C:\Program Files\SCENARI\SCENARIbuilder5.0\bin\scServer\jre\bin>java -Djavax.net.debug=ssl:handshake:verbose -jar clojure-1.8.0.jar Clojure 1.8.0 user=> (.connect (.openConnection (java.net.URL. "https://artifacts.scenari.software/repository/snapshots/org/scenari/core/sc-jav-core/maven-metadata.xml"))) javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.294 CEST|SSLCipher.java:437|jdk.tls.keyLimits: entry = AES/GCM/NoPadding KeyUpdate 2^37. AES/GCM/NOPADDING:KEYUPDATE = 137438953472 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.459 CEST|Utilities.java:73|the previous server name in SNI (type=host_name (0), value=artifacts.scenari.software) was replaced with (type=host_name (0), value=artifacts.scenari.software) javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.460 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS12 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.460 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS12 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.461 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.461 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.461 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.461 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.461 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS11 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.462 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.462 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.462 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.462 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.463 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.463 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS11 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.463 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.463 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.463 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.464 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.464 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 for TLS10 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.464 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.464 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.464 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.465 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.465 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.465 CEST|HandshakeContext.java:296|Ignore unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLS10 javax.net.ssl|WARNING|01|main|2020-05-10 23:03:59.482 CEST|SignatureScheme.java:282|Signature algorithm, ed25519, is not supported by the underlying providers javax.net.ssl|WARNING|01|main|2020-05-10 23:03:59.482 CEST|SignatureScheme.java:282|Signature algorithm, ed448, is not supported by the underlying providers javax.net.ssl|WARNING|01|main|2020-05-10 23:03:59.482 CEST|SignatureScheme.java:282|Signature algorithm, SHA256withECDSA, is not supported by the underlying providers javax.net.ssl|WARNING|01|main|2020-05-10 23:03:59.483 CEST|SignatureScheme.java:282|Signature algorithm, SHA384withECDSA, is not supported by the underlying providers javax.net.ssl|WARNING|01|main|2020-05-10 23:03:59.483 CEST|SignatureScheme.java:282|Signature algorithm, SHA512withECDSA, is not supported by the underlying providers javax.net.ssl|WARNING|01|main|2020-05-10 23:03:59.484 CEST|SignatureScheme.java:282|Signature algorithm, SHA224withECDSA, is not supported by the underlying providers javax.net.ssl|WARNING|01|main|2020-05-10 23:03:59.485 CEST|SignatureScheme.java:282|Signature algorithm, SHA1withECDSA, is not supported by the underlying providers javax.net.ssl|ALL|01|main|2020-05-10 23:03:59.486 CEST|SignatureScheme.java:358|Ignore disabled signature sheme: rsa_md5 javax.net.ssl|INFO|01|main|2020-05-10 23:03:59.486 CEST|AlpnExtension.java:161|No available application protocols javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.486 CEST|SSLExtensions.java:256|Ignore, context unavailable extension: application_layer_protocol_negotiation javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.487 CEST|SSLExtensions.java:256|Ignore, context unavailable extension: cookie javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.514 CEST|SSLExtensions.java:256|Ignore, context unavailable extension: renegotiation_info javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.514 CEST|PreSharedKeyExtension.java:634|No session to resume. javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.515 CEST|SSLExtensions.java:256|Ignore, context unavailable extension: pre_shared_key javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.519 CEST|ClientHello.java:651|Produced ClientHello handshake message ( "ClientHello": { "client version" : "TLSv1.2", "random" : "32 15 27 CC 1B 1E 48 25 95 B1 B8 CA AF 4E 6F 7C F3 86 0B BD 94 25 03 5E 2F 14 8A 63 FF B5 34 2C", "session id" : "F3 C6 6E 0C 58 75 38 96 78 37 5A 45 72 BA EE 9A 63 2F A4 87 B7 80 85 B0 76 25 12 4D 37 B2 08 42", "cipher suites" : "[TLS_AES_128_GCM_SHA256(0x1301), TLS_AES_256_GCM_SHA384(0x1302), TLS_RSA_WITH_AES_256_GCM_SHA384(0x009D), TLS_DHE_RSA_WITH_AES_256_GCM_SHA384(0x009F), TLS_DHE_DSS_WITH_AES_256_GCM_SHA384(0x00A3), TLS_RSA_WITH_AES_128_GCM_SHA256(0x009C), TLS_DHE_RSA_WITH_AES_128_GCM_SHA256(0x009E), TLS_DHE_DSS_WITH_AES_128_GCM_SHA256(0x00A2), TLS_RSA_WITH_AES_256_CBC_SHA256(0x003D), TLS_DHE_RSA_WITH_AES_256_CBC_SHA256(0x006B), TLS_DHE_DSS_WITH_AES_256_CBC_SHA256(0x006A), TLS_RSA_WITH_AES_256_CBC_SHA(0x0035), TLS_DHE_RSA_WITH_AES_256_CBC_SHA(0x0039), TLS_DHE_DSS_WITH_AES_256_CBC_SHA(0x0038), TLS_RSA_WITH_AES_128_CBC_SHA256(0x003C), TLS_DHE_RSA_WITH_AES_128_CBC_SHA256(0x0067), TLS_DHE_DSS_WITH_AES_128_CBC_SHA256(0x0040), TLS_RSA_WITH_AES_128_CBC_SHA(0x002F), TLS_DHE_RSA_WITH_AES_128_CBC_SHA(0x0033), TLS_DHE_DSS_WITH_AES_128_CBC_SHA(0x0032), TLS_EMPTY_RENEGOTIATION_INFO_SCSV(0x00FF)]", "compression methods" : "00", "extensions" : [ "server_name (0)": { type=host_name (0), value=artifacts.scenari.software }, "status_request (5)": { "certificate status type": ocsp "OCSP status request": { "responder_id": "request extensions": { } } }, "supported_groups (10)": { "versions": [ffdhe2048, ffdhe3072, ffdhe4096, ffdhe6144, ffdhe8192] }, "ec_point_formats (11)": { "formats": [uncompressed] }, "signature_algorithms (13)": { "signature schemes": [rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, rsa_sha224, dsa_sha224, rsa_pkcs1_sha1, dsa_sha1] }, "signature_algorithms_cert (50)": { "signature schemes": [rsa_pss_rsae_sha256, rsa_pss_rsae_sha384, rsa_pss_rsae_sha512, rsa_pss_pss_sha256, rsa_pss_pss_sha384, rsa_pss_pss_sha512, rsa_pkcs1_sha256, rsa_pkcs1_sha384, rsa_pkcs1_sha512, dsa_sha256, rsa_sha224, dsa_sha224, rsa_pkcs1_sha1, dsa_sha1] }, "status_request_v2 (17)": { "cert status request": { "certificate status type": ocsp_multi "OCSP status request": { "responder_id": "request extensions": { } } } }, "extended_master_secret (23)": { }, "supported_versions (43)": { "versions": [TLSv1.3, TLSv1.2, TLSv1.1, TLSv1] }, "psk_key_exchange_modes (45)": { "ke_modes": [psk_dhe_ke] }, "key_share (51)": { "client_shares": [ { "named group": ffdhe2048 "key_exchange": { 0000: 95 A3 EA 57 1D 71 E4 53 1D 0C 13 DE B9 76 A0 05 ...W.q.S.....v.. 0010: B2 A2 F6 0B DE 1C 2B 5B D3 D8 E1 A4 9A 7E D2 BB ......+[........ 0020: 7A F9 0F 96 BB 83 94 38 87 CC 3B D4 AC E7 5F 4D z......8..;..._M 0030: 17 44 A2 5E 02 B8 F3 03 E5 7D D7 67 64 39 F6 58 .D.^.......gd9.X 0040: DC 1B 09 12 E5 4B 3F 59 66 AD E9 FF 02 05 ED C0 .....K?Yf....... 0050: 47 19 EE 4A D0 02 57 23 33 E9 D5 78 CC 2E AC 21 G..J..W#3..x...! 0060: 5E FC 4E C3 21 94 A9 40 4B 19 4B 3C 0E 65 7D 2D ^.N.!..@K.K<.e.- 0070: C3 82 57 BC D7 8F 8A 15 32 99 C1 84 F8 CA C5 FA ..W.....2....... 0080: 97 70 87 E8 0D 6C 97 1F 1D CE 87 22 B6 88 C3 CA .p...l.....".... 0090: 86 A7 FB 31 76 67 83 4B 4B 8C 83 D4 5A 9C 05 17 ...1vg.KK...Z... 00A0: 3F 19 12 13 55 D8 A6 CD 69 3F E0 E4 A8 1A 08 A7 ?...U...i?...... 00B0: ED 44 C8 17 D7 BD CE AD 93 F1 42 DC AB 3D 3E 7A .D........B..=>z 00C0: 6F F0 E8 7A 01 8D 95 CB E7 B7 36 13 B1 83 60 5A o..z......6...`Z 00D0: EE C9 0C B6 79 6C 0C F8 E6 C1 05 C5 F6 27 0A FC ....yl.......'.. 00E0: 29 87 ED 59 7F D4 57 71 0E 85 FA 26 6C 93 4D 39 )..Y..Wq...&l.M9 00F0: A3 42 AB AA E5 ED 47 26 E4 1B 83 6E 39 4D 9E F5 .B....G&...n9M.. } }, ] } ] } ) javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.533 CEST|Alert.java:238|Received alert message ( "Alert": { "level" : "fatal", "description": "handshake_failure" } ) javax.net.ssl|ERROR|01|main|2020-05-10 23:03:59.535 CEST|TransportContext.java:313|Fatal (HANDSHAKE_FAILURE): Received fatal alert: handshake_failure ( "throwable" : { javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure at java.base/sun.security.ssl.Alert.createSSLException(Alert.java:131) at java.base/sun.security.ssl.Alert.createSSLException(Alert.java:117) at java.base/sun.security.ssl.TransportContext.fatal(TransportContext.java:308) at java.base/sun.security.ssl.Alert$AlertConsumer.consume(Alert.java:285) at java.base/sun.security.ssl.TransportContext.dispatch(TransportContext.java:181) at java.base/sun.security.ssl.SSLTransport.decode(SSLTransport.java:164) at java.base/sun.security.ssl.SSLSocketImpl.decode(SSLSocketImpl.java:1152) at java.base/sun.security.ssl.SSLSocketImpl.readHandshakeRecord(SSLSocketImpl.java:1063) at java.base/sun.security.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:402) at java.base/sun.net.www.protocol.https.HttpsClient.afterConnect(HttpsClient.java:567) at java.base/sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect(AbstractDelegateHttpsURLConnection.java:185) at java.base/sun.net.www.protocol.https.HttpsURLConnectionImpl.connect(HttpsURLConnectionImpl.java:168) at user$eval1.invokeStatic(NO_SOURCE_FILE:1) at user$eval1.invoke(NO_SOURCE_FILE:1) at clojure.lang.Compiler.eval(Compiler.java:6927) at clojure.lang.Compiler.eval(Compiler.java:6890) at clojure.core$eval.invokeStatic(core.clj:3105) at clojure.core$eval.invoke(core.clj:3101) at clojure.main$repl$read_eval_print__7408$fn__7411.invoke(main.clj:240) at clojure.main$repl$read_eval_print__7408.invoke(main.clj:240) at clojure.main$repl$fn__7417.invoke(main.clj:258) at clojure.main$repl.invokeStatic(main.clj:258) at clojure.main$repl_opt.invokeStatic(main.clj:322) at clojure.main$main.invokeStatic(main.clj:421) at clojure.main$main.doInvoke(main.clj:384) at clojure.lang.RestFn.invoke(RestFn.java:397) at clojure.lang.Var.invoke(Var.java:375) at clojure.lang.AFn.applyToHelper(AFn.java:152) at clojure.lang.Var.applyTo(Var.java:700) at clojure.main.main(main.java:37)} ) javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.536 CEST|SSLSocketImpl.java:1361|close the underlying socket javax.net.ssl|DEBUG|01|main|2020-05-10 23:03:59.536 CEST|SSLSocketImpl.java:1380|close the SSL connection (initiative) SSLHandshakeException Received fatal alert: handshake_failure sun.security.ssl.Alert.createSSLException (Alert.java:131) user=>