 a3 fc 9f 59 55-1e c6 15 36 4a 55 68 44   ......YU...6JUhD
0a70 - 0d 40 93 42 a5 1f 52 2a-8e ce 51 d1 80 0e 69 dd   .@.B..R*..Q...i.
0a80 - bb f2 8c b2 90 45 26 ee-f6 ff 00 fa be 1a 3e d2   .....E&.......>.
0a90 - 21 3a 53 09 21 e8 02 d0-8d f4 8a 52 e1 6b bd 52   !:S.!......R.k.R
0aa0 - 04 2f 6c ea 0f c2 e7 46-27 eb 29 7d 8f d2 59 e4   ./l....F'.)}..Y.
0ab0 - d5 1a c2 7b 9e 70 23 8a-66 a8 ae 58 55 1c 94 4e   ...{.p#.f..XU..N
0ac0 - 5a 8c 66 e0 ae 2d f6 bf-4c 1f 79 c5 65 9b 9c c5   Z.f..-..L.y.e...
0ad0 - 41 84 7c 7c 89 ba ee 06-2e b2 2a 33 ed 11 02 3f   A.||......*3...?
0ae0 - ba 2b 9d 6c b4 f5 a4 7c-98 86 6f b8 20 61 2f 2c   .+.l...|..o. a/,
0af0 - 55 53 f4 33 18 75 22 c5-45 00 b8 27 56 18 a0 bf   US.3.u".E..'V...
0b00 - f3 28 55 14 e0 38 1b e6-6d c1 dc 5b 9d 1b 39 17   .(U..8..m..[..9.
0b10 - 0d b0 a3 0d b5 a5 9c 21-94 00 5f 91 95 63 15 6e   .......!.._..c.n
0b20 - 25 0a 1d b6 b8 f7 3d 23-0f aa 45 36 e2 f6 2a 9f   %.....=#..E6..*.
0b30 - 01 0a 8c cb fe 9f 0b df-49 05 07 06 5c 1e 56 b8   ........I...\.V.
0b40 - 18 f0 a7 ed d6 a1 c1 27-0d cd b8 90 85 40 37 b1   .......'.....@7.
0b50 - 24 73 bc d6 93 16 78 bc-5c 4c a7 42 67 3a d1 f7   $s....x.\L.Bg:..
0b60 - a8 4e dc fc 13 f9 76 14-62 f6 ed 5a 50 2d a4 9f   .N....v.b..ZP-..
0b70 - df d5 45 89 37 d8 de cc-54 ce c5 1c 52 42 c6 16   ..E.7...T...RB..
0b80 - 4e d0 5e b0 7d 08 dd 2c-43 4b b7 2d 20 f4 62 d3   N.^.}..,CK.- .b.
0b90 - 58 d4 0e 25 1c 20 bb 1f-1e cb 71 29 21 20 a3 1a   X..%. ....q)! ..
0ba0 - a4 42 ea b0 22 d5 aa dc-71 04 9c 50 1b 22 1d a8   .B.."...q..P."..
0bb0 - c4 2b b0 32 a0 aa 20 55-ca 7c 28 8c 24 96 b7 b4   .+.2.. U.|(.$...
0bc0 - 15 5e 31 4c 72 0c d7 f6-51 a6 4c 87 9c d3 ee cc   .^1Lr...Q.L.....
0bd0 - 8a 34 fa ea e4 78 eb a3-0d 77 a3 d9 4e b5 cf 61   .4...x...w..N..a
0be0 - ec de 10 33 3d 6f a5 65-4f 6f 0b 12 65 bd 27 64   ...3=o.eOo..e.'d
0bf0 - bd 5a d9 2e 83 4d 3d 97-12 e3 66 42 81 24 ee 44   .Z...M=...fB.$.D
0c00 - d2 fe dc cd b1 f0 7b 1e-28 0b 67 bd be 9e b7 e0   ......{.(.g.....
0c10 - b6 7b 05 30 12 b0 0e 9b-fd b2 1a be 91 97 3d 65   .{.0..........=e
0c20 - 3e 83 25 5a 78 73 2c 39-f1 b2 b1 3f 62 4f bb 53   >.%Zxs,9...?bO.S
0c30 - 91 12 7f c6 a1 f7 1a 6a-79 80 06 4f 49 b7 45 90   .......jy..OI.E.
0c40 - 5b b3 d5 51 46 f4 25 25-b9 31 4c e7 c5 5c 79 7a   [..QF.%%.1L..\yz
0c50 - 21 7d a3 e3 d7 f4 f0 b8-9c 8a 66 75 f8 02 9f f1   !}........fu....
0c60 - 94 e1 30 e8 32 68 1d e1-e4 37 25 da 09 3e d7 c9   ..0.2h...7%..>..
0c70 - 47 41 f7 fb 5d 7a 5c 5e-ea f3 5d 9c f7 8c 0f 57   GA..]z\^..]....W
0c80 - e2 b9 aa 6a d4 3a 6f 61-62 47 3b 4d 77 e6 cf c8   ...j.:oabG;Mw...
0c90 - 56 c2 fe 52 9e 8b ee 28-54 97 75 49 91 ef 22 1c   V..R...(T.uI..".
0ca0 - 2c 86 5f 14 a8 3c 17 00-5a 65 c1 68 44 03 a5 d4   ,._..<..Ze.hD...
0cb0 - e1 7a 51 44 3a 9c 67 75-44 2f 6b bc 48 64 79 1a   .zQD:.guD/k.Hdy.
0cc0 - 6c 11 ad 1d 1b 9f 19 87-82 b8 80 93 b4 07 75 ee   l.............u.
0cd0 - 42 5a 5a 74 63 c4 0a f3-55 93 58 2f 3d c2 b7 af   BZZtc...U.X/=...
0ce0 - df 04 a4 39 a4 db 34 e5-66 6d 78 00 c6 67 1b 0d   ...9..4.fmx..g..
0cf0 - 25 78 34 eb cb 92 0d a0-6f ea c2 ce d0 6a a3 43   %x4.....o....j.C
0d00 - 4f 99 3a f3 bc 4e 7f df-7b 4a 74 43 a2 db 26 19   O.:..N..{JtC..&.
0d10 - 66 a2 e5 1d e3 58 eb 15-10 02 fc 9e 05 8b 56 24   f....X........V$
0d20 - 5e 1e ce f5 b6 71 57 88-fd 8c 60 fa ca 5f c8 15   ^....qW...`.._..
0d30 - 0c 3d 43 66 e4 b1 0b 03-ce c3 e6 ec da f5 be d8   .=Cf............
0d40 - 40 ae fe 8b 80 d7 5e 8b-51 53 ef 13 ea bd 84 5c   @.....^.QS.....\
0d50 - b9 ea ea 7e e9 ca 08 12-6a 3e 79 99 26 b6 ee 83   ...~....j>y.&...
0d60 - 20 57 8b 3d 43 f5 d5 d7-8b c9 65 b0 ec 96 0f e6    W.=C.....e.....
0d70 - d0 fa c6 f9 41 d7 ed 04-38 85 b3 79 2a 1b 2f e4   ....A...8..y*./.
0d80 - 4f 31 12 fb c4 5b d7 eb-a6 a3 04 8c 3e 16 ec 5e   O1...[......>..^
0d90 - e0 29 94 f3 9d ec e9 22-03 fd 4b 26 65 68 d9 1f   .)....."..K&eh..
0da0 - 0e 80 7c 69 cf d0 0c bd-20 07 78 7c 1b 82 b8 f2   ..|i.... .x|....
0db0 - d6 ff 54 43 45 d9 1d cf-96 12 88 12 85 e5 a1 ec   ..TCE...........
0dc0 - d6 12 df 45 bf 2e b1 25-71 d7 d0 80 f6 cd 8a 57   ...E...%q......W
0dd0 - 8a bb 96 0f 22 f4 c4 83-32 e4 98 7c 1f 54 06 0d   ...."...2..|.T..
0de0 - c2 56 66 54 7f 40 22 35-3b cf 9c 25 d5 87 58 19   .VfT.@"5;..%..X.
0df0 - 34 76 38 81 be 23 82 ba-4c 00 3e 65 0c ef 9d 7f   4v8..#..L.>e....
0e00 - f9 e8 d7 b2 ba ad 22 92-fb b8 69 e3 d3 52 9f d2   ......"...i..R..
0e10 - 06 5b ae 62 7d eb 44 78-3a a0 2d fb ab a0 12 4d   .[.b}.Dx:.-....M
0e20 - e2 6c bc 03 32 34 e8 91-3b 42 85 82 3a c0 04 44   .l..24..;B..:..D
0e30 - 89 51 8a 69 55 13 09 b3-1e 95 4b 88 2e 8f 65 1e   .Q.iU.....K...e.
0e40 - 38 65 32 a5 f3 d5 1c cf-73 1b a9 18 5b 60 c0 8b   8e2.....s...[`..
0e50 - 49 63 ce 0d 71 c5 fd 70-67 69 9c 90 af a6 75 9e   Ic..q..pgi....u.
0e60 - 31 34 35 1f 85 c7 da f1-d0 e9 dd 3f ab 4d ba 36   145........?.M.6
0e70 - 44 45 6f 7f 0d b3 ec 53-03 f5 da d8 31 1a 4d 74   DEo....S....1.Mt
0e80 - 33 4d f4 3c 3a ae 65 d9-c8 af fd d9 3c 5b c5 df   3M.<:.e.....<[..
0e90 - dd 39 fd 5c 0c 19 45 6c-aa 5d 9f af a9 d6 e2 c4   .9.\..El.]......
0ea0 - ea cc d8 50 7b 77 58 7e-68 e5 b8 fe 13 f5 13 99   ...P{wX~h.......
0eb0 - 24 e8 1c 03 2a 89 3f 56-17 84 9f 26 ac 22 38 34   $...*.?V...&."84
0ec0 - b3 5d 2d f5 1a b9 10 bf-f0 45 3b 0a f0 ac 3d 35   .]-......E;...=5
0ed0 - 3c fb 74 ba 58 f9 4e 9a-51 4d 53 ce 82 e0 d4 62   <.t.X.N.QMS....b
0ee0 - e7 ab 39 ce 40 c8 02 81-46 aa 1b 5c 8d 0c 14 5f   ..9.@...F..\..._
0ef0 - d3 58 5e 53 40 6f 0f 8c-f4 2e 79 fb b5 dd c4 d6   .X^S@o....y.....
0f00 - c1 43 13 19 12 e5 03 82-8c 33 64 8f 8a 8a ff 64   .C.......3d....d
0f10 - 9d 44 3e d9 3a 20 af 25-e8 67 63 e7 af 2c 96 9c   .D>.: .%.gc..,..
0f20 - 76 ae f3 eb 93 bc fb d0-fd 8d 1e 0b 8d b1 c8 b5   v...............
0f30 - 5f 47 01 42 43 22 71 d3-ab e0 fa bc 3e d5 18 e7   _G.BC"q.....>...
0f40 - c6 54 34 a9 97 95 da b4-cf df 33 95 cf 29 bb f9   .T4.......3..)..
0f50 - a9 54 de bc 60 95                                 .T..`.
read from 0x24e4ad0 [0x25a418e] (413 bytes => 413 (0x19D))
0000 - 43 66 39 f4 44 14 5a e0-83 85 38 a3 96 cb a8 8a   Cf9.D.Z...8.....
0010 - 09 e2 b2 be 39 84 78 77-e1 d2 97 73 cb e4 71 0d   ....9.xw...s..q.
0020 - 84 de 27 95 e9 8c b7 4f-cd 0c 50 3a 8d 17 fc 13   ..'....O..P:....
0030 - db 9c 0c 75 aa bc 5b cb-21 e8 a9 75 50 da 43 3e   ...u..[.!..uP.C>
0040 - 13 f5 4e 57 fd 6d 7d 61-e7 cc 1a ed 51 21 9f e2   ..NW.m}a....Q!..
0050 - 96 b6 d3 af 79 7e c6 e7-6b d6 04 f0 19 ae 48 33   ....y~..k.....H3
0060 - 42 35 e5 b0 63 a5 d6 41-af c8 ef 6d be dd aa f0   B5..c..A...m....
0070 - 63 e0 29 ac 42 43 17 21-3f b6 6e 88 41 26 51 67   c.).BC.!?.n.A&Qg
0080 - 4b b4 e8 f2 04 03 d1 e0-88 94 86 77 0d 15 bf c8   K..........w....
0090 - 53 80 f7 a7 89 15 d7 14-15 0d 93 51 cf ce 4d de   S..........Q..M.
00a0 - 50 6d ad a3 f4 c8 11 d2-74 4a c7 12 b3 b9 04 5f   Pm......tJ....._
00b0 - 73 74 97 8d 13 76 61 76-14 95 e2 7b 01 be d4 a8   st...vav...{....
00c0 - 64 c0 43 fe 1b 58 7a 92-c6 6f 13 82 cf 25 9d e4   d.C..Xz..o...%..
00d0 - 58 7e 32 09 92 d7 b8 8c-00 66 42 5b 95 d8 87 dc   X~2......fB[....
00e0 - 84 cb 4f cb 63 73 38 fe-b7 c4 c6 d8 86 54 09 fc   ..O.cs8......T..
00f0 - df d4 47 8d e7 e8 8d 4b-20 63 54 c9 70 dc e7 2e   ..G....K cT.p...
0100 - 5a 49 f6 65 0b 3b bb ef-eb 3b 33 4e b4 7c cd 89   ZI.e.;...;3N.|..
0110 - fd eb 3c 20 5c 69 75 ce-3a f0 c6 03 4f 9b da 54   ..< \iu.:...O..T
0120 - c3 aa 9e f5 eb f4 56 08-d8 cf 69 a6 68 af 02 d1   ......V...i.h...
0130 - e2 a4 07 9e d1 c2 da 68-33 3e e2 99 dd 1d 25 bf   .......h3>....%.
0140 - 26 38 47 33 a3 75 df 41-9b 68 49 3a 4a f9 7a 6a   &8G3.u.A.hI:J.zj
0150 - ac a5 95 19 3f 6e 82 aa-40 4e 0c 0e 94 c9 34 0b   ....?n..@N....4.
0160 - d2 e2 73 0c 96 ad ef fb-a1 b6 de 9e 3c 33 1c e6   ..s.........<3..
0170 - e6 3c a9 22 86 dd 4a 19-64 96 7e da 1a 17 08 86   .<."..J.d.~.....
0180 - e9 0e e9 d0 68 87 e0 9c-a4 c5 af 9a b8 1a 9f 51   ....h..........Q
0190 - 5c ea b4 61 23 32 56 af-1c c1 02 6a 00            \..a#2V....j.
depth=2 C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN                                                                                                                                                              = COMODO RSA Certification Authority
verify return:1
depth=1 C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN                                                                                                                                                              = COMODO RSA Domain Validation Secure Server CA
verify return:1
depth=0 OU = Domain Control Validated, OU = PositiveSSL Wildcard, CN = *.ieml.ru
verify return:1
read from 0x24e4ad0 [0x25a3233] (5 bytes => 5 (0x5))
0000 - 17 03 03 01 19                                    .....
read from 0x24e4ad0 [0x25a3238] (281 bytes => 281 (0x119))
0000 - e1 9a 3f 58 b4 9e 17 31-06 e0 bf ba c8 28 a1 a3   ..?X...1.....(..
0010 - d4 ea 06 b4 eb c3 ea f9-3d 5f 69 2b 6e 20 ae e9   ........=_i+n ..
0020 - 51 32 a5 a5 d0 7a 77 f9-6e 74 65 86 98 96 fe 2c   Q2...zw.nte....,
0030 - 9a 02 0c 18 fd db c2 6e-e6 4b 45 7a 4d 60 27 58   .......n.KEzM`'X
0040 - fd 49 27 23 c7 ae 54 22-ef 05 16 76 bd ae d9 d5   .I'#..T"...v....
0050 - 84 d9 64 01 1b ad ca 57-61 81 d2 24 ab 90 70 0f   ..d....Wa..$..p.
0060 - 6a e5 ac 25 24 51 f0 a2-e2 1a 18 a2 cb a3 06 46   j..%$Q.........F
0070 - 6a 4c 21 46 00 30 d9 c7-16 02 96 1f 53 48 4a 35   jL!F.0......SHJ5
0080 - 66 55 7f 44 57 5a 9c 35-a4 42 9f bb 44 0e 29 e9   fU.DWZ.5.B..D.).
0090 - 2e 9a 8f ff 34 34 11 72-eb de 65 7e 5c 88 e8 87   ....44.r..e~\...
00a0 - c2 be 4f 86 22 40 ba 50-84 e1 fc 47 77 20 7b 75   ..O."@.P...Gw {u
00b0 - 13 f7 a0 3d a3 cd 9a 4f-bb d3 3f 40 ae f0 9c 41   ...=...O..?@...A
00c0 - 34 5d 8d bc bc f5 06 24-ab 2b 82 7d 8e 79 04 43   4].....$.+.}.y.C
00d0 - 83 8e a5 a9 3c 46 d9 0d-27 90 73 92 bc 1c d3 d5   ....<F..'.s.....
00e0 - ab d8 13 53 d8 a3 b6 a6-a4 55 9c e2 cd 0a 45 90   ...S.....U....E.
00f0 - a0 87 a4 45 db 93 51 81-64 0b e6 0a f9 77 09 3d   ...E..Q.d....w.=
0100 - be 4c ad eb 23 2e 3d df-2e 4e d9 67 d1 af c3 62   .L..#.=..N.g...b
0110 - 1a ba 3a b6 5e a4 e5 45-34                        ..:.^..E4
read from 0x24e4ad0 [0x25a3233] (5 bytes => 5 (0x5))
0000 - 17 03 03 00 45                                    ....E
read from 0x24e4ad0 [0x25a3238] (69 bytes => 69 (0x45))
0000 - c9 7d 75 1e d7 15 1f 93-8d 79 f3 3a 45 a7 c8 84   .}u......y.:E...
0010 - 87 c3 64 ec 38 b0 b6 48-4c 2a a9 81 e2 ca 42 9f   ..d.8..HL*....B.
0020 - 93 4e a6 fd 21 9b 74 8e-f8 94 f6 14 68 ef ab ed   .N..!.t.....h...
0030 - 5a db 5b 32 40 0f 72 2e-c6 1e 26 b3 28 8a 69 39   Z.[2@.r...&.(.i9
0040 - d5 47 f3 82 b0                                    .G...
write to 0x24e4ad0 [0x25ac450] (80 bytes => 80 (0x50))
0000 - 14 03 03 00 01 01 17 03-03 00 45 c4 02 09 b9 11   ..........E.....
0010 - 5b f8 06 91 73 fa b2 e4-e2 5d cd 71 0d 4e 88 78   [...s....].q.N.x
0020 - a3 03 57 3e 2c 13 1f 05-72 62 3b 49 30 24 80 ae   ..W>,...rb;I0$..
0030 - 67 f3 8b 2c 2b f5 64 6b-0d 6f 0b f4 d0 8d 7e 1c   g..,+.dk.o....~.
0040 - ad c2 61 dd bd 15 a7 54-32 31 9c c4 e3 c3 56 3a   ..a....T21....V:
---
Certificate chain
 0 s:OU = Domain Control Validated, OU = PositiveSSL Wildcard, CN = *.ieml.ru
   i:C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = C                                                                                                                                                             OMODO RSA Domain Validation Secure Server CA
 1 s:C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = C                                                                                                                                                             OMODO RSA Domain Validation Secure Server CA
   i:C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = C                                                                                                                                                             OMODO RSA Certification Authority
 2 s:C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = C                                                                                                                                                             OMODO RSA Certification Authority
   i:C = SE, O = AddTrust AB, OU = AddTrust External TTP Network, CN = AddTrust                                                                                                                                                              External CA Root
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=OU = Domain Control Validated, OU = PositiveSSL Wildcard, CN = *.ieml.ru

issuer=C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN =                                                                                                                                                              COMODO RSA Domain Validation Secure Server CA

---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 4869 bytes and written 395 bytes
Verification: OK
---
New, TLSv1.3, Cipher is TLS_AES_256_GCM_SHA384
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
read from 0x24e4ad0 [0x25a3233] (5 bytes => 5 (0x5))
0000 - 17 03 03 01 1a                                    .....
read from 0x24e4ad0 [0x25a3238] (282 bytes => 282 (0x11A))
0000 - 67 95 6b e3 9e 12 ba 62-04 ef a6 51 01 c6 c3 4b   g.k....b...Q...K
0010 - fb 6b a3 68 37 c7 f6 0a-1f 3a e9 aa 97 71 27 9b   .k.h7....:...q'.
0020 - c9 bd 28 d1 7e 5b 0a 24-c2 c9 c5 e7 4c f1 cf 3b   ..(.~[.$....L..;
0030 - 48 90 45 70 00 34 e8 7e-cb 89 b4 02 96 8e a3 29   H.Ep.4.~.......)
0040 - 46 85 74 bb 64 b4 a8 db-de f5 3f 23 37 76 c9 9c   F.t.d.....?#7v..
0050 - bc 01 76 b9 f1 47 9b 19-ad 83 25 bf a6 07 f7 24   ..v..G....%....$
0060 - c1 c6 08 94 6f 4c 46 8e-06 40 01 e6 1f 87 22 0e   ....oLF..@....".
0070 - dd 55 c2 4e ac 0a 41 9d-2c e7 2e af 89 94 b6 c1   .U.N..A.,.......
0080 - d3 79 c8 20 8f 41 61 8b-fb a5 49 83 46 75 7e 5e   .y. .Aa...I.Fu~^
0090 - dd c2 99 ee 4e 87 4a 08-99 34 56 22 f4 d8 ca 2e   ....N.J..4V"....
00a0 - 20 6a d4 1b 3d 68 10 ef-a1 a5 a1 c1 de a2 d6 71    j..=h.........q
00b0 - 56 a0 36 21 02 a8 9b 1e-f9 9e 46 e3 98 91 af 4f   V.6!......F....O
00c0 - fc 9e f4 7b 76 89 3a ba-6c bd 87 a2 56 f4 f9 10   ...{v.:.l...V...
00d0 - cd ee 9a 38 bf d5 10 26-14 d9 39 14 10 eb d2 1e   ...8...&..9.....
00e0 - 4c bf 19 b9 3e 6c 46 b7-9e 70 48 4e db 88 85 1b   L...>lF..pHN....
00f0 - 72 4c 8a f4 f7 2b 94 3e-32 fc f3 89 37 35 a4 e7   rL...+.>2...75..
0100 - 63 fe 24 b7 d8 78 82 48-e1 88 5a b8 14 52 8c ce   c.$..x.H..Z..R..
0110 - fe fd b8 86 8a 01 9d d2-b0 d3                     ..........
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_256_GCM_SHA384
    Session-ID: F3E0C9ABB4904EE2E85A56940E0A3DD958F76B9EA1B0DF56BFD4CC2666709DF0
    Session-ID-ctx:
    Resumption PSK: B8BEC12164889F98624C4DF97ECF76C1FA0D73FD4D1B9B6BF53C74814325                                                                                                                                                             5473E80D4003AE1DFE7C2A2E460C145BFE56
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 14400 (seconds)
    TLS session ticket:
    0000 - 8e cf f8 10 25 2f 9e ce-d6 a3 a1 06 40 6f 2c 23   ....%/......@o,#
    0010 - 77 9c d2 28 ac b2 39 c1-56 7b 57 35 9b aa 0b 13   w..(..9.V{W5....
    0020 - 92 d2 7b d5 57 01 17 5a-93 f3 70 8e 6e a2 21 c1   ..{.W..Z..p.n.!.
    0030 - 52 5e 6d 90 28 e9 bd 66-47 89 70 d6 21 38 f4 a1   R^m.(..fG.p.!8..
    0040 - 99 6b 6c da ca 3e 58 99-4c 5e 33 03 85 48 9d af   .kl..>X.L^3..H..
    0050 - 7e ef ae 43 19 3c d4 5f-e1 27 51 30 d1 aa 22 97   ~..C.<._.'Q0..".
    0060 - a4 0b 83 4c 9b 85 0f 93-03 d0 c9 c5 0e dc 77 d6   ...L..........w.
    0070 - d5 6c 17 3d 59 7b e2 da-d0 8d 77 3a 0c 53 3f ba   .l.=Y{....w:.S?.
    0080 - 5a 2d 4c 4b 5e 6a 25 fd-91 26 2b 9b c5 34 5f 0d   Z-LK^j%..&+..4_.
    0090 - e4 fa b3 a9 39 cb 3d 4e-65 8e cc 09 4f 18 5a 74   ....9.=Ne...O.Zt
    00a0 - 4b db 75 20 43 80 2f e3-8e 71 35 ca 6f d5 6d 39   K.u C./..q5.o.m9
    00b0 - 52 4d 4d 5f d4 f9 fa 28-f0 9b 60 67 70 54 b8 82   RMM_...(..`gpT..
    00c0 - c4 42 49 a2 34 2e 36 45-6e 3d 8a 40 b0 44 52 17   .BI.4.6En=.@.DR.
    00d0 - fe e9 b2 a5 75 24 f3 2e-21 cd 11 88 0d 84 4a 31   ....u$..!.....J1
    00e0 - 34 9f de e2 f8 09 ed f0-bf 07 4c 3a 42 3d be b9   4.........L:B=..

    Start Time: 1538379610
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
read from 0x24e4ad0 [0x25a3233] (5 bytes => 5 (0x5))
0000 - 17 03 03 01 1a                                    .....
read from 0x24e4ad0 [0x25a3238] (282 bytes => 282 (0x11A))
0000 - 7f 23 6a 13 62 09 6a 84-42 e6 1b 31 0e ff 44 ff   .#j.b.j.B..1..D.
0010 - 75 7c 18 d9 9e 68 6d bb-90 f2 2d 12 d1 a2 f8 24   u|...hm...-....$
0020 - 7f 17 7b 66 4f 21 2a ea-da d0 7b 56 62 61 43 9c   ..{fO!*...{VbaC.
0030 - 92 84 50 7f 5d c1 ab 9c-f1 c0 bc 8c 35 ef 05 3a   ..P.].......5..:
0040 - 6f a1 3e 22 cb 2e d8 ee-3f 48 cd 24 65 08 bd 33   o.>"....?H.$e..3
0050 - 65 90 ef ab 51 40 cf c9-43 54 91 46 06 a1 37 4a   e...Q@..CT.F..7J
0060 - cd 48 a4 9a c2 8d 39 38-95 dd 60 af fe 31 3f 72   .H....98..`..1?r
0070 - b4 bc b4 94 60 f7 57 88-9d cb b2 53 fc f9 b3 e6   ....`.W....S....
0080 - d6 47 b8 10 c7 f8 af 95-5a cc d4 da 47 3a 41 67   .G......Z...G:Ag
0090 - 5b ab 5a ea ea 48 ce 42-d2 09 fc ed 0e 18 16 0e   [.Z..H.B........
00a0 - bd 54 49 91 2d 56 5b e4-36 17 d3 5e ba 60 45 f6   .TI.-V[.6..^.`E.
00b0 - a4 28 bc 02 18 f2 5f 05-74 b2 a8 8a 00 25 da 0f   .(...._.t....%..
00c0 - 26 22 3d ee d3 9a 78 e4-b9 39 cc a3 c6 02 a5 61   &"=...x..9.....a
00d0 - 32 9b 81 e9 29 dc c5 61-fd 31 d4 12 c7 aa b6 b3   2...)..a.1......
00e0 - 74 c1 01 d5 bc 43 05 e4-6b 99 3b a7 6b ed e2 38   t....C..k.;.k..8
00f0 - bb 01 27 d4 8b cd d0 50-9c 1b df 7b 5c 45 ba 90   ..'....P...{\E..
0100 - 3b 44 ff ea f9 b4 f2 39-83 b2 c4 bc 68 f5 3c 6e   ;D.....9....h.<n
0110 - 23 87 dc f2 8e 58 cc 7b-ca ed                     #....X.{..
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_256_GCM_SHA384
    Session-ID: 761823BC39EDA543EEB19AC4BB4E4B4BC04ACCB592C0D8C124FDA4D9910926A2
    Session-ID-ctx:
    Resumption PSK: 0890152295244BC3E37F3CC56BDA082F09D8BB5EBFC25A523870FDED90A7                                                                                                                                                             98E6BB469902C4B8C3A1CFE377C1844B548C
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 14400 (seconds)
    TLS session ticket:
    0000 - 8e cf f8 10 25 2f 9e ce-d6 a3 a1 06 40 6f 2c 23   ....%/......@o,#
    0010 - 1e c6 c1 11 bf 99 31 bb-6a a1 ae 00 df 19 49 19   ......1.j.....I.
    0020 - 86 ff d3 74 a5 cf a1 7a-30 f7 2f 9c 40 f3 1b bf   ...t...z0./.@...
    0030 - 62 bd 05 cc 53 ec 04 67-8b a2 e3 17 68 bc ae 47   b...S..g....h..G
    0040 - 0a f6 6b 37 d6 a0 dc 2f-21 cc 31 da 6c 8f 86 80   ..k7.../!.1.l...
    0050 - ed 19 53 80 6e 28 c6 0e-b3 7d 1a d1 c6 4f 83 33   ..S.n(...}...O.3
    0060 - f3 e6 20 6f 50 07 0c 27-32 ea 41 c2 26 ea 69 78   .. oP..'2.A.&.ix
    0070 - 9e 56 df 39 14 4b ef e5-b9 be 04 6a d6 6e 68 05   .V.9.K.....j.nh.
    0080 - 7b 84 bd 83 d7 58 ca 38-98 c3 66 8a 4e 47 14 b2   {....X.8..f.NG..
    0090 - de 4c 3e ad 15 3d f6 ef-6b 1f d0 f7 d9 2b be 1a   .L>..=..k....+..
    00a0 - 5a 44 99 8b 46 e3 66 66-b4 49 12 1b 5a 6e 78 1e   ZD..F.ff.I..Znx.
    00b0 - 32 df 3e 2d 58 24 a8 48-a6 f9 ec e0 25 f5 30 b9   2.>-X$.H....%.0.
    00c0 - ea 7f 4e 0c 9a 2c 64 17-3e a9 4f d6 7f 0a 20 e3   ..N..,d.>.O... .
    00d0 - e4 57 3c 38 b4 62 aa db-e9 46 03 f9 26 c0 70 23   .W<8.b...F..&.p#
    00e0 - 4d ee 21 8c 6d 5a cf 46-de e8 3f da 1a cb 80 2e   M.!.mZ.F..?.....

    Start Time: 1538379610
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
read from 0x24e4ad0 [0x25a3233] (5 bytes => 0 (0x0))
read:errno=0
write to 0x24e4ad0 [0x25a7383] (24 bytes => 24 (0x18))
0000 - 17 03 03 00 13 9d 3b fb-f4 ee ba b5 c5 d1 60 b1   ......;.......`.
0010 - 83 49 3a 1a 2b 82 82 81-                          .I:.+...
read from 0x24e4ad0 [0x24d9d20] (8192 bytes => 0 (0x0))
Comment 8 Azat 2018-10-01 12:59:27 UTC
Created attachment 36179 [details]
screenshots from latest mozilla beta build with an error

I've added screenshots from the latest Mozilla beta where the error (secure connection failed) is shown when trying to access the website in question (debug.ieml.ru) after applying the patches
Comment 9 Christopher Schultz 2018-10-01 18:33:30 UTC
(In reply to Azat from comment #5)
> I did patch both tomcat7 src and tomcat-native with the patches you provided.
> Results are kind of strange. 

Patching Tomcat 7 would indeed be strange. The patches are for Tomcat 9 trunk. Assuming we can get them to work, they will be back-ported to 8.5.x and 7.0.x in that order.

Could you try testing with Tomcat 9 by any chance?

> sslabs test (which now supports RFC 8446 version )
> and htbridge SSLServer test [work]

That's probably because they are only performing the TLS handshake. When I try with openssl s_client, the handshake is successful, but issuing a "GET /" request fails.

> chrome 70 Beta with final
> version of TLS version enabled I wasn't able to connect to my site.Chrome
> beta showed me ERR_CONNECTION_ABORTED message

I think this is the same thing I saw with s_client, as you did as well:

> read R BLOCK
> read:errno=0

I think this is a bug in Tomcat which is triggered by something unique to TLS 1.3.
Comment 10 Azat 2018-10-02 14:09:00 UTC
I did apply the same patches to tomcat 9 src and tomcat native src

still no luck pretty much the same results ssllabs, htbridge ok ,chrome beta fails with ERR_CONNECTION_CLOSED, firefox beta  doesn't show anything on the screen this time  although I can see connection established on security tab
 openssl s_client  -CAfile /etc/pki/tls/certs/ca-bundle.crt -connect debug.ieml.ru:443 -debug
CONNECTED(00000005)
write to 0x22c2ad0 [0x238a450] (315 bytes => 315 (0x13B))
0000 - 16 03 01 01 36 01 00 01-32 03 03 7b 30 f4 27 af   ....6...2..{0.'.
0010 - 6b c4 3f aa e9 68 1f a4-3e de 2b f4 54 d1 56 f2   k.?..h..>.+.T.V.
0020 - be fc a1 22 40 95 9e cf-ac 22 cf 20 9f f9 c1 84   ..."@....". ....
0030 - cc 7c fb f7 57 7d 35 33-cd 4e dc 1c 0c 96 33 70   .|..W}53.N....3p
0040 - 03 fd 1f da 29 07 48 3d-be 82 ef a5 00 3e 13 02   ....).H=.....>..
0050 - 13 03 13 01 c0 2c c0 30-00 9f cc a9 cc a8 cc aa   .....,.0........
0060 - c0 2b c0 2f 00 9e c0 24-c0 28 00 6b c0 23 c0 27   .+./...$.(.k.#.'
0070 - 00 67 c0 0a c0 14 00 39-c0 09 c0 13 00 33 00 9d   .g.....9.....3..
0080 - 00 9c 00 3d 00 3c 00 35-00 2f 00 ff 01 00 00 ab   ...=.<.5./......
0090 - 00 00 00 12 00 10 00 00-0d 64 65 62 75 67 2e 69   .........debug.i
00a0 - 65 6d 6c 2e 72 75 00 0b-00 04 03 00 01 02 00 0a   eml.ru..........
00b0 - 00 0c 00 0a 00 1d 00 17-00 1e 00 19 00 18 00 23   ...............#
00c0 - 00 00 00 16 00 00 00 17-00 00 00 0d 00 30 00 2e   .............0..
00d0 - 04 03 05 03 06 03 08 07-08 08 08 09 08 0a 08 0b   ................
00e0 - 08 04 08 05 08 06 04 01-05 01 06 01 03 03 02 03   ................
00f0 - 03 01 02 01 03 02 02 02-04 02 05 02 06 02 00 2b   ...............+
0100 - 00 09 08 03 04 03 03 03-02 03 01 00 2d 00 02 01   ............-...
0110 - 01 00 33 00 26 00 24 00-1d 00 20 5b 9b f1 1d b1   ..3.&.$... [....
0120 - 93 07 25 cf ba 25 da 7d-51 ee d3 de e9 96 49 eb   ..%..%.}Q.....I.
0130 - fd 5c b3 ba 08 ff 4d 77-db 37 68                  .\....Mw.7h
read from 0x22c2ad0 [0x2381233] (5 bytes => 5 (0x5))
0000 - 16 03 03 00 7a                                    ....z
read from 0x22c2ad0 [0x2381238] (122 bytes => 122 (0x7A))
0000 - 02 00 00 76 03 03 b6 58-5c 0a 87 3a 43 07 52 5c   ...v...X\..:C.R\
0010 - 6b a7 d4 62 e3 d8 15 94-33 bc 5e c0 1d 2a ae d5   k..b....3.^..*..
0020 - 33 0d 20 2e db dc 20 9f-f9 c1 84 cc 7c fb f7 57   3. ... .....|..W
0030 - 7d 35 33 cd 4e dc 1c 0c-96 33 70 03 fd 1f da 29   }53.N....3p....)
0040 - 07 48 3d be 82 ef a5 13-02 00 00 2e 00 2b 00 02   .H=..........+..
0050 - 03 04 00 33 00 24 00 1d-00 20 e1 f2 93 6b a6 db   ...3.$... ...k..
0060 - e4 c1 63 a8 00 55 53 e9-de 7f b9 b7 4c bd 02 4d   ..c..US.....L..M
0070 - 78 bc 82 c0 15 4b 7b 18-5f 03                     x....K{._.
read from 0x22c2ad0 [0x2381233] (5 bytes => 5 (0x5))
0000 - 14 03 03 00 01                                    .....
read from 0x22c2ad0 [0x2381238] (1 bytes => 1 (0x1))
0000 - 01                                                .
read from 0x22c2ad0 [0x2381233] (5 bytes => 5 (0x5))
0000 - 17 03 03 00 1b                                    .....
read from 0x22c2ad0 [0x2381238] (27 bytes => 27 (0x1B))
0000 - 1d 39 cb b8 18 b6 59 42-1f 79 ce 87 63 5f 84 a5   .9....YB.y..c_..
0010 - c5 be 79 62 c7 3f f5 3b-22 4e 2e                  ..yb.?.;"N.
read from 0x22c2ad0 [0x2381233] (5 bytes => 5 (0x5))
0000 - 17 03 03 10 f3                                    .....
read from 0x22c2ad0 [0x2381238] (4339 bytes => 3926 (0xF56))
0000 - 5e 0c 70 bf da d5 40 38-38 9e e9 f7 8d 48 e9 bc   ^.p...@88....H..
0010 - d6 35 2c 00 47 d9 2d fb-ba 62 6c e0 d6 37 06 5e   .5,.G.-..bl..7.^
0020 - 36 de 00 bb 96 39 c0 fa-7c ed ee 35 aa 7f ec 38   6....9..|..5...8
0030 - eb f0 9a 74 4c 45 56 27-95 e2 8d 3b 49 63 af 23   ...tLEV'...;Ic.#
0040 - 68 12 a7 85 42 16 c1 d0-66 6f c8 97 87 f3 9d 74   h...B...fo.....t
0050 - da b4 e7 aa 3e 63 bf a3-a9 95 d1 df 23 45 ee 79   ....>c......#E.y
0060 - f2 97 17 78 5a 00 de 11-7b 40 bd e7 36 73 ea 08   ...xZ...{@..6s..
0070 - 8a 6b 0a c2 cc f0 2d ea-2d 00 5c 11 2f 41 96 76   .k....-.-.\./A.v
0080 - f3 65 2c c8 67 0f 50 43-eb 7d fc ea 01 d9 68 3e   .e,.g.PC.}....h>
0090 - 0e cf 8b 0f 09 3a 33 a3-33 80 cb ed 23 69 f3 49   .....:3.3...#i.I
00a0 - ae 73 89 25 ca 2a 42 94-d5 2b 8f 13 55 d4 6e 0d   .s.%.*B..+..U.n.
00b0 - b8 19 37 0d 68 73 c9 8f-87 c6 b6 83 64 87 c5 46   ..7.hs......d..F
00c0 - c4 7e 78 19 9a 97 3f bf-1b 64 6f e0 79 4e a0 ba   .~x...?..do.yN..
00d0 - 08 c4 c0 11 97 89 1e 68-1a 40 22 b4 b2 b7 cb be   .......h.@".....
00e0 - 20 ba c5 a5 56 7d 17 ae-25 a4 41 39 45 0a 8e e3    ...V}..%.A9E...
00f0 - be 9e 04 9a 2a 31 83 6e-74 1e 80 80 5a e3 2f 4e   ....*1.nt...Z./N
0100 - 94 06 93 ed 5f 62 60 89-35 aa 49 da e2 60 bb 09   ...._b`.5.I..`..
0110 - 72 b8 88 cb ad 01 01 43-52 a4 49 bd 2c 8f 8f 41   r......CR.I.,..A
0120 - 02 ed 84 5c 6d 6b 3e c8-a7 d0 f3 47 4f f2 df 90   ...\mk>....GO...
0130 - c1 36 17 1a 43 c8 63 4f-e3 e6 b6 26 c1 df 6a 7a   .6..C.cO...&..jz
0140 - ae 2a 48 13 5a 9c 47 13-94 e7 ef 1d 5f a7 e7 24   .*H.Z.G....._..$
0150 - 7b aa dc 70 0f ce 47 de-ee fd 46 91 bb 27 c7 c8   {..p..G...F..'..
0160 - 53 d7 62 af 20 81 86 db-44 25 2a 34 71 f9 df 77   S.b. ...D%*4q..w
0170 - 71 2b 12 c1 99 6c 0f c7-95 9f 51 9a af fa 15 f0   q+...l....Q.....
0180 - 5d c2 c3 72 94 31 a0 da-c0 2a 05 26 69 31 ee 05   ]..r.1...*.&i1..
0190 - 1c b8 f7 45 f3 79 76 4e-26 77 e6 8e 7f f3 a2 80   ...E.yvN&w......
01a0 - e8 02 40 29 a7 f3 9d c1-9d 7b 99 62 67 85 ea b1   ..@).....{.bg...
01b0 - 5c 72 be 45 96 08 fa a0-0d 50 b7 65 a1 68 ef fe   \r.E.....P.e.h..
01c0 - e7 c6 93 8e 2f ad 0f cb-2e d0 fe f5 53 0b a8 87   ..../.......S...
01d0 - 79 aa a0 ea 07 a0 26 a7-ba eb 22 87 d4 7e 02 24   y.....&..."..~.$
01e0 - 83 9c e3 23 19 1c 17 cb-18 f0 bd 0f 8d 4d 89 85   ...#.........M..
01f0 - 7a a2 65 08 e5 69 ab 37-c5 52 a5 5b 21 40 c4 20   z.e..i.7.R.[!@.
0200 - fb e5 85 ce cd 50 2b cd-61 0d f7 c4 3d 42 ce 24   .....P+.a...=B.$
0210 - 7c 27 a7 a6 21 95 02 c0-3a e5 63 75 4e ea cf 2f   |'..!...:.cuN../
0220 - f5 64 93 a5 4d 71 6a 21-5d c1 6b fb 96 f8 27 4d   .d..Mqj!].k...'M
0230 - f9 ee 10 b7 06 5e ef 55-71 8b e5 c2 8a f7 fc 93   .....^.Uq.......
0240 - e7 a4 65 cc 20 11 55 1c-73 c8 a5 55 e5 70 84 73   ..e. .U.s..U.p.s
0250 - f5 2e 03 46 de c9 aa 38-95 ae 2d 21 00 68 4d 8f   ...F...8..-!.hM.
0260 - 0d 84 6d d5 20 5f 4f eb-5a 55 3e cf 0d bb 2d 8c   ..m. _O.ZU>...-.
0270 - f3 c0 e6 0b 1a cd 6f d6-ba 9f e8 b4 3c 59 bc d6   ......o.....<Y..
0280 - f0 9d de 62 ad 9a 36 c5-40 70 4f 97 92 53 cf af   ...b..6.@pO..S..
0290 - b1 32 c6 90 ba 93 7b ef-0a c2 06 50 d9 88 04 3b   .2....{....P...;
02a0 - d0 ad 7b e0 60 46 6c 4e-f7 ab e9 10 d6 9f 23 69   ..{.`FlN......#i
02b0 - 82 5c f5 ba 2a c2 ee cd-26 e7 27 98 b9 2f 51 8c   .\..*...&.'../Q.
02c0 - 76 1e 3a be 02 8c 22 e5-fe ba 40 cc b3 8f cc d7   v.:..."...@.....
02d0 - 97 10 6b 16 85 8e 02 52-b9 3a c9 8d 00 31 aa 55   ..k....R.:...1.U
02e0 - e9 8e bd dc 92 49 11 ba-82 77 30 f8 76 1f 17 61   .....I...w0.v..a
02f0 - 35 9c e7 74 2a 85 3f 96-8f 50 02 bb 54 75 38 78   5..t*.?..P..Tu8x
0300 - 81 69 b9 f4 f2 35 1a e4-92 c8 fa 28 9a 14 e5 ba   .i...5.....(....
0310 - f5 59 0f f5 7b 95 a8 16-9e ad 8b a9 ed 54 c9 3b   .Y..{........T.;
0320 - 7c 16 f8 ae 7b fb c1 d1-4d 16 95 9e c9 3b 85 41   |...{...M....;.A
0330 - 56 52 ba f4 d3 58 ad 61-4b c0 0a aa 6f 2b 4f 57   VR...X.aK...o+OW
0340 - 8b f9 d4 06 34 14 23 2f-e7 3d bc 0b 2c 8c d6 09   ....4.#/.=..,...
0350 - f4 be 4c 22 4e f7 e6 79-ca 8d 9b 91 89 f9 0a 94   ..L"N..y........
0360 - 8a 23 39 f4 9c f0 fb 0f-d5 27 20 5d 11 d3 da 5b   .#9......' ]...[
0370 - 97 97 f2 6d 1a 89 b8 18-97 7e b4 02 ec d3 1a 43   ...m.....~.....C
0380 - 79 2b b7 95 a3 bd c9 d9-7e 5b b9 7d 9f 4f 2e b9   y+......~[.}.O..
0390 - 87 78 5a 2e fb 00 36 db-75 ed 43 82 fd 7a fc 6c   .xZ...6.u.C..z.l
03a0 - 49 51 1f b1 23 88 0e e1-b4 4a ee c4 be ee 73 98   IQ..#....J....s.
03b0 - 13 6a 30 dc a9 4e db da-5a f2 05 b8 ee 07 1f 1c   .j0..N..Z.......
03c0 - fb 1c 37 71 a3 fa 60 a4-44 fb ce 1a dc f5 b7 2a   ..7q..`.D......*
03d0 - 9c bd ea 89 df fc 1d 18-02 a2 98 a0 98 bc ad 22   ..............."
03e0 - 0b 7f 24 9c 57 38 3f dc-07 5a cf f4 cb 96 50 2c   ..$.W8?..Z....P,
03f0 - a1 b7 9a 9f 5b b7 86 62-66 01 48 85 cc f3 d8 98   ....[..bf.H.....
0400 - a6 86 6f d9 e0 12 38 12-22 b2 82 3c ee 1e 29 33   ..o...8."..<..)3
0410 - 1d 00 37 b8 9c 0f 80 78-68 e8 73 a9 bd 51 54 b6   ..7....xh.s..QT.
0420 - 5c a1 57 09 2d 6c b7 d0-e6 a6 91 57 66 d4 88 35   \.W.-l.....Wf..5
0430 - f5 ab 2f 50 a6 1f 3d fc-93 2d b2 8f 35 31 83 de   ../P..=..-..51..
0440 - c1 c9 42 85 f5 a5 26 c8-23 9c 79 ad fe 5a 1d e4   ..B...&.#.y..Z..
0450 - 80 b6 82 c3 e5 01 2b d8-f7 61 03 71 ee cb 03 e1   ......+..a.q....
0460 - 2b e5 7a d6 77 62 3b 1e-c9 09 ea 10 60 85 fd cd   +.z.wb;.....`...
0470 - ef b5 b1 32 1d 6a 43 9f-36 9a 31 62 27 1e 13 9c   ...2.jC.6.1b'...
0480 - 5f e5 6a 18 3a 24 1f 51-bf 95 45 00 f7 df d0 fc   _.j.:$.Q..E.....
0490 - 24 80 58 6f 3d cb 66 53-38 3f 40 08 0d 01 45 5e   $.Xo=.fS8?@...E^
04a0 - 90 c9 f7 08 b5 88 0d 10-0d 3c 9d 59 f0 a2 d4 e1   .........<.Y....
04b0 - c5 c9 16 a9 d8 a6 b5 02-d4 a5 f4 5e e9 78 17 bb   ...........^.x..
04c0 - c5 0b df 69 3c 90 dc fe-71 ca fa bb 79 b1 fd 2a   ...i<...q...y..*
04d0 - 59 c3 7f 1c 40 76 c7 65-2e ae b4 6b 6a 63 70 3e   Y...@v.e...kjcp>
04e0 - d2 9b 35 62 73 61 5a 33-4f b2 b7 16 b0 ee e3 ec   ..5bsaZ3O.......
04f0 - 8b a7 19 55 c1 92 c9 15-7a 96 4b 21 96 30 51 5c   ...U....z.K!.0Q\
0500 - f6 0b 63 0f 5c 11 56 91-67 e7 8f 7d 73 90 05 e7   ..c.\.V.g..}s...
0510 - 0a 98 7d ec 27 45 f5 93-fa 55 99 df 40 ca e5 e3   ..}.'E...U..@...
0520 - e6 51 fc 51 8b 13 d6 82-66 e4 77 a1 b1 21 37 23   .Q.Q....f.w..!7#
0530 - b6 15 fc ff f2 9e cf 0f-d3 c2 f2 e7 9c a4 ba 4a   ...............J
0540 - bf 81 6d 39 19 95 c8 03-c1 bb ee 6d 94 fb aa a6   ..m9.......m....
0550 - 70 d7 a1 5c 53 13 e8 dc-80 4e 17 c2 5f 5c 93 4d   p..\S....N.._\.M
0560 - 39 60 88 ea 29 dc 45 d7-a4 9e 72 12 ac 64 68 c4   9`..).E...r..dh.
0570 - 50 3a 3a de 4a b3 1f 14-39 aa 11 7d 73 b6 48 e5   P::.J...9..}s.H.
0580 - 16 38 f2 4e c0 1a 91 e8-49 da aa 99 a4 50 94 af   .8.N....I....P..
0590 - d2 34 2e ef d8 bc 19 c9-b4 07 11 1b 39 9a 18 3c   .4..........9..<
05a0 - bc 01 63 60 be 6d 70 4e-83 85 bc 4c 00 26 ed f8   ..c`.mpN...L.&..
05b0 - 45 1c 37 78 36 fc e8 c6-80 b1 75 c7 d7 eb a4 bb   E.7x6.....u.....
05c0 - ae 79 20 10 77 e6 49 24-37 02 35 65 fe e1 71 77   .y .w.I$7.5e..qw
05d0 - 69 d5 2f cb ae dc cb 1e-00 52 a1 9e f3 40 70 1c   i./......R...@p.
05e0 - b2 52 da b3 ab 1f 99 d0-b5 d2 ec 7a 04 47 0c 2b   .R.........z.G.+
05f0 - 3e 17 a2 26 7c 9f 15 99-a9 ac fc 54 81 0b 17 68   >..&|......T...h
0600 - e4 cc e6 7b 30 b0 75 fe-69 d1 ae e8 35 10 39 82   ...{0.u.i...5.9.
0610 - 53 b2 ff 0e 5a 28 b4 20-5a 5e ea f6 68 35 91 4e   S...Z(. Z^..h5.N
0620 - ca 20 be 6b 43 bd 8b dd-a8 ae ed 05 5c e7 de 1c   . .kC.......\...
0630 - a9 4a c9 12 51 26 a8 a8-ea 84 e0 52 c9 ae 0c 66   .J..Q&.....R...f
0640 - 35 b7 9f c2 06 c9 86 bf-86 8f 51 2b d8 9e a1 a2   5.........Q+....
0650 - 9e 0c a2 ab 12 dd 89 7c-73 fe b3 41 e9 89 83 8d   .......|s..A....
0660 - df b0 08 2a 3d 89 fd c4-ea 10 b6 71 ef 1f 41 6d   ...*=......q..Am
0670 - 01 37 df b8 e7 44 d7 3c-30 d3 6a 8d 19 a0 7a 16   .7...D.<0.j...z.
0680 - ca 0f 33 0f b8 e6 0b dc-b7 2e 32 84 51 38 6a a2   ..3.......2.Q8j.
0690 - a4 8e 2e cd 6d 25 73 06-bd f3 55 70 fe 6a a8 fc   ....m%s...Up.j..
06a0 - 26 f4 a4 7e 25 1d 59 3a-97 ca b0 e8 a8 e1 37 c5   &..~%.Y:......7.
06b0 - 33 fe a1 de 03 7d e8 24-7b 2b 9b eb 5b 81 39 2a   3....}.${+..[.9*
06c0 - a3 19 7c 30 c0 a2 ab 2b-4b 86 33 f3 0e 5f 19 f2   ..|0...+K.3.._..
06d0 - 47 d6 ca 4d fe ee 68 09-6f a9 4e fb 01 44 a2 5a   G..M..h.o.N..D.Z
06e0 - a7 5a 60 96 f5 b2 3b a8-f6 8e f5 e2 6f f6 72 b9   .Z`...;.....o.r.
06f0 - 49 d8 b5 aa 8b 34 8e 2c-3e 7c 11 9d 3d 66 02 7d   I....4.,>|..=f.}
0700 - a6 6b 51 42 ce 1f d7 08-97 9a 04 b0 52 f3 dd b4   .kQB........R...
0710 - df a2 2c 9e 20 ec a0 19-89 2c 78 b2 58 80 4a ec   ..,. ....,x.X.J.
0720 - ad a2 6f 38 ef 01 ce 16-24 c2 18 c4 3e 0d fd ae   ..o8....$...>...
0730 - 6d 02 43 80 e7 90 22 b2-3a d9 c6 d0 a1 18 72 00   m.C...".:.....r.
0740 - b9 47 08 b3 d4 86 06 fa-69 be 1f 37 19 4e 31 9c   .G......i..7.N1.
0750 - 24 b8 01 f4 8e 20 80 4a-8e f5 f1 96 8a d1 04 a6   $.... .J........
0760 - 7c 9e 65 fe 6d be 5c 75-25 22 fc 60 54 60 24 39   |.e.m.\u%".`T`$9
0770 - d8 61 1a 44 63 75 3d e5-06 32 7f 47 d9 eb 92 0c   .a.Dcu=..2.G....
0780 - c0 20 4e b7 f4 21 c1 96-a4 36 f7 48 6a 5b ec 61   . N..!...6.Hj[.a
0790 - 82 87 28 46 94 86 86 9b-a2 42 13 72 34 1c 20 2a   ..(F.....B.r4. *
07a0 - 7d cc b9 7b 4c ce 89 4d-d9 ee d0 f8 52 77 ff 1f   }..{L..M....Rw..
07b0 - 9c 70 ba 81 93 13 00 60-aa 3f 12 25 3e 31 78 f8   .p.....`.?.%>1x.
07c0 - 12 cf 0a 1e 0e 20 95 a3-da ab d1 44 58 ac 9b b5   ..... .....DX...
07d0 - 19 ab ab c8 5a 2a 3d 0f-3c 8b 0a 62 16 10 f3 b0   ....Z*=.<..b....
07e0 - 72 64 34 15 70 5d b2 f5-5d 11 5e 8d e8 54 12 e2   rd4.p]..].^..T..
07f0 - 4b 0e ba f4 7a 39 54 5a-6d fa a0 ca ca 7b d1 e4   K...z9TZm....{..
0800 - 0b fb 54 1b d9 9c df c4-04 c3 9b 50 60 7c f5 48   ..T........P`|.H
0810 - 80 06 b1 9d d1 9f 9a 3c-06 08 4c 40 ad 6e 82 1a   .......<..L@.n..
0820 - 1b 39 8a f3 5a 96 9a 2d-d4 29 d6 f4 2a 9f 58 38   .9..Z..-.)..*.X8
0830 - 9c 69 59 73 53 b2 4e 10-0f 9d e3 a1 fd f3 7a 24   .iYsS.N.......z$
0840 - d1 c1 4b 47 b1 0e db 7e-86 a6 61 7b 9e 6f 9f 35   ..KG...~..a{.o.5
0850 - aa 7f 20 07 e7 22 a6 7d-e8 d4 97 15 b9 1c ef 38   .. ..".}.......8
0860 - 84 b1 db 8f 79 16 b7 64-36 67 fd 6e 3b 54 8d 5b   ....y..d6g.n;T.[
0870 - 92 f8 26 dd 18 41 32 19-50 09 1d 17 d6 f7 e9 86   ..&..A2.P.......
0880 - c7 f3 26 1a ff 0b a8 aa-d0 eb 5e 98 6b cd 38 b2   ..&.......^.k.8.
0890 - 8e ce f5 e5 e4 f2 3c 15-bf 85 68 42 39 b2 7c 86   ......<...hB9.|.
08a0 - 6c bf 65 d9 6c 7a d0 44-b4 f0 34 a4 c9 36 c7 c9   l.e.lz.D..4..6..
08b0 - ff 72 b3 66 bf e5 48 c8-98 a7 57 f5 1e 67 0b 0b   .r.f..H...W..g..
08c0 - 7f 9d d5 ae 9e b0 2b 05-52 4e 8c b8 b6 47 09 81   ......+.RN...G..
08d0 - cb d8 fc be a2 50 b4 2f-5e ba e0 e7 c1 ff a7 39   .....P./^......9
08e0 - 5f 2a df 46 28 1f 0b b3-95 9e c5 7b fe 57 8c be   _*.F(......{.W..
08f0 - 8f 24 0b c1 4d db 65 84-a5 dd 85 4f 23 2e c3 5a   .$..M.e....O#..Z
0900 - 0c 6f 7f 12 49 ae 6a 91-db c4 da 58 56 fc 6a 35   .o..I.j....XV.j5
0910 - 99 42 bd ff 36 8d ff ab-ec b0 eb 53 97 42 15 33   .B..6......S.B.3
0920 - 5b 5f 2a 1d 66 82 6f 74-8f 65 12 fa 2b 67 d6 ee   [_*.f.ot.e..+g..
0930 - 41 6f dd d2 28 ff 6a 24-c4 23 09 ff 33 31 7f 82   Ao..(.j$.#..31..
0940 - d9 02 f4 42 84 80 ad 28-4f 24 26 35 6d 86 b0 a6   ...B...(O$&5m...
0950 - d5 5c ce 59 32 07 ac 44-0f dd e9 71 b9 47 d6 2d   .\.Y2..D...q.G.-
0960 - ef 29 36 a2 c2 22 72 66-2c 15 50 ea 1c 9f 70 55   .)6.."rf,.P...pU
0970 - 50 61 78 bc 5a bc 7f 82-90 77 c2 5f 2d 3f c7 a4   Pax.Z....w._-?..
0980 - 0e 17 f1 90 94 bd d6 9d-71 64 cc 0c fd 13 02 d2   ........qd......
0990 - 67 7b 25 fa d1 d8 6f e0-4a 7f 4c ff 8b ed 6c 5d   g{%...o.J.L...l]
09a0 - ed f4 59 6b 79 63 52 1a-54 55 2d 6b ab c6 af 02   ..YkycR.TU-k....
09b0 - f7 29 8c 0c 39 c5 7c 37-3a 0e 8f 52 b1 0b 92 5e   .)..9.|7:..R...^
09c0 - bd 9f 2c 68 9a 60 89 f9-43 0e 6e 94 8a e0 5c 72   ..,h.`..C.n...\r
09d0 - 2f 4c c1 43 0b cf 57 bf-82 e1 84 a2 19 51 6e 89   /L.C..W......Qn.
09e0 - dc 39 a5 b4 d4 02 6d 62-48 84 be 7b a7 31 24 fb   .9....mbH..{.1$.
09f0 - ef 2f 6b 66 8c a2 b5 f5-40 8f c7 03 bc cf 23 b4   ./kf....@.....#.
0a00 - c2 f2 79 97 ba 4a 6f a0-9d 78 ec 8a 2c 65 2b 09   ..y..Jo..x..,e+.
0a10 - 7c f4 15 52 5a ae 60 75-d8 07 ac 5b 2c 8c 0b 0b   |..RZ.`u...[,...
0a20 - f9 90 b7 80 6e a6 af 67-17 af cd 17 42 ad d9 67   ....n..g....B..g
0a30 - 32 ee 0d ab 95 7b 48 5e-41 d2 63 65 e9 0f 71 43   2....{H^A.ce..qC
0a40 - 57 1a d8 2f e9 6c 0f e9-02 de 76 ad 11 02 ee bf   W../.l....v.....
0a50 - 87 cf c8 9e cf a4 62 ab-44 6d fe 0d eb ec 20 97   ......b.Dm.... .
0a60 - c6 cc f4 15 b4 7c ee d6-cb 62 98 ca 30 b3 8a d9   .....|...b..0...
0a70 - 7e de 21 6c 05 35 f2 e8-de 59 dd 13 89 c3 11 05   ~.!l.5...Y......
0a80 - 25 12 d1 98 1f 8b 36 b6-94 29 4f 4f c5 7a 2c 59   %.....6..)OO.z,Y
0a90 - 67 1a e9 4a 6a 79 ea 2e-27 18 29 6a 76 cf 53 94   g..Jjy..'.)jv.S.
0aa0 - 59 6a fb bf b0 37 a9 29-2e 7a 06 02 57 2c b5 76   Yj...7.).z..W,.v
0ab0 - 34 66 9f 51 c6 4a f1 b7-80 04 7a 45 8d 64 85 3c   4f.Q.J....zE.d.<
0ac0 - 89 9c 32 07 d9 e0 a4 ef-d5 06 3d 97 77 ce 0a 68   ..2.......=.w..h
0ad0 - c8 3c ed b9 e8 d7 72 7c-26 43 8e b9 b1 e4 11 91   .<....r|&C......
0ae0 - a3 b9 5b 26 9d 4a fd da-be 3c 98 c7 2c c1 26 e1   ..[&.J...<..,.&.
0af0 - 5b 1b 85 de 43 85 cd 72-aa c8 fd e8 8a 07 bd d3   [...C..r........
0b00 - 5f 25 40 3f 83 1e fa bd-94 df 5d 4e 09 fd 7e d5   _%@?......]N..~.
0b10 - fc c4 43 e0 18 3e 3e ff-51 7b 27 31 e4 d1 b9 94   ..C..>>.Q{'1....
0b20 - 49 ff dd 02 4e 4c 2a e0-95 bf 39 10 a8 14 9a 39   I...NL*...9....9
0b30 - 3d e2 55 47 ad f8 a0 8b-1f 36 9b 67 98 29 9f 2b   =.UG.....6.g.).+
0b40 - 1a 14 15 db 24 e1 5a 62-f4 48 40 b1 8c 46 c5 e3   ....$.Zb.H@..F..
0b50 - 17 e5 4e de 94 65 2c b8-a2 fa 8e 73 40 9f 8f 62   ..N..e,....s@..b
0b60 - cd c6 0e 41 14 17 fd ff-e2 1e 65 d6 cc 1a 68 f9   ...A......e...h.
0b70 - d4 0a 7a 2c 17 41 89 ba-a5 7c 71 3a b6 b6 dd 48   ..z,.A...|q:...H
0b80 - d1 7a 87 75 15 f7 d2 ae-95 13 b7 f5 ea f7 34 29   .z.u..........4)
0b90 - 62 88 76 78 7c 6b 1b bd-b5 21 54 07 02 55 56 e3   b.vx|k...!T..UV.
0ba0 - ac d2 2a 8d bd 8c 9b a1-68 1d 3b c9 1d 78 fe 5e   ..*.....h.;..x.^
0bb0 - 70 54 95 47 97 9a 0a b8-38 14 3a 01 a1 65 46 ed   pT.G....8.:..eF.
0bc0 - 32 03 e8 53 38 07 b7 ca-e6 8e 59 84 fa 52 ab ea   2..S8.....Y..R..
0bd0 - d6 91 b0 aa d2 f7 d5 f7-59 84 10 82 7a 95 82 5f   ........Y...z.._
0be0 - 21 dd ce 69 1d f7 58 f1-3e 18 a3 c5 da d0 94 7c   !..i..X.>......|
0bf0 - d6 fc af 3c 74 e2 10 2e-5d f6 e0 13 e8 03 9c 99   ...<t...].......
0c00 - f3 53 b6 09 77 f4 a8 49-0f 89 25 57 9e 99 c7 9f   .S..w..I..%W....
0c10 - 3c 0c 9e eb a0 64 b7 5a-6e e5 9c e7 6b e6 97 57   <....d.Zn...k..W
0c20 - ba 25 87 08 ac 04 34 a5-7e cb af ad cd 1c 34 0d   .%....4.~.....4.
0c30 - 93 42 09 1d 7f 1f b4 f2-2b 05 74 51 51 1b 9a 21   .B......+.tQQ..!
0c40 - 59 f0 bb 6d 3f 8f 75 ca-11 13 be 64 6f 80 00 03   Y..m?.u....do...
0c50 - 29 a3 a5 40 66 cc d8 52-2e 09 01 ff 57 b9 91 a2   )..@f..R....W...
0c60 - b4 30 b4 24 0f c8 84 d1-95 fa a5 f2 42 d2 1a c6   .0.$........B...
0c70 - b0 c9 f7 e4 e8 47 6d a4-2d d2 72 00 79 24 e0 35   .....Gm.-.r.y$.5
0c80 - 3b 67 fd 38 3f 4b 18 47-24 ca 5b 5e 06 cc 8c 30   ;g.8?K.G$.[^...0
0c90 - 01 d5 8a be b9 5e 88 a5-ac 96 07 84 5c c5 7e 49   .....^......\.~I
0ca0 - 3c ca f0 b0 89 88 87 7b-6b ca 9a 31 96 22 fc 32   <......{k..1.".2
0cb0 - b7 7e 0d 4d 28 13 35 40-82 bb 47 ff c5 54 fe 79   .~.M(.5@..G..T.y
0cc0 - c4 ab 37 e9 96 ad 38 a3-d7 ce b8 8e 9d d3 b4 dd   ..7...8.........
0cd0 - 6a 19 21 64 9a d4 b9 bf-bc fd 67 ec 26 88 c3 a1   j.!d......g.&...
0ce0 - c5 14 47 fe 9a 0f 72 18-23 96 a4 eb 95 5e e9 ed   ..G...r.#....^..
0cf0 - 5e 46 41 28 d4 f7 68 4d-a5 2a 4f 96 c7 a4 3e 95   ^FA(..hM.*O...>.
0d00 - 3a 6d 91 20 57 f2 7b 49-40 6e 5a c5 64 53 00 ed   :m. W.{I@nZ.dS..
0d10 - 93 8d b6 bf 3c de a4 47-ce 0c cf 94 d0 58 1f 10   ....<..G.....X..
0d20 - 5b e8 e5 97 43 eb b4 97-69 d3 8a 37 e4 e8 52 d8   [...C...i..7..R.
0d30 - f7 f6 f4 8f 8a 69 5f 3d-8d b2 9d b7 90 ce ff bc   .....i_=........
0d40 - b8 5e b5 5a 6d f3 18 11-38 e8 c1 75 cf e9 b7 29   .^.Zm...8..u...)
0d50 - a7 2d 4b 81 c3 5b fd b9-c1 96 d5 80 19 8c a8 06   .-K..[..........
0d60 - ae e0 4b 75 27 57 0b 90-0c 60 64 0f a7 fd 4c 48   ..Ku'W...`d...LH
0d70 - 53 09 b9 69 08 0e 03 7d-66 be ca 71 8e 5e 35 f5   S..i...}f..q.^5.
0d80 - 66 70 1e e8 ac 4a 56 b5-cf 3a f5 a5 93 54 d7 4a   fp...JV..:...T.J
0d90 - ab 72 9e e9 44 90 2f e6-b7 a6 01 49 74 59 ce d5   .r..D./....ItY..
0da0 - ce e8 ab 5a 24 8a 06 45-93 4e 2e c1 23 72 d8 e8   ...Z$..E.N..#r..
0db0 - 45 6c 5c 24 5c f2 b8 6d-41 d4 7a ce 21 1f f0 aa   El\$\..mA.z.!...
0dc0 - a4 30 50 92 ae 1c 0f 15-c8 71 f8 ee b5 24 1f cd   .0P......q...$..
0dd0 - 32 fa 4a 01 e5 97 ed b0-63 4c aa d4 ce 3d 26 8c   2.J.....cL...=&.
0de0 - d5 6c 17 af dd 2d e3 da-ca d4 48 dd 81 db e7 bf   .l...-....H.....
0df0 - f9 8c 73 ca 12 94 ab 75-1e 0e b1 40 31 30 c2 75   ..s....u...@10.u
0e00 - aa a9 e4 4c 4b 75 d7 89-fa ee 97 59 21 8c 32 96   ...LKu.....Y!.2.
0e10 - c0 e0 6b 68 ff 83 68 42-2c a4 91 e8 df 3f 7c c9   ..kh..hB,....?|.
0e20 - 29 83 bb 79 6e 0f b4 f8-90 6d b1 67 65 0a 30 de   )..yn....m.ge.0.
0e30 - dc eb 93 42 1a 94 91 c7-7b 29 63 f0 8b 54 c2 fa   ...B....{)c..T..
0e40 - f2 17 cc 46 ae 2c 55 09-df df 44 c5 2e 9b 2e 43   ...F.,U...D....C
0e50 - bd ac 3d 8b 02 7c dc c7-ae f5 ca ee a4 4b 2a 6d   ..=..|.......K*m
0e60 - 01 b3 48 56 5f 32 0a ff-98 bd b6 80 93 e4 52 31   ..HV_2........R1
0e70 - 48 82 e5 e9 90 60 f4 cd-47 35 8c ea 48 88 18 4f   H....`..G5..H..O
0e80 - 4c 36 b2 fc 0c 8e b3 b9-01 44 c9 b0 89 3d 06 75   L6.......D...=.u
0e90 - f4 6d df da 60 75 e1 f5-b1 ff a9 96 69 11 5c 36   .m..`u......i.\6
0ea0 - d1 08 7f 24 fc 86 95 f5-21 40 65 ec 55 04 24 56   ...$....!@e.U.$V
0eb0 - 99 47 9c f5 35 55 8d 71-9e cc 4d 0f aa c9 9d ad   .G..5U.q..M.....
0ec0 - 3c ea 62 4c f5 c9 95 33-6b 8c 07 f4 aa 15 0f 85   <.bL...3k.......
0ed0 - 22 72 69 a7 42 16 36 cf-d4 db 52 47 b7 e6 69 0b   "ri.B.6...RG..i.
0ee0 - 73 4b 9f 39 f3 d3 b4 e0-0a b5 a2 4b 48 3e 48 af   sK.9.......KH>H.
0ef0 - 12 7c d8 63 ee 39 8d f6-46 b6 3d 16 49 66 2b df   .|.c.9..F.=.If+.
0f00 - d3 f8 57 c1 73 e6 f4 9b-74 cd c7 2d fb a3 70 1e   ..W.s...t..-..p.
0f10 - f5 01 ad 1f 18 5a 73 e7-fd e9 bb 93 b2 88 4b d2   .....Zs.......K.
0f20 - 87 6e e3 73 94 25 fe c1-dc e1 51 73 a6 d3 7e 19   .n.s.%....Qs..~.
0f30 - f8 0a 69 02 48 ef 91 8b-33 77 2c df b3 bc 35 64   ..i.H...3w,...5d
0f40 - b3 9f 7e dc 38 3e 34 44-6d 4b be 3f a6 a9 39 48   ..~.8>4DmK.?..9H
0f50 - 51 e7 d5 e3 9e a1                                 Q.....
read from 0x22c2ad0 [0x238218e] (413 bytes => 413 (0x19D))
0000 - d1 9d 2c 00 3d 07 f5 60-4b 42 cf 4f af dd 84 97   ..,.=..`KB.O....
0010 - ef fd 85 e0 e2 e7 1e b2-c2 3a 1b 88 07 0b b9 1d   .........:......
0020 - 8a b4 a7 fd a7 d1 fd c4-7d fd 1b a9 60 4b 74 19   ........}...`Kt.
0030 - 19 83 8b 94 1c 12 a1 68-79 29 b8 0f f6 60 95 8b   .......hy)...`..
0040 - b5 8f d7 5b 33 ae a6 17-0d 63 72 78 a7 86 d4 6b   ...[3....crx...k
0050 - b8 60 48 47 74 75 78 43-1e 9a 65 0d 28 dc 15 c5   .`HGtuxC..e.(...
0060 - 55 1b 32 20 e7 9f 5d 14-5d e5 6d 2a 22 ce 40 ff   U.2 ..].].m*".@.
0070 - cd 1c 0a 09 cc 22 e3 8e-fc 81 ef 27 42 d1 2b 20   .....".....'B.+
0080 - eb 3a 1d 7d 7d 45 92 6a-21 97 16 be dd f6 f0 0c   .:.}}E.j!.......
0090 - 3a ec 4d d9 78 df 3e c8-c5 27 0e 93 a1 0c 0a 63   :.M.x.>..'.....c
00a0 - 1f 67 01 54 9f 18 6b d6-51 66 3f 01 42 2b 4e 96   .g.T..k.Qf?.B+N.
00b0 - 42 d0 d0 b3 91 f8 8d 7e-5f c5 69 45 67 80 c7 62   B......~_.iEg..b
00c0 - 52 e4 a3 66 37 e3 75 48-ad f5 ec 67 c9 6b ac 59   R..f7.uH...g.k.Y
00d0 - 66 66 55 e2 68 8a 9a ec-67 b5 9d 5c ed fc 93 e0   ffU.h...g..\....
00e0 - 05 69 8c c7 5b ff 24 ba-9b ee d3 52 fe 70 73 0d   .i..[.$....R.ps.
00f0 - bc 93 ee 21 f6 41 84 71-8d 0f 8d e4 b5 74 35 7a   ...!.A.q.....t5z
0100 - a1 b6 fa 32 97 59 ad 16-18 49 9a 08 45 b4 f6 9a   ...2.Y...I..E...
0110 - 9e 73 ea c1 76 0e 31 ca-3f 9d c0 db 6b 5d 24 2c   .s..v.1.?...k]$,
0120 - c9 cc 36 71 e6 fe 7c b9-c9 2c 2f 98 0e f7 77 eb   ..6q..|..,/...w.
0130 - 06 44 f1 e7 1f 52 62 16-4c c9 0a 3d cb de 9b 6c   .D...Rb.L..=...l
0140 - 44 15 1d 39 f4 21 a9 28-d7 49 34 c5 25 7f 59 0a   D..9.!.(.I4.%.Y.
0150 - a7 fd af 89 64 44 50 eb-59 8a 06 58 f0 f5 2a 14   ....dDP.Y..X..*.
0160 - 1d 57 52 be 3b 2a 69 41-cd b4 02 2f 40 57 09 3e   .WR.;*iA.../@W.>
0170 - 34 cc aa 26 00 90 3e 15-b2 f8 9b 03 26 4a fc 59   4..&..>.....&J.Y
0180 - 39 67 56 a3 e1 bf 61 d2-ee 7d f7 22 41 11 cc a0   9gV...a..}."A...
0190 - c1 12 05 bd 70 3a 2e 0f-5b 4c e1 74 ba            ....p:..[L.t.
depth=2 C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Certification Authority
verify return:1
depth=1 C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Domain Validation Secure Server CA
verify return:1
depth=0 OU = Domain Control Validated, OU = PositiveSSL Wildcard, CN = *.ieml.ru
verify return:1
read from 0x22c2ad0 [0x2381233] (5 bytes => 5 (0x5))
0000 - 17 03 03 01 19                                    .....
read from 0x22c2ad0 [0x2381238] (281 bytes => 281 (0x119))
0000 - 4c 05 14 dc 06 e2 9a 4f-ec ab 3e de 1c 97 62 79   L......O..>...by
0010 - e9 b5 0f c4 d4 88 0e 1e-c7 04 7f 82 52 b2 1c bc   ............R...
0020 - 27 3f da 04 17 c2 1d f2-16 db 0a 7b d5 e1 3e a4   '?.........{..>.
0030 - d9 28 e5 1d a2 1e 69 0d-76 48 16 a0 df 9b 41 a7   .(....i.vH....A.
0040 - f0 f0 0d 23 25 6d 54 93-a3 7f ad b8 0b 74 0e 5a   ...#%mT......t.Z
0050 - 12 e3 6f 2b 11 ba 30 70-35 d0 93 e6 37 7e 28 3c   ..o+..0p5...7~(<
0060 - bc 8c b0 6d 4d 20 ff e1-0f 89 b6 ab 81 68 5b 4e   ...mM .......h[N
0070 - c1 2d 99 36 96 25 f2 7f-35 ee 29 57 1c a0 8d 66   .-.6.%..5.)W...f
0080 - 88 f5 34 11 e9 6c fa 09-6c 52 b3 28 f2 c3 38 2f   ..4..l..lR.(..8/
0090 - 10 cc c2 8d b3 39 7f 3a-26 e8 20 1d a6 c9 06 67   .....9.:&. ....g
00a0 - 40 ae 36 3d 5e 7c 3d d4-f4 75 b6 43 7b 03 e5 69   @.6=^|=..u.C{..i
00b0 - 9a dc 94 1b 9c d5 e1 7e-a3 5f dd 51 e6 9d ac bb   .......~._.Q....
00c0 - e9 8a e5 4a ed 31 d4 8f-08 9d 23 2a 24 08 14 b6   ...J.1....#*$...
00d0 - 52 cc d0 5a 07 f9 a0 32-c7 2a 21 5e ad 46 1c 6d   R..Z...2.*!^.F.m
00e0 - 9f d9 e6 66 81 0c 1b df-f2 14 73 1d e6 6c 26 bc   ...f......s..l&.
00f0 - 20 d9 c9 58 d8 0d 38 b2-0c 74 46 a2 d2 d2 d5 4c    ..X..8..tF....L
0100 - 89 91 fa af b5 9e 24 a7-6e f7 09 85 cd dc a9 f1   ......$.n.......
0110 - 5e 9c be ed 58 c0 ac be-85                        ^...X....
read from 0x22c2ad0 [0x2381233] (5 bytes => 5 (0x5))
0000 - 17 03 03 00 45                                    ....E
read from 0x22c2ad0 [0x2381238] (69 bytes => 69 (0x45))
0000 - c5 b0 43 ba c5 52 b5 86-7c 05 7f 42 d2 e9 0f 49   ..C..R..|..B...I
0010 - 59 a3 9b ec 0a 5f 08 f7-07 27 fb 8b 0c 71 60 38   Y...._...'...q`8
0020 - 57 eb ba 76 9d cf a3 79-fe fd 38 26 32 4b cf 93   W..v...y..8&2K..
0030 - e8 aa 35 fe fe ed c6 5d-7b 63 a0 c9 db a0 d7 31   ..5....]{c.....1
0040 - 66 a0 04 eb aa                                    f....
write to 0x22c2ad0 [0x238a450] (80 bytes => 80 (0x50))
0000 - 14 03 03 00 01 01 17 03-03 00 45 ad a1 5d fa b4   ..........E..]..
0010 - d0 2d 12 7e d5 9c f9 5a-57 2c 04 e2 72 3b 22 44   .-.~...ZW,..r;"D
0020 - aa 90 9a 03 f6 d6 a6 60-62 a9 ef 4b 20 be 8a 76   .......`b..K ..v
0030 - 0d 3f 71 01 af 33 2b 03-f4 c7 29 1d 87 fb 65 b1   .?q..3+...)...e.
0040 - 36 16 50 2c 80 7a 42 87-bf 01 ae 5b ce 19 06 75   6.P,.zB....[...u
---
Certificate chain
 0 s:OU = Domain Control Validated, OU = PositiveSSL Wildcard, CN = *.ieml.ru
   i:C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Domain Validation Secure Server CA
 1 s:C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Domain Validation Secure Server CA
   i:C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Certification Authority
 2 s:C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Certification Authority
   i:C = SE, O = AddTrust AB, OU = AddTrust External TTP Network, CN = AddTrust External CA Root
---
Server certificate
-----BEGIN CERTIFICATE-----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-----END CERTIFICATE-----
subject=OU = Domain Control Validated, OU = PositiveSSL Wildcard, CN = *.ieml.ru

issuer=C = GB, ST = Greater Manchester, L = Salford, O = COMODO CA Limited, CN = COMODO RSA Domain Validation Secure Server CA

---
No client certificate CA names sent
Peer signing digest: SHA256
Peer signature type: RSA-PSS
Server Temp Key: X25519, 253 bits
---
SSL handshake has read 4869 bytes and written 395 bytes
Verification: OK
---
New, TLSv1.3, Cipher is TLS_AES_256_GCM_SHA384
Server public key is 2048 bit
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
No ALPN negotiated
Early data was not sent
Verify return code: 0 (ok)
---
read from 0x22c2ad0 [0x2381233] (5 bytes => 5 (0x5))
0000 - 17 03 03 01 1a                                    .....
read from 0x22c2ad0 [0x2381238] (282 bytes => 282 (0x11A))
0000 - 68 56 83 1d 2a ae 06 8d-8e 54 5d 08 0e 62 ac 92   hV..*....T]..b..
0010 - 29 93 7e ff af c1 09 42-49 e3 89 78 0b f6 ca 6f   ).~....BI..x...o
0020 - 13 65 ba 89 90 3b 0f 66-a4 71 88 e0 28 03 7a 49   .e...;.f.q..(.zI
0030 - 3d 77 88 7e 85 e3 6f 25-b2 53 de a7 f7 44 6c a7   =w.~..o%.S...Dl.
0040 - 7c 3b 54 31 ce da ba df-a9 39 7f 5c 41 65 7a 36   |;T1.....9.\Aez6
0050 - 1e 10 91 9b b1 45 cb 9b-3a 14 1a 98 6e e3 75 23   .....E..:...n.u#
0060 - de b5 04 f2 cd 8a 8b 43-15 9c f7 2d 1a 06 a1 27   .......C...-...'
0070 - 93 b5 ef 31 dc f3 c8 b1-e2 2d 1c c4 a8 fe 4e 34   ...1.....-....N4
0080 - 9b 63 e1 4b 1e 06 14 d8-6d 4b ba 7f 7e af ca 2e   .c.K....mK..~...
0090 - 6f 47 db db d0 16 13 02-2a b0 1a 23 06 59 0d 2c   oG......*..#.Y.,
00a0 - 9c b7 0a 46 16 27 19 2c-f6 5d 0b 6f 94 14 43 ab   ...F.'.,.].o..C.
00b0 - f5 52 ac 78 72 85 4d 55-ac bd 02 e1 f2 db 10 1b   .R.xr.MU........
00c0 - 7b e2 a8 c6 5f e0 53 f3-75 17 cc 95 4f 7b 2d 3b   {..._.S.u...O{-;
00d0 - 14 e8 41 47 fc 21 55 4c-e3 45 07 65 b1 74 e8 da   ..AG.!UL.E.e.t..
00e0 - e5 4a 44 21 49 7a 0d 51-50 fb 75 e8 58 da 52 36   .JD!Iz.QP.u.X.R6
00f0 - bd e1 58 bd 80 42 91 dd-78 e0 a5 db b8 86 f5 2f   ..X..B..x....../
0100 - d9 16 f3 05 07 53 8c 52-0e c0 4a 54 d0 23 be f0   .....S.R..JT.#..
0110 - 09 2d d4 71 00 10 95 7c-14 87                     .-.q...|..
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_256_GCM_SHA384
    Session-ID: 2E0E74DF1E000ECA40E9E7CB66B1FD1E021595DE9FF145D3B34626BEEBD5FD1D
    Session-ID-ctx:
    Resumption PSK: AAA65147F136992AF28DDF7FE1478C56509AAC125AFB79E8DEEAE88C9543DE84244A8ECD49DB3ECA4B738C6BD7B8D5C8
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 14400 (seconds)
    TLS session ticket:
    0000 - 6f d6 97 7e a7 b4 d6 af-1d 6f 96 08 a2 29 9d b7   o..~.....o...)..
    0010 - cd 01 2b 3e 74 36 65 81-b9 ba 0e d1 70 24 23 88   ..+>t6e.....p$#.
    0020 - ce e8 04 c0 e0 74 53 8b-70 15 9b ca 42 40 47 45   .....tS.p...B@GE
    0030 - c4 d9 90 88 ef 12 06 64-75 80 24 f1 1b 3b ed cb   .......du.$..;..
    0040 - 1a cf 22 26 d0 22 b7 ea-3d 25 5d e3 83 de ee ea   .."&."..=%].....
    0050 - 56 45 d7 c8 ec 8c 03 23-a9 d0 f2 cd 86 de ea fc   VE.....#........
    0060 - 3d aa c1 cf e5 c4 bc 90-de ca 34 2a 7d d9 cc e5   =.........4*}...
    0070 - a0 53 6b 87 d6 e1 6c e1-b4 07 4b 4e e0 32 f6 17   .Sk...l...KN.2..
    0080 - b3 94 b1 dc 4d 7b 2a d6-7b f7 9d b0 54 42 a0 38   ....M{*.{...TB.8
    0090 - ba 03 1a 26 b2 6c 5f af-51 02 82 39 e5 81 6e 3d   ...&.l_.Q..9..n=
    00a0 - 9a 1b 2f 09 86 d2 d6 23-e0 17 b1 9f ef ec 44 09   ../....#......D.
    00b0 - da 63 c3 1f c5 6d 6e 68-ee 88 cc 35 7b 44 46 fd   .c...mnh...5{DF.
    00c0 - 75 ad e2 d5 43 00 10 c7-95 ef ce 8c 84 6e 7c 8d   u...C........n|.
    00d0 - 36 bd 35 c9 db 0a 35 44-84 c3 f7 93 0c 53 87 d6   6.5...5D.....S..
    00e0 - 72 0e 99 cf b8 bc 2b 04-e5 53 e0 3c 18 a7 0e de   r.....+..S.<....

    Start Time: 1538485266
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
read from 0x22c2ad0 [0x2381233] (5 bytes => 5 (0x5))
0000 - 17 03 03 01 1a                                    .....
read from 0x22c2ad0 [0x2381238] (282 bytes => 282 (0x11A))
0000 - 82 30 55 55 c6 a6 a5 2a-47 c5 b5 36 ca fe df 50   .0UU...*G..6...P
0010 - 1d ba ce 99 6e be 24 cf-ef 25 a6 1d 96 37 ea b9   ....n.$..%...7..
0020 - 2e 39 7e 62 a6 51 a1 62-76 66 17 1a 16 f9 d1 68   .9~b.Q.bvf.....h
0030 - 84 d8 b6 13 ea e2 9d 38-d6 16 b1 76 76 57 f4 ea   .......8...vvW..
0040 - b8 40 05 cc f9 9b e4 5d-be 01 d3 8b 10 68 f5 ee   .@.....].....h..
0050 - f8 be 80 97 30 eb a6 ee-16 99 71 04 16 8f 2e af   ....0.....q.....
0060 - 8c 01 c4 82 66 68 ec 6a-15 08 f1 24 a8 99 d1 f2   ....fh.j...$....
0070 - 2c a7 b6 2d 3f 46 ef 52-2a 97 79 14 8c 25 66 9f   ,..-?F.R*.y..%f.
0080 - 74 9e 03 58 06 96 11 de-f6 0d b3 c5 41 c2 cb db   t..X........A...
0090 - 7c 4b 56 74 4a cd a8 36-43 41 f0 7c 7f 5f 38 5f   |KVtJ..6CA.|._8_
00a0 - 52 51 2b 40 c0 b1 f3 3e-19 f5 49 37 b3 f6 65 f2   RQ+@...>..I7..e.
00b0 - 4b fb 55 68 22 d3 e6 4c-c8 81 8d 53 ec 41 ee f0   K.Uh"..L...S.A..
00c0 - f9 ab 00 4a 8e 4a 63 ec-48 5d 3c 6f 01 9a ab bd   ...J.Jc.H]<o....
00d0 - dc d0 af c6 0a 22 8c c2-94 27 ab a2 50 40 c9 0d   ....."...'..P@..
00e0 - 62 ca f6 77 96 2d eb 29-1a 56 71 46 a3 cc 03 e3   b..w.-.).VqF....
00f0 - 0b a2 01 ba b9 1d 30 9b-35 89 67 40 23 4c c9 c0   ......0.5.g@#L..
0100 - 44 16 d8 ed 8e 3f f2 d1-3f b5 71 f4 c0 c1 61 cd   D....?..?.q...a.
0110 - 9e 11 39 aa 2d a0 b1 d0-a3 0b                     ..9.-.....
---
Post-Handshake New Session Ticket arrived:
SSL-Session:
    Protocol  : TLSv1.3
    Cipher    : TLS_AES_256_GCM_SHA384
    Session-ID: BEE4D2456199D05E165B4F32279AD07596D711E7F6C461C2282B01801AB91FF3
    Session-ID-ctx:
    Resumption PSK: 53427B7DA51E515FF53B6A480B947D4C0FA8CFF2EE94E2F30DE8CB983D6DBBBCB9209B91A9D436365DAD69E03DAEDC6B
    PSK identity: None
    PSK identity hint: None
    SRP username: None
    TLS session ticket lifetime hint: 14400 (seconds)
    TLS session ticket:
    0000 - 6f d6 97 7e a7 b4 d6 af-1d 6f 96 08 a2 29 9d b7   o..~.....o...)..
    0010 - 70 89 70 d8 b4 a7 47 d3-b5 35 db 8c 85 9e c7 ca   p.p...G..5......
    0020 - 76 04 31 b1 00 84 3d 97-f2 a1 32 2c 22 d3 9d bc   v.1...=...2,"...
    0030 - 07 3f 1c 44 be 6f 8b ae-fc 81 e9 0d 75 7b 11 7a   .?.D.o......u{.z
    0040 - 87 5d e2 ad 43 18 f0 db-0c c2 3a b7 70 71 b4 4a   .]..C.....:.pq.J
    0050 - c0 90 a8 95 7c 2a 37 f9-ee a0 55 23 0d dd a9 12   ....|*7...U#....
    0060 - c1 21 2c 09 6a 08 6b a2-ca 35 c6 8f 21 84 82 31   .!,.j.k..5..!..1
    0070 - df 0c 01 89 bf 9f 0b 21-8c 33 98 79 83 85 a2 5e   .......!.3.y...^
    0080 - 04 39 4b 17 33 37 3b 00-ca 35 c5 d9 70 dd 1c 4b   .9K.37;..5..p..K
    0090 - c8 79 53 77 ce 51 7b ab-3d 9d c8 7f 37 74 bb 35   .ySw.Q{.=...7t.5
    00a0 - cb f5 b3 9b 3a 5c 1c 11-67 85 ec fa f9 5e 5f 8e   ....:\..g....^_.
    00b0 - f9 1b 4c d2 f4 60 72 49-4f ae 9d 7b 59 65 a6 13   ..L..`rIO..{Ye..
    00c0 - 3d 6b 18 d5 bd 6d 0c 04-b7 02 78 77 81 1e 4d cf   =k...m....xw..M.
    00d0 - 78 12 53 a1 1c 2e fa bb-25 a6 7f 04 4f 37 da dc   x.S.....%...O7..
    00e0 - 78 95 ab 14 00 34 12 fc-34 3c a7 94 84 9a 46 ba   x....4..4<....F.

    Start Time: 1538485266
    Timeout   : 7200 (sec)
    Verify return code: 0 (ok)
    Extended master secret: no
    Max Early Data: 0
---
read R BLOCK
read from 0x22c2ad0 [0x2381233] (5 bytes => 0 (0x0))
read:errno=0
write to 0x22c2ad0 [0x2385383] (24 bytes => 24 (0x18))
0000 - 17 03 03 00 13 15 37 75-e4 81 55 48 86 43 49 90   ......7u..UH.CI.
0010 - 13 5c 44 f8 ce af ac 45-                          .\D....E
read from 0x22c2ad0 [0x22b7d20] (8192 bytes => 0 (0x0))
Comment 11 Azat 2018-10-02 14:27:15 UTC
Created attachment 36184 [details]
screenshots from latest mozilla beta build with an error on tomcat 9

mozilla  beta with  patched tomcat 9
Comment 12 Azat 2018-10-02 16:01:20 UTC
after disabling http2 on tomcat9 firefox beta returns its usual secure connection failed just like  patched tomcat 7
Comment 13 Mark Thomas 2018-10-09 13:07:02 UTC
Note that it is likely that additional patches will be required to get CLIENT_CERT working.
Comment 14 Mark Thomas 2018-10-09 17:25:31 UTC
*** Bug 62794 has been marked as a duplicate of this bug. ***
Comment 15 Mark Thomas 2018-10-09 17:29:47 UTC
I've applied those patches with some minor modifications to:
- fix the problem described in bug 62794
- ensure that the a warning is displayed when explicitly configuring TLSv1.3 but TLSv1.3 is not supported (Java and Tomcat Native)
- align the patch to the existing implementation

Still need to test CLIENT-CERT.
Comment 16 Christopher Schultz 2018-10-09 20:24:55 UTC
A quick smoke-test using openssl appears to work.
Comment 17 Christopher Schultz 2018-10-09 20:55:54 UTC
A quick test with Firefox 62 and Chrome 69 shows that they are still connecting using TLSv1.2.
Comment 18 Christopher Schultz 2018-10-09 21:01:53 UTC
When using my ssltest tool[1] with OpenJDK 11, I get the following output when configured with protocols="TLSv1.2+TLSv1.3":

Host [localhost] resolves to addresses [127.0.0.1], [0:0:0:0:0:0:0:1]
Auto-detected client-supported protocols: [DTLSv1.0, DTLSv1.2, SSLv3, TLSv1, TLSv1.1, TLSv1.2, TLSv1.3]
Testing server localhost:8443
Supported Protocol Cipher
 Accepted  TLSv1.2 TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
 Accepted  TLSv1.2 TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
 Accepted  TLSv1.2 TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
 Accepted  TLSv1.2 TLS_DHE_RSA_WITH_AES_128_CBC_SHA
 Accepted  TLSv1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
 Accepted  TLSv1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
 Accepted  TLSv1.2 TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
 Accepted  TLSv1.2 TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
 Accepted  TLSv1.2 TLS_DHE_RSA_WITH_AES_256_CBC_SHA
 Accepted  TLSv1.2 TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
 Accepted  TLSv1.2 TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
 Accepted  TLSv1.2 TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
 Accepted  TLSv1.3 TLS_AES_128_GCM_SHA256
 Accepted  TLSv1.3 TLS_AES_256_GCM_SHA384
Given this client's capabilities ([DTLSv1.0, DTLSv1.2, SSLv3, TLSv1, TLSv1.1, TLSv1.2, TLSv1.3]), the server prefers protocol=TLSv1.3, cipher=TLS_AES_128_GCM_SHA256

Note that ssltest only performs a TLS handshake and does not attempt to communicate using HTTP over that connection.

[1] https://github.com/ChristopherSchultz/ssltest
Comment 19 Michael Osipov 2018-10-09 21:12:18 UTC
Try sslscan(1), it can also do an HTTP request: https://github.com/rbsec/sslscan
Comment 20 Christopher Schultz 2018-10-09 21:24:23 UTC
Using OpenJDK 11, a simple https:// protocol test works for both configurations "TLSv1.2+TLSv1.3" and simply "TLSv1.3". In the former case, Firefox/Chrome connect using TLSv1.2. For the latter case, Firefox/Chrome fail with SSL_ERROR_PROTOCOL_VERSION_ALERT or ERR_SSL_VERSION_OR_CIPHER_MISMATCH errors.

ssltest successfully negotiates both TLS_AES_128_GCM_SHA256 and TLS_AES_256_GCM_SHA384.

Qualys/SSLLabs client test[1] confirms that both of these ciphers are supported by my browser.

[1] https://www.ssllabs.com/ssltest/viewMyClient.html
Comment 21 Rainer Jung 2018-10-10 11:26:58 UTC
(In reply to Christopher Schultz from comment #17)
> A quick test with Firefox 62 and Chrome 69 shows that they are still
> connecting using TLSv1.2.

Both are expected to implement the final 1.3 in the next version (Firefox 63, Chrome 70). I think the current version can not successfully handshake with a final 1.3 impl due to a draft protocol version they use, so the protocol version numbers don't match.
Comment 22 Azat 2018-10-10 13:15:02 UTC
(In reply to Rainer Jung from comment #21)
> (In reply to Christopher Schultz from comment #17)
> > A quick test with Firefox 62 and Chrome 69 shows that they are still
> > connecting using TLSv1.2.
> 
> Both are expected to implement the final 1.3 in the next version (Firefox
> 63, Chrome 70). I think the current version can not successfully handshake
> with a final 1.3 impl due to a draft protocol version they use, so the
> protocol version numbers don't match.

Yes_ I can confirm that both chrome Beta 70 and Firefox 63 beta show TLS1.3 used correctly for tomcat 9. I don´t have client auth set up, not sure if that part works. Haven´t tried to  patch tomcat 7 yet
Comment 23 Christopher Schultz 2018-10-10 15:07:56 UTC
(In reply to Rainer Jung from comment #21)
> (In reply to Christopher Schultz from comment #17)
> > A quick test with Firefox 62 and Chrome 69 shows that they are still
> > connecting using TLSv1.2.
> 
> Both are expected to implement the final 1.3 in the next version (Firefox
> 63, Chrome 70). I think the current version can not successfully handshake
> with a final 1.3 impl due to a draft protocol version they use, so the
> protocol version numbers don't match.

Thanks for that clarification. It's shocking that Java is ahead of the curve on this one.

On the other hand, ff can connect to mail.google.com using TLSv1.3 and the TLS_AES_128_GCM_SHA256 cipher suite, while Chrome uses QUIC and what appears to be the same ciphersuite.

For ref:

Firefox 63: https://blog.mozilla.org/security/2018/08/13/tls-1-3-published-in-firefox-today/
Chrome 70: https://www.chromium.org/Home/tls13

Looks like just a few days before both updates are scheduled to occur. I haven't tried any of the betas.
Comment 24 Christopher Schultz 2018-10-10 15:09:16 UTC
(In reply to Christopher Schultz from comment #23)
> It's shocking that Java is ahead of the curve on this one.

That was a pretty stupid comment. This has nothing to do with Java and everything to do with OpenSSL. Who is also shockingly ahead of the curve IMO.
Comment 25 Mark Thomas 2018-10-10 21:59:35 UTC
CLIENT-CERT is now working correctly (tested with the OpenSSL client) with APR/native so if a security constraint requires CLIENT-CERT post handshake authentication is used to request the cert from the client.

Next up is to fix the same problem for NIO[2]+OpenSSL. Currently the connection is closed when the request matches a security constraint that requires CLIENT-CERT.
Comment 26 Remy Maucherat 2018-10-11 09:19:09 UTC
Is it really doable to have it for 9.0.13 ?
I see the algorithm you added for native, and translating it into OpenSSLEngine isn't very easy (it needs JNI additions for that SSL.verifyClientPostHandshake, and that blocking IO in the middle won't fit well at all either - any IO to sneak in between async stuff is a problem usually).
Comment 27 Mark Thomas 2018-10-11 10:23:03 UTC
I don't know yet. I was going to start on that this morning but when I tested it with TLSv1.2 I found that CLIENT-CERT + NIO[2]+OpenSSL wasn't working with TLS1.2 either. I've just fixed that and I plan to look at CLIENT-CERT + NIO[2]+OpenSSL with TLS1.3 next.
Comment 28 Mark Thomas 2018-10-11 20:28:49 UTC
Once I figured out how to do it, it was fairly simple. Essentially, we now use the same approach for NIO[2]+OpenSSL for TLSv1.2 and TLS1.3. Requesting the client certificate triggers a re-handshake with extra bits depending on the protocol. We artificially extend the handshake until the client certificates have been provided. That way we piggy-back on the existing I/O code.

Next up - back-ports.
Comment 29 Remy Maucherat 2018-10-11 21:07:20 UTC
Excellent, nothing changes from TLS 1.2 basically ! That's awesome given how annoying it is to get the thing to work (BTW, instead of the weird handshakeCount trick, there's also a callback that can be used; the downside is that it's not worth it at all, it's just better to just get the int).
Comment 30 Mark Thomas 2018-10-12 09:28:23 UTC
This has been fixed for Tomcat Native 1.2.18 onwards with:
- 9.0.13 onwards
- 8.5.35 onwards
- 7.0.92 onwards