Skip to main content

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index] [List Home]
[cf-dev] Scandium Certificate generation problem

Hi,
 
 I'm working in an IoT project for TCS and sincerly need your help.

 We are basically creating a Cloud Client Agent( written in C in ubuntu ) which should talk to the cloud server( californium and scandium )
 
 For which we have downloaded the scandium from github and installed it( in windows ) along with wolfssl( in Ubuntu ) and are trying to get make the wolfssl client communicate with the default examplesDTLSserver. 
 
 We used the default certificates from scandium and generated the .pem certificates (key.pem and cert.pem using the keystore.jks) before 15th Nov 2015, we were able to succesfully complete the handshake between the scandium example server and the wolfssl.
 
 But after 15th of Nov 2015, we have been facing some issues. The handshake was not completing. 
After some analysis we found that due to the expiration of the certificate we are unable to procced.
 
 We tried generating the certificates (in linux) by following the steps mention in github link 
https://github.com/eclipse/californium.scandiumThe certificates got generated and we exported the .pem files from the generated keystore.jks. After which we are facing BAD CERTIFICATE error from scandium( when we ran the example dtls server and example dtls client in scandium using the newly generated certificates ). I have also attached the logs from scandium .
 
 It says "certificate validation failed due to signature check failed". Please help us in resolving this issue and brief us on the steps to generate the certificates needed by scandium.


-- 
Thanks and Regards,
Vidya

=====-----=====-----=====
Notice: The information contained in this e-mail
message and/or attachments to it may contain
confidential or privileged information. If you are
not the intended recipient, any dissemination, use,
review, distribution, printing or copying of the
information contained in this e-mail message
and/or attachments to it are strictly prohibited. If
you have received this communication in error,
please notify us by reply e-mail or telephone and
immediately and permanently delete the message
and any attachments. Thank you

 1 CONFIG [DTLSConnector]: Cannot determine MTU of network interface, using minimum MTU [1280] of IPv6 instead - (org.eclipse.californium.scandium.DTLSConnector.java:289) start() in thread main at (2015-11-19 19:41:29)
11 CONFIG [DTLSConnector$Worker]: Starting worker thread [DTLS-Receiver-0.0.0.0/0.0.0.0:64221] - (org.eclipse.californium.scandium.DTLSConnector$Worker.java:-1) run() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:64221 at (2015-11-19 19:41:29)
10 CONFIG [DTLSConnector$Worker]: Starting worker thread [DTLS-Sender-0.0.0.0/0.0.0.0:64221] - (org.eclipse.californium.scandium.DTLSConnector$Worker.java:-1) run() in thread DTLS-Sender-0.0.0.0/0.0.0.0:64221 at (2015-11-19 19:41:29)
 1 INFO [DTLSConnector]: DLTS connector listening on [0.0.0.0/0.0.0.0:64221] with MTU [1,280] using (inbound) datagram buffer size [16,474 bytes] - (org.eclipse.californium.scandium.DTLSConnector.java:258) start() in thread main at (2015-11-19 19:41:29)
10 FINE [Connection]: Handshake with [localhost/127.0.0.1:5684] has been started - (org.eclipse.californium.scandium.dtls.Connection.java:931) handshakeStarted() in thread DTLS-Sender-0.0.0.0/0.0.0.0:64221 at (2015-11-19 19:41:29)
10 FINE [ECDHECryptography$SupportedGroup]: Group [brainpoolP256r1] is not supported by JRE - (org.eclipse.californium.scandium.dtls.cipher.ECDHECryptography$SupportedGroup.java:374) <init>() in thread DTLS-Sender-0.0.0.0/0.0.0.0:64221 at (2015-11-19 19:41:29)
10 FINE [ECDHECryptography$SupportedGroup]: Group [brainpoolP384r1] is not supported by JRE - (org.eclipse.californium.scandium.dtls.cipher.ECDHECryptography$SupportedGroup.java:382) <init>() in thread DTLS-Sender-0.0.0.0/0.0.0.0:64221 at (2015-11-19 19:41:29)
10 FINE [ECDHECryptography$SupportedGroup]: Group [brainpoolP512r1] is not supported by JRE - (org.eclipse.californium.scandium.dtls.cipher.ECDHECryptography$SupportedGroup.java:390) <init>() in thread DTLS-Sender-0.0.0.0/0.0.0.0:64221 at (2015-11-19 19:41:29)
11 FINE [ClientHandshaker]: Processing Handshake (22) message from peer [localhost/127.0.0.1:5684] - (org.eclipse.californium.scandium.dtls.ClientHandshaker.java:187) doProcessMessage() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:64221 at (2015-11-19 19:41:29)
11 FINE [ClientHandshaker]: Processed Hello Verify Request (3) message with sequence no [0] from peer [localhost/127.0.0.1:5684] - (org.eclipse.californium.scandium.dtls.ClientHandshaker.java:372) doProcessMessage() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:64221 at (2015-11-19 19:41:29)
11 FINE [ClientHandshaker]: Processing Handshake (22) message from peer [localhost/127.0.0.1:5684] - (org.eclipse.californium.scandium.dtls.ClientHandshaker.java:187) doProcessMessage() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:64221 at (2015-11-19 19:41:29)
11 FINE [ClientHandshaker]: Processed Server Hello (2) message with sequence no [1] from peer [localhost/127.0.0.1:5684] - (org.eclipse.californium.scandium.dtls.ClientHandshaker.java:372) doProcessMessage() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:64221 at (2015-11-19 19:41:29)
11 FINE [ClientHandshaker]: Processing Handshake (22) message from peer [localhost/127.0.0.1:5684] - (org.eclipse.californium.scandium.dtls.ClientHandshaker.java:187) doProcessMessage() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:64221 at (2015-11-19 19:41:29)
11 FINE [CertificateMessage]: Certificate validation failed due to signature check failed - (org.eclipse.californium.scandium.dtls.CertificateMessage.java:400) verifyCertificate() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:64221 at (2015-11-19 19:41:29)
11 INFO [DTLSConnector]: Aborting handshake with peer [/127.0.0.1:5684]: Certificate chain could not be validated - (org.eclipse.californium.scandium.DTLSConnector.java:97) receiveNextDatagramFromNetwork() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:64221 at (2015-11-19 19:41:29)
11 FINE [DTLSConnector]: Terminating connection with peer [localhost/127.0.0.1:5684], reason [BAD_CERTIFICATE] - (org.eclipse.californium.scandium.DTLSConnector.java:459) terminateConnection() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:64221 at (2015-11-19 19:41:29)
 1 CONFIG [DTLSConnector]: Cannot determine MTU of network interface, using minimum MTU [1280] of IPv6 instead - (org.eclipse.californium.scandium.DTLSConnector.java:289) start() in thread main at (2015-11-19 19:41:19)
 1 INFO [DTLSConnector]: DLTS connector listening on [0.0.0.0/0.0.0.0:5684] with MTU [1,280] using (inbound) datagram buffer size [16,474 bytes] - (org.eclipse.californium.scandium.DTLSConnector.java:258) start() in thread main at (2015-11-19 19:41:19)
10 CONFIG [DTLSConnector$Worker]: Starting worker thread [DTLS-Sender-0.0.0.0/0.0.0.0:5684] - (org.eclipse.californium.scandium.DTLSConnector$Worker.java:-1) run() in thread DTLS-Sender-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:19)
11 CONFIG [DTLSConnector$Worker]: Starting worker thread [DTLS-Receiver-0.0.0.0/0.0.0.0:5684] - (org.eclipse.californium.scandium.DTLSConnector$Worker.java:-1) run() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:19)
11 FINER [DTLSConnector]: Received 1 DTLS records using a 16,474 byte datagram buffer - (org.eclipse.californium.scandium.DTLSConnector.java:97) receiveNextDatagramFromNetwork() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [DTLSConnector]: Received DTLS record of type [Handshake (22)] - (org.eclipse.californium.scandium.DTLSConnector.java:97) receiveNextDatagramFromNetwork() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [DTLSConnector]: Received HANDSHAKE record from peer [/127.0.0.1:64221] - (org.eclipse.californium.scandium.DTLSConnector.java:411) processHandshakeRecord() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [Record]: Decrypting HANDSHAKE message ciphertext
01 00 00 52 00 00 00 00 00 00 00 52 FE FD 56 4D D8 91 EF A3 30 BC A5 07 15 82 31 15 5F 96 60 4B A1 84 9A F0 60 CD 39 EF 48 06 11 18 72 3D 00 00 00 08 C0 AE C0 23 C0 A8 00 AE 01 00 00 20 00 0A 00 08 00 06 00 17 00 18 00 19 00 0B 00 02 01 00 00 13 00 03 02 02 00 00 14 00 03 02 00 02 - (org.eclipse.californium.scandium.dtls.Record.java:794) getFragment() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINE [Record]: Parsing message without a session - (org.eclipse.californium.scandium.dtls.Record.java:794) getFragment() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [Record]: Parsing HANDSHAKE message plaintext using KeyExchange [NULL] and receiveRawPublicKey [false]:
01 00 00 52 00 00 00 00 00 00 00 52 FE FD 56 4D D8 91 EF A3 30 BC A5 07 15 82 31 15 5F 96 60 4B A1 84 9A F0 60 CD 39 EF 48 06 11 18 72 3D 00 00 00 08 C0 AE C0 23 C0 A8 00 AE 01 00 00 20 00 0A 00 08 00 06 00 17 00 18 00 19 00 0B 00 02 01 00 00 13 00 03 02 02 00 00 14 00 03 02 00 02 - (org.eclipse.californium.scandium.dtls.Record.java:794) getFragment() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [HandshakeMessage]: Parsing HANDSHAKE message of type [Client Hello (1)] - (org.eclipse.californium.scandium.dtls.HandshakeMessage.java:880) fromByteArray() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINE [ECDHECryptography$SupportedGroup]: Group [brainpoolP256r1] is not supported by JRE - (org.eclipse.californium.scandium.dtls.cipher.ECDHECryptography$SupportedGroup.java:374) <init>() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINE [ECDHECryptography$SupportedGroup]: Group [brainpoolP384r1] is not supported by JRE - (org.eclipse.californium.scandium.dtls.cipher.ECDHECryptography$SupportedGroup.java:382) <init>() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINE [ECDHECryptography$SupportedGroup]: Group [brainpoolP512r1] is not supported by JRE - (org.eclipse.californium.scandium.dtls.cipher.ECDHECryptography$SupportedGroup.java:390) <init>() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINE [DTLSConnector]: Processing CLIENT_HELLO from peer [/127.0.0.1:64221]:
==[ DTLS Record ]==============================================
Content Type: Handshake (22)
Peer address: /127.0.0.1:64221
Version: 254, 253
Epoch: 0
Sequence Number: 0
Length: 94
Fragment:
	Handshake Protocol
	Type: Client Hello (1)
	Peer: /127.0.0.1:64221
	Message Sequence No: 0
	Fragment Offset: 0
	Fragment Length: 82
	Length: 82
		Version: 254, 253
		Random: 
			GMT Unix Time: Thu Nov 19 19:41:29 IST 2015
			Random Bytes: EF A3 30 BC A5 07 15 82 31 15 5F 96 60 4B A1 84 9A F0 60 CD 39 EF 48 06 11 18 72 3D
		Session ID Length: 0
		Cookie Length: 0
		Cipher Suites Length: 8
		Cipher Suites (4 suites)
			Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8
			Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
			Cipher Suite: TLS_PSK_WITH_AES_128_CCM_8
			Cipher Suite: TLS_PSK_WITH_AES_128_CBC_SHA256
		Compression Methods Length: 1
		Compression Methods (1 method)
			Compression Method: NULL
		Extensions Length: 32
			Extension: elliptic_curves (10)
				Length: 8
				Elliptic Curves Length: 6
				Elliptic Curves (3 curves):
					Elliptic Curve: secp256r1 (23)
					Elliptic Curve: secp384r1 (24)
					Elliptic Curve: secp521r1 (25)
			Extension: ec_point_formats (11)
				Length: 2
				EC point formats length: 1
				Elliptic Curves Point Formats (1):
					EC point format: uncompressed (0)
			Extension: client_certificate_type (19)
				Client certificate type: RAW_PUBLIC_KEY
				Client certificate type: X_509

			Extension: server_certificate_type (20)
				Server certificate type: X_509
				Server certificate type: RAW_PUBLIC_KEY

=============================================================== - (org.eclipse.californium.scandium.DTLSConnector.java:676) processClientHello() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [DTLSConnector]: Verifying client IP address [/127.0.0.1:64221] using HELLO_VERIFY_REQUEST - (org.eclipse.californium.scandium.DTLSConnector.java:676) processClientHello() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [DTLSConnector]: Sending record of 60 bytes to peer [/127.0.0.1:64221]:
==[ DTLS Record ]==============================================
Content Type: Handshake (22)
Peer address: /127.0.0.1:64221
Version: 254, 253
Epoch: 0
Sequence Number: 0
Length: 47
Fragment:
	Handshake Protocol
	Type: Hello Verify Request (3)
	Peer: /127.0.0.1:64221
	Message Sequence No: 0
	Fragment Offset: 0
	Fragment Length: 35
	Length: 35
		Server Version: 254, 253
		Cookie Length: 32
		Cookie: 33 FD 99 CD 13 64 F0 82 16 2D 1A 4F 7E 14 9E 6E 87 1B E0 40 5F 45 79 94 76 5C 37 C6 07 7F FB 28

=============================================================== - (org.eclipse.californium.scandium.DTLSConnector.java:699) sendFlight() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [DTLSConnector]: Sending flight of 1 message(s) to peer [/127.0.0.1:64221] using 1 datagram(s) of max. 1,280 bytes - (org.eclipse.californium.scandium.DTLSConnector.java:699) sendFlight() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [DTLSConnector]: Received 1 DTLS records using a 16,474 byte datagram buffer - (org.eclipse.californium.scandium.DTLSConnector.java:97) receiveNextDatagramFromNetwork() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [DTLSConnector]: Received DTLS record of type [Handshake (22)] - (org.eclipse.californium.scandium.DTLSConnector.java:97) receiveNextDatagramFromNetwork() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [DTLSConnector]: Received HANDSHAKE record from peer [/127.0.0.1:64221] - (org.eclipse.californium.scandium.DTLSConnector.java:411) processHandshakeRecord() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [Record]: Decrypting HANDSHAKE message ciphertext
01 00 00 72 00 01 00 00 00 00 00 72 FE FD 56 4D D8 91 EF A3 30 BC A5 07 15 82 31 15 5F 96 60 4B A1 84 9A F0 60 CD 39 EF 48 06 11 18 72 3D 00 20 33 FD 99 CD 13 64 F0 82 16 2D 1A 4F 7E 14 9E 6E 87 1B E0 40 5F 45 79 94 76 5C 37 C6 07 7F FB 28 00 08 C0 AE C0 23 C0 A8 00 AE 01 00 00 20 00 0A 00 08 00 06 00 17 00 18 00 19 00 0B 00 02 01 00 00 13 00 03 02 02 00 00 14 00 03 02 00 02 - (org.eclipse.californium.scandium.dtls.Record.java:794) getFragment() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINE [Record]: Parsing message without a session - (org.eclipse.californium.scandium.dtls.Record.java:794) getFragment() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [Record]: Parsing HANDSHAKE message plaintext using KeyExchange [NULL] and receiveRawPublicKey [false]:
01 00 00 72 00 01 00 00 00 00 00 72 FE FD 56 4D D8 91 EF A3 30 BC A5 07 15 82 31 15 5F 96 60 4B A1 84 9A F0 60 CD 39 EF 48 06 11 18 72 3D 00 20 33 FD 99 CD 13 64 F0 82 16 2D 1A 4F 7E 14 9E 6E 87 1B E0 40 5F 45 79 94 76 5C 37 C6 07 7F FB 28 00 08 C0 AE C0 23 C0 A8 00 AE 01 00 00 20 00 0A 00 08 00 06 00 17 00 18 00 19 00 0B 00 02 01 00 00 13 00 03 02 02 00 00 14 00 03 02 00 02 - (org.eclipse.californium.scandium.dtls.Record.java:794) getFragment() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [HandshakeMessage]: Parsing HANDSHAKE message of type [Client Hello (1)] - (org.eclipse.californium.scandium.dtls.HandshakeMessage.java:880) fromByteArray() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [DTLSConnector]: Successfully verified client IP address [/127.0.0.1:64221] using cookie exchange - (org.eclipse.californium.scandium.DTLSConnector.java:676) processClientHello() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [DTLSSession]: Setting MTU for peer [/127.0.0.1:64221] to 1,280 bytes - (org.eclipse.californium.scandium.dtls.DTLSSession.java:210) setMaxTransmissionUnit() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [DTLSSession]: Setting maximum fragment length for peer [/127.0.0.1:64221] to 1,227 bytes - (org.eclipse.californium.scandium.dtls.DTLSSession.java:572) determineMaxFragmentLength() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [DTLSSession]: Checking sequence no [1] using bit mask [10] against received records [0] with lower boundary [0] - (org.eclipse.californium.scandium.dtls.DTLSSession.java:359) isDuplicate() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINE [ServerHandshaker]: Processing Handshake (22) message from peer [/127.0.0.1:64221]:
	Handshake Protocol
	Type: Client Hello (1)
	Peer: /127.0.0.1:64221
	Message Sequence No: 1
	Fragment Offset: 0
	Fragment Length: 114
	Length: 114
		Version: 254, 253
		Random: 
			GMT Unix Time: Thu Nov 19 19:41:29 IST 2015
			Random Bytes: EF A3 30 BC A5 07 15 82 31 15 5F 96 60 4B A1 84 9A F0 60 CD 39 EF 48 06 11 18 72 3D
		Session ID Length: 0
		Cookie Length: 32
		Cookie: 33 FD 99 CD 13 64 F0 82 16 2D 1A 4F 7E 14 9E 6E 87 1B E0 40 5F 45 79 94 76 5C 37 C6 07 7F FB 28
		Cipher Suites Length: 8
		Cipher Suites (4 suites)
			Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8
			Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
			Cipher Suite: TLS_PSK_WITH_AES_128_CCM_8
			Cipher Suite: TLS_PSK_WITH_AES_128_CBC_SHA256
		Compression Methods Length: 1
		Compression Methods (1 method)
			Compression Method: NULL
		Extensions Length: 32
			Extension: elliptic_curves (10)
				Length: 8
				Elliptic Curves Length: 6
				Elliptic Curves (3 curves):
					Elliptic Curve: secp256r1 (23)
					Elliptic Curve: secp384r1 (24)
					Elliptic Curve: secp521r1 (25)
			Extension: ec_point_formats (11)
				Length: 2
				EC point formats length: 1
				Elliptic Curves Point Formats (1):
					EC point format: uncompressed (0)
			Extension: client_certificate_type (19)
				Client certificate type: RAW_PUBLIC_KEY
				Client certificate type: X_509

			Extension: server_certificate_type (20)
				Server certificate type: X_509
				Server certificate type: RAW_PUBLIC_KEY
 - (org.eclipse.californium.scandium.dtls.ServerHandshaker.java:230) doProcessMessage() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINE [Connection]: Handshake with [/127.0.0.1:64221] has been started - (org.eclipse.californium.scandium.dtls.Connection.java:931) handshakeStarted() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [ServerHandshaker]: Negotiated cipher suite [TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8] with peer [/127.0.0.1:64221] - (org.eclipse.californium.scandium.dtls.ServerHandshaker.java:475) negotiateCipherSuite() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [Record]: Encrypting record fragment using current write state
DTLSConnectionState:
	Cipher suite: TLS_NULL_WITH_NULL_NULL
	Compression method: NULL
	IV: null
	MAC key: null
	Encryption key: null - (org.eclipse.californium.scandium.dtls.Record.java:913) encryptFragment() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [CertificateMessage]: Current Subject DN: CN=Unknown,OU=Unknown,O=Unknown,L=Unknown,ST=Unknown,C=Unknown - (org.eclipse.californium.scandium.dtls.CertificateMessage.java:125) setCertificateChain() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [CertificateMessage]: Expected Issuer DN: O=Internet Widgits Pty Ltd,ST=Some-State,C=AU - (org.eclipse.californium.scandium.dtls.CertificateMessage.java:125) setCertificateChain() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [CertificateMessage]: Current Subject DN: O=Internet Widgits Pty Ltd,ST=Some-State,C=AU - (org.eclipse.californium.scandium.dtls.CertificateMessage.java:125) setCertificateChain() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [CertificateMessage]: Current Subject DN: O=Internet Widgits Pty Ltd,ST=Some-State,C=AU - (org.eclipse.californium.scandium.dtls.CertificateMessage.java:125) setCertificateChain() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [Handshaker]: Splitting up Certificate (11) message for [/127.0.0.1:64221] into multiple fragments of max 1,227 bytes - (org.eclipse.californium.scandium.dtls.Handshaker.java:666) wrapHandshakeMessage() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [Record]: Encrypting record fragment using current write state
DTLSConnectionState:
	Cipher suite: TLS_NULL_WITH_NULL_NULL
	Compression method: NULL
	IV: null
	MAC key: null
	Encryption key: null - (org.eclipse.californium.scandium.dtls.Record.java:913) encryptFragment() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [Record]: Encrypting record fragment using current write state
DTLSConnectionState:
	Cipher suite: TLS_NULL_WITH_NULL_NULL
	Compression method: NULL
	IV: null
	MAC key: null
	Encryption key: null - (org.eclipse.californium.scandium.dtls.Record.java:913) encryptFragment() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [Record]: Encrypting record fragment using current write state
DTLSConnectionState:
	Cipher suite: TLS_NULL_WITH_NULL_NULL
	Compression method: NULL
	IV: null
	MAC key: null
	Encryption key: null - (org.eclipse.californium.scandium.dtls.Record.java:913) encryptFragment() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [Record]: Encrypting record fragment using current write state
DTLSConnectionState:
	Cipher suite: TLS_NULL_WITH_NULL_NULL
	Compression method: NULL
	IV: null
	MAC key: null
	Encryption key: null - (org.eclipse.californium.scandium.dtls.Record.java:913) encryptFragment() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [Record]: Encrypting record fragment using current write state
DTLSConnectionState:
	Cipher suite: TLS_NULL_WITH_NULL_NULL
	Compression method: NULL
	IV: null
	MAC key: null
	Encryption key: null - (org.eclipse.californium.scandium.dtls.Record.java:913) encryptFragment() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINE [ServerHandshaker]: Processed Client Hello (1) message with message sequence no [1] from peer [/127.0.0.1:64221] - (org.eclipse.californium.scandium.dtls.ServerHandshaker.java:372) doProcessMessage() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [DTLSSession]: Updated receive window with sequence number [1]: new upper boundary [63], new bit vector [10] - (org.eclipse.californium.scandium.dtls.DTLSSession.java:381) markRecordAsRead() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [DTLSConnector]: Sending record of 113 bytes to peer [/127.0.0.1:64221]:
==[ DTLS Record ]==============================================
Content Type: Handshake (22)
Peer address: /127.0.0.1:64221
Version: 254, 253
Epoch: 0
Sequence Number: 1
Length: 100
Fragment:
	Handshake Protocol
	Type: Server Hello (2)
	Peer: /127.0.0.1:64221
	Message Sequence No: 1
	Fragment Offset: 0
	Fragment Length: 88
	Length: 88
		Server Version: 254, 253
		Random: 
			GMT Unix Time: Thu Nov 19 19:41:29 IST 2015
			Random Bytes: 13 2D A7 98 80 14 1B EE 13 0F 06 1C 62 15 08 D9 90 C3 6A 0D E0 00 8E 2F D6 F8 E6 79
		Session ID Length: 32
		Session ID: 56 4D D8 91 20 82 77 35 0B A6 8E AA B2 D0 C0 CB 48 02 79 15 F0 6A BF C6 90 70 06 3E 1E F6 7F 9A
		Cipher Suite: TLS_ECDHE_ECDSA_WITH_AES_128_CCM_8
		Compression Method: NULL
		Extensions Length: 16
			Extension: server_certificate_type (20)
				Server certificate type: X_509

			Extension: client_certificate_type (19)
				Client certificate type: RAW_PUBLIC_KEY

			Extension: ec_point_formats (11)
				Length: 2
				EC point formats length: 1
				Elliptic Curves Point Formats (1):
					EC point format: uncompressed (0)
=============================================================== - (org.eclipse.californium.scandium.DTLSConnector.java:699) sendFlight() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [DTLSConnector]: Sending record of 1,252 bytes to peer [/127.0.0.1:64221]:
==[ DTLS Record ]==============================================
Content Type: Handshake (22)
Peer address: /127.0.0.1:64221
Version: 254, 253
Epoch: 0
Sequence Number: 2
Length: 1239
Fragment:
	Handshake Protocol
	Type: Certificate (11)
	Peer: /127.0.0.1:64221
	Message Sequence No: 2
	Fragment Offset: 0
	Fragment Length: 1227
	Length: 1284
			Fragmented Handshake Message: 1227 bytes
				00 05 01 00 01 A5 30 82 01 A1 30 82 01 47 02 09 00 E1 29 78 42 4A A2 3E 31 30 0A 06 08 2A 86 48 CE 3D 04 03 02 30 45 31 0B 30 09 06 03 55 04 06 13 02 41 55 31 13 30 11 06 03 55 04 08 0C 0A 53 6F 6D 65 2D 53 74 61 74 65 31 21 30 1F 06 03 55 04 0A 0C 18 49 6E 74 65 72 6E 65 74 20 57 69 64 67 69 74 73 20 50 74 79 20 4C 74 64 30 1E 17 0D 31 35 31 31 31 39 31 33 32 33 33 32 5A 17 0D 31 36 31 31 31 38 31 33 32 33 33 32 5A 30 6C 31 10 30 0E 06 03 55 04 06 13 07 55 6E 6B 6E 6F 77 6E 31 10 30 0E 06 03 55 04 08 13 07 55 6E 6B 6E 6F 77 6E 31 10 30 0E 06 03 55 04 07 13 07 55 6E 6B 6E 6F 77 6E 31 10 30 0E 06 03 55 04 0A 13 07 55 6E 6B 6E 6F 77 6E 31 10 30 0E 06 03 55 04 0B 13 07 55 6E 6B 6E 6F 77 6E 31 10 30 0E 06 03 55 04 03 13 07 55 6E 6B 6E 6F 77 6E 30 59 30 13 06 07 2A 86 48 CE 3D 02 01 06 08 2A 86 48 CE 3D 03 01 07 03 42 00 04 9A 53 D3 52 21 9B 3C 66 36 6C B9 8F 07 3E 1B 16 B2 C5 28 60 00 BF 7A 13 31 38 F6 52 E4 2D A1 BB 21 B4 05 19 97 F7 87 DA 4B 3D 7F FC 13 00 43 75 DE FE F5 48 80 F9 A6 7B F8 D8 6E 5B 95 31 5C B4 30 0A 06 08 2A 86 48 CE 3D 04 03 02 03 48 00 30 45 02 20 37 71 9E ED 81 9E 0A 21 04 09 16 1B 8F 95 AD 4B 6D A7 0F 7F 10 65 94 C1 3F CF EB DF 44 3C 98 FC 02 21 00 CB A0 2D AA 50 13 68 33 69 58 09 8F B7 E3 F9 A9 49 43 94 1C CB AC 36 24 F3 7C 66 EC 1A 92 8D B3 00 01 7E 30 82 01 7A 30 82 01 20 02 09 00 91 CA EA 76 6B 65 81 15 30 0A 06 08 2A 86 48 CE 3D 04 03 02 30 45 31 0B 30 09 06 03 55 04 06 13 02 41 55 31 13 30 11 06 03 55 04 08 0C 0A 53 6F 6D 65 2D 53 74 61 74 65 31 21 30 1F 06 03 55 04 0A 0C 18 49 6E 74 65 72 6E 65 74 20 57 69 64 67 69 74 73 20 50 74 79 20 4C 74 64 30 1E 17 0D 31 35 31 31 31 39 31 33 31 38 32 37 5A 17 0D 31 36 31 31 31 38 31 33 31 38 32 37 5A 30 45 31 0B 30 09 06 03 55 04 06 13 02 41 55 31 13 30 11 06 03 55 04 08 0C 0A 53 6F 6D 65 2D 53 74 61 74 65 31 21 30 1F 06 03 55 04 0A 0C 18 49 6E 74 65 72 6E 65 74 20 57 69 64 67 69 74 73 20 50 74 79 20 4C 74 64 30 59 30 13 06 07 2A 86 48 CE 3D 02 01 06 08 2A 86 48 CE 3D 03 01 07 03 42 00 04 D5 58 D0 2D 06 6B 34 06 8B 30 7F B7 74 9C 92 BE B6 18 6B 96 03 48 27 4A CC E1 3B F8 D5 79 C9 3F FF A3 01 26 D1 DE 5F D9 0E 13 7A 79 2A F6 81 EB D6 7B D3 41 E8 33 DA C7 7F 62 D3 6F 0D 80 4B 6A 30 0A 06 08 2A 86 48 CE 3D 04 03 02 03 48 00 30 45 02 20 36 5F 1E 91 5D 74 15 61 06 5E 3D 62 D3 70 7E 65 5B E2 A5 6D AE 1A BA 99 AC D3 51 C2 B6 7C 4B FE 02 21 00 E0 71 76 29 77 E1 EB D2 AE 29 FE 3A 1D 29 0D 46 02 F0 57 DC 6D FF CB 79 49 3A 62 BF 51 E9 12 F1 00 01 D5 30 82 01 D1 30 82 01 77 A0 03 02 01 02 02 09 00 DD F6 1D 2A 9E F4 C1 6C 30 0A 06 08 2A 86 48 CE 3D 04 03 02 30 45 31 0B 30 09 06 03 55 04 06 13 02 41 55 31 13 30 11 06 03 55 04 08 0C 0A 53 6F 6D 65 2D 53 74 61 74 65 31 21 30 1F 06 03 55 04 0A 0C 18 49 6E 74 65 72 6E 65 74 20 57 69 64 67 69 74 73 20 50 74 79 20 4C 74 64 30 1E 17 0D 31 35 31 31 31 39 31 33 31 37 34 31 5A 17 0D 31 36 31 31 31 38 31 33 31 37 34 31 5A 30 45 31 0B 30 09 06 03 55 04 06 13 02 41 55 31 13 30 11 06 03 55 04 08 0C 0A 53 6F 6D 65 2D 53 74 61 74 65 31 21 30 1F 06 03 55 04 0A 0C 18 49 6E 74 65 72 6E 65 74 20 57 69 64 67 69 74 73 20 50 74 79 20 4C 74 64 30 59 30 13 06 07 2A 86 48 CE 3D 02 01 06 08 2A 86 48 CE 3D 03 01 07 03 42 00 04 03 AA FE 82 2D B6 F3 F7 44 9D 9E D2 98 0E 9B 9C 7B 44 26 4E 45 01 2C CB BA 9C 76 D1 0D BD A5 95 8B 35 7E 13 42 85 D8 94 31 FF 08 D0 FD 2A AB E2 96 D1 9F 8B EF AF 16 20 61 83 EB 56 ED 16 EE 73 A3 50 30 4E 30 1D 06 03 55 1D 0E 04 16 04 14 55 18 34 DE 52 B0 35 B0 B6 71 D4 24 09 2C 8B BE 69 C1 C7 DB 30 1F 06 03 55 1D 23 04 18 30 16 80 14 55 18 34 DE 52 B0 35 B0 B6 71 D4 24 09 2C 8B BE 69 C1 C7 DB 30 0C 06 03 55 1D 13 04 05 30 03 01 01 FF 30 0A 06 08 2A 86 48 CE 3D 04 03 02 03 48 00 30 45 02 21 00 F6 38 7F AF A0 E9 A7 F0 C5

=============================================================== - (org.eclipse.californium.scandium.DTLSConnector.java:699) sendFlight() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [DTLSConnector]: Sending record of 82 bytes to peer [/127.0.0.1:64221]:
==[ DTLS Record ]==============================================
Content Type: Handshake (22)
Peer address: /127.0.0.1:64221
Version: 254, 253
Epoch: 0
Sequence Number: 3
Length: 69
Fragment:
	Handshake Protocol
	Type: Certificate (11)
	Peer: /127.0.0.1:64221
	Message Sequence No: 2
	Fragment Offset: 1227
	Fragment Length: 57
	Length: 1284
			Fragmented Handshake Message: 57 bytes
				97 CC 0A 43 FB 6A 26 1E BA 38 29 2B DA 5D 47 CB 35 B5 B4 0E 92 68 35 02 20 64 D5 59 14 45 DE 58 B4 EF B2 9D 98 83 4D B0 91 54 00 F9 96 75 BC 4B 32 55 19 84 B2 9B 61 A4 29

=============================================================== - (org.eclipse.californium.scandium.DTLSConnector.java:699) sendFlight() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [DTLSConnector]: Sending record of 169 bytes to peer [/127.0.0.1:64221]:
==[ DTLS Record ]==============================================
Content Type: Handshake (22)
Peer address: /127.0.0.1:64221
Version: 254, 253
Epoch: 0
Sequence Number: 4
Length: 156
Fragment:
	Handshake Protocol
	Type: Server Key Exchange (12)
	Peer: /127.0.0.1:64221
	Message Sequence No: 3
	Fragment Offset: 0
	Fragment Length: 144
	Length: 144
		Diffie-Hellman public key: Sun EC public key, 256 bits
  public x coord: 90518285032260586745508951838265661486762755928768678394541931621236496463186
  public y coord: 87891902990245481468431535929704434919586913008181069336565917373523438931835
  parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)

=============================================================== - (org.eclipse.californium.scandium.DTLSConnector.java:699) sendFlight() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [DTLSConnector]: Sending record of 106 bytes to peer [/127.0.0.1:64221]:
==[ DTLS Record ]==============================================
Content Type: Handshake (22)
Peer address: /127.0.0.1:64221
Version: 254, 253
Epoch: 0
Sequence Number: 5
Length: 93
Fragment:
	Handshake Protocol
	Type: Certificate Request (13)
	Peer: /127.0.0.1:64221
	Message Sequence No: 4
	Fragment Offset: 0
	Fragment Length: 81
	Length: 81
		Client certificate type:
			ECDSA_SIGN
		Signature and hash algorithm:
			SHA256withECDSA
		Certificate authorities:
			O=Internet Widgits Pty Ltd,ST=Some-State,C=AU

=============================================================== - (org.eclipse.californium.scandium.DTLSConnector.java:699) sendFlight() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [DTLSConnector]: Sending record of 25 bytes to peer [/127.0.0.1:64221]:
==[ DTLS Record ]==============================================
Content Type: Handshake (22)
Peer address: /127.0.0.1:64221
Version: 254, 253
Epoch: 0
Sequence Number: 6
Length: 12
Fragment:
	Handshake Protocol
	Type: Server Hello Done (14)
	Peer: /127.0.0.1:64221
	Message Sequence No: 5
	Fragment Offset: 0
	Fragment Length: 0
	Length: 0

=============================================================== - (org.eclipse.californium.scandium.DTLSConnector.java:699) sendFlight() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [DTLSConnector]: Sending flight of 6 message(s) to peer [/127.0.0.1:64221] using 3 datagram(s) of max. 1,280 bytes - (org.eclipse.californium.scandium.DTLSConnector.java:699) sendFlight() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINER [DTLSConnector]: Received 1 DTLS records using a 16,474 byte datagram buffer - (org.eclipse.californium.scandium.DTLSConnector.java:97) receiveNextDatagramFromNetwork() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [DTLSConnector]: Received DTLS record of type [Alert (21)] - (org.eclipse.californium.scandium.DTLSConnector.java:97) receiveNextDatagramFromNetwork() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [Record]: Decrypting record fragment using current read state
DTLSConnectionState:
	Cipher suite: TLS_NULL_WITH_NULL_NULL
	Compression method: NULL
	IV: null
	MAC key: null
	Encryption key: null - (org.eclipse.californium.scandium.dtls.Record.java:822) decryptFragment() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINEST [DTLSConnector]: Processing ALERT message from [/127.0.0.1:64221]:
==[ DTLS Record ]==============================================
Content Type: Alert (21)
Peer address: /127.0.0.1:64221
Version: 254, 253
Epoch: 0
Sequence Number: 2
Length: 2
Fragment:
	Alert Protocol
	Level: FATAL
	Description: BAD_CERTIFICATE

=============================================================== - (org.eclipse.californium.scandium.DTLSConnector.java:405) processAlertRecord() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)
11 FINE [DTLSConnector]: Terminating connection with peer [/127.0.0.1:64221] - (org.eclipse.californium.scandium.DTLSConnector.java:614) terminateConnection() in thread DTLS-Receiver-0.0.0.0/0.0.0.0:5684 at (2015-11-19 19:41:29)

Back to the top