Project

General

Profile

RE: Authentication error when using eID ยป richclient_info.log

log file Open eCard - Alexander Kamm, 01/24/2018 04:58 PM

 
1
2018-01-24 16:15:27,916 [Open eCard App] INFO  o.o.richclient.LogbackConfig:-1 - Configured Logback with config file from: /home/alexander/.openecard/richclient_logback.xml
2
2018-01-24 16:15:27,929 [Open eCard App] WARN  org.openecard.common.I18n:-1 - Failed to load resource ifd for lang C.
3
2018-01-24 16:15:27,930 [Open eCard App] WARN  org.openecard.common.I18n:-1 - Failed to load resource ifd for lang de.
4
2018-01-24 16:15:27,931 [Open eCard App] WARN  org.openecard.common.I18n:-1 - Failed to load resource ifd for lang de_DE.
5
2018-01-24 16:15:27,933 [Open eCard App] WARN  org.openecard.common.I18n:-1 - Failed to load resource sal for lang C.
6
2018-01-24 16:15:27,933 [Open eCard App] WARN  org.openecard.common.I18n:-1 - Failed to load resource sal for lang de.
7
2018-01-24 16:15:27,934 [Open eCard App] WARN  org.openecard.common.I18n:-1 - Failed to load resource sal for lang de_DE.
8
2018-01-24 16:15:27,936 [Open eCard App] WARN  org.openecard.common.I18n:-1 - Failed to load resource richclient for lang de_DE.
9
2018-01-24 16:15:27,976 [Open eCard App] WARN  org.openecard.common.I18n:-1 - Failed to load resource addon for lang de_DE.
10
2018-01-24 16:15:28,503 [Open eCard App] WARN  org.openecard.common.I18n:-1 - Failed to load resource recognition for lang de_DE.
11
2018-01-24 16:15:28,625 [Open eCard App] WARN  org.openecard.common.I18n:-1 - Failed to load resource http for lang de_DE.
12
2018-01-24 16:15:28,645 [Open eCard App] DEBUG o.o.c.binding.http.HttpService:-1 - Starting HTTPBinding on port 24727
13
2018-01-24 16:15:28,669 [Open eCard App] DEBUG o.o.c.binding.http.HttpService:-1 - Add handler [org.openecard.control.binding.http.handler.HttpAppPluginActionHandler] for ID [*]
14
2018-01-24 16:15:28,676 [Init-CardInfo-Repo] WARN  o.openecard.ws.jaxb.JAXBMarshaller:-1 - Failed to disallow DTDs entirely.
15
2018-01-24 16:15:28,704 [Init-File-Addons] WARN  o.openecard.ws.jaxb.JAXBMarshaller:-1 - Failed to disallow DTDs entirely.
16
2018-01-24 16:15:28,713 [Init-Classpath-Addons] WARN  o.openecard.ws.jaxb.JAXBMarshaller:-1 - Failed to disallow DTDs entirely.
17
2018-01-24 16:15:28,717 [Init-File-Addons] DEBUG org.openecard.addon.FileRegistry:-1 - Starting addon filesystem monitor on path: /home/alexander/.openecard/addons
18
2018-01-24 16:15:28,725 [Init-RecognitionTree-Repo] WARN  o.openecard.ws.jaxb.JAXBMarshaller:-1 - Failed to disallow DTDs entirely.
19
2018-01-24 16:15:28,736 [Open eCard App] DEBUG o.o.c.binding.http.HttpService:-1 - Starting HTTPBinding on port 24728
20
2018-01-24 16:15:28,737 [Open eCard App] DEBUG o.o.c.binding.http.HttpService:-1 - Add handler [org.openecard.control.binding.http.handler.HttpAppPluginActionHandler] for ID [*]
21
2018-01-24 16:15:29,315 [Init-Classpath-Addons] INFO  o.openecard.addon.ClasspathRegistry:-1 - Loaded internal TR-03112 add-on.
22
2018-01-24 16:15:29,321 [Init-Classpath-Addons] INFO  o.openecard.addon.ClasspathRegistry:-1 - Loaded internal PIN-Management add-on.
23
2018-01-24 16:15:29,324 [Init-Classpath-Addons] INFO  o.openecard.addon.ClasspathRegistry:-1 - Loaded internal GenericCrypto add-on.
24
2018-01-24 16:15:29,334 [Init-Classpath-Addons] INFO  o.openecard.addon.ClasspathRegistry:-1 - Loaded internal Status add-on.
25
2018-01-24 16:15:29,335 [Init-Classpath-Addons] WARN  o.openecard.addon.ClasspathRegistry:-1 - Skipped loading internal add-on PKCS#11, because it is not available.
26
2018-01-24 16:15:29,515 [pool-2-thread-1] DEBUG org.openecard.event.EventRunner:-1 - Found a terminal added event (REINER SCT cyberJack RFID standard (0810057893) 00 00).
27
2018-01-24 16:15:29,522 [pool-2-thread-2] DEBUG org.openecard.richclient.gui.Status:-1 - Event: TERMINAL_ADDED
28
2018-01-24 16:15:29,523 [pool-2-thread-2] DEBUG org.openecard.richclient.gui.Status:-1 - ConnectionHandle: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType@561916f2
29
2018-01-24 16:15:29,523 [pool-2-thread-2] DEBUG org.openecard.richclient.gui.Status:-1 - RecognitionInfo: null
30
2018-01-24 16:15:29,524 [pool-2-thread-2] DEBUG org.openecard.richclient.gui.Status:-1 - IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00
31
2018-01-24 16:15:29,671 [pool-2-thread-1] DEBUG org.openecard.event.EventRunner:-1 - Found a card insert event (REINER SCT cyberJack RFID standard (0810057893) 00 00).
32
2018-01-24 16:15:29,674 [pool-2-thread-2] DEBUG org.openecard.richclient.gui.Status:-1 - Event: CARD_INSERTED
33
2018-01-24 16:15:29,674 [pool-2-thread-2] DEBUG org.openecard.richclient.gui.Status:-1 - ConnectionHandle: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType@3d8d3a4f
34
2018-01-24 16:15:29,675 [pool-2-thread-2] DEBUG org.openecard.richclient.gui.Status:-1 - RecognitionInfo: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType$RecognitionInfo@7ffa63ce
35
2018-01-24 16:15:29,675 [pool-2-thread-2] DEBUG org.openecard.richclient.gui.Status:-1 - IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00
36
2018-01-24 16:15:29,715 [pool-2-thread-1] DEBUG o.o.scio.PCSCTerminals$PCSCWatcher:-1 - Detecting initial terminal status.
37
2018-01-24 16:15:29,715 [pool-2-thread-1] DEBUG o.o.scio.PCSCTerminals$PCSCWatcher:-1 - Terminal='REINER SCT cyberJack RFID standard (0810057893) 00 00' cardPresent=true
38
2018-01-24 16:15:31,904 [pool-2-thread-2] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
39
2018-01-24 16:15:31,987 [pool-2-thread-2] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
40
2018-01-24 16:15:31,988 [pool-2-thread-2] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x02 0x0C 0x02 0x00 0x03 
41
2018-01-24 16:15:31,997 [pool-2-thread-2] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6A 0x82 
42
2018-01-24 16:15:32,001 [pool-2-thread-2] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
43
2018-01-24 16:15:34,389 [pool-2-thread-2] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6F 0x00 
44
2018-01-24 16:15:34,392 [pool-2-thread-2] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
45
2018-01-24 16:15:34,398 [pool-2-thread-2] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6F 0x00 
46
2018-01-24 16:15:34,400 [pool-2-thread-2] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
47
2018-01-24 16:15:34,409 [pool-2-thread-2] WARN  org.openecard.ifd.scio.IFD:-1 - Error during transmit.
48
org.openecard.common.ifd.scio.SCIOException: Failed to transmit APDU to the card in terminal 'REINER SCT cyberJack RFID standard (0810057893) 00 00'.
49
	at org.openecard.scio.PCSCChannel.transmit(Unknown Source)
50
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$2.call(Unknown Source)
51
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$2.call(Unknown Source)
52
	at java.util.concurrent.FutureTask.run(FutureTask.java:266)
53
	at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
54
	at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
55
	at java.lang.Thread.run(Thread.java:748)
56
Caused by: javax.smartcardio.CardException: sun.security.smartcardio.PCSCException: SCARD_W_REMOVED_CARD
57
	at sun.security.smartcardio.ChannelImpl.doTransmit(ChannelImpl.java:219)
58
	at sun.security.smartcardio.ChannelImpl.transmit(ChannelImpl.java:90)
59
	... 7 common frames omitted
60
Caused by: sun.security.smartcardio.PCSCException: SCARD_W_REMOVED_CARD
61
	at sun.security.smartcardio.PCSC.SCardTransmit(Native Method)
62
	at sun.security.smartcardio.ChannelImpl.doTransmit(ChannelImpl.java:189)
63
	... 8 common frames omitted
64
2018-01-24 16:15:34,411 [pool-2-thread-2] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x04 0x0C 0x0F 0xF0 0x45 0x73 0x74 0x45 0x49 0x44 0x20 0x76 0x65 0x72 0x20 0x31 0x2E 0x30 
65
2018-01-24 16:15:34,412 [pool-2-thread-2] WARN  org.openecard.ifd.scio.IFD:-1 - Card removed during transmit.
66
java.lang.IllegalStateException: Card has been removed
67
	at sun.security.smartcardio.CardImpl.checkState(CardImpl.java:111)
68
	at sun.security.smartcardio.ChannelImpl.checkClosed(ChannelImpl.java:60)
69
	at sun.security.smartcardio.ChannelImpl.transmit(ChannelImpl.java:87)
70
	at org.openecard.scio.PCSCChannel.transmit(Unknown Source)
71
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$2.call(Unknown Source)
72
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$2.call(Unknown Source)
73
	at java.util.concurrent.FutureTask.run(FutureTask.java:266)
74
	at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
75
	at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
76
	at java.lang.Thread.run(Thread.java:748)
77
2018-01-24 16:15:34,413 [pool-2-thread-2] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x04 0x0C 0x0F 0xD2 0x33 0x00 0x00 0x00 0x45 0x73 0x74 0x45 0x49 0x44 0x20 0x76 0x33 0x35 
78
2018-01-24 16:15:34,414 [pool-2-thread-2] WARN  org.openecard.ifd.scio.IFD:-1 - Card removed during transmit.
79
java.lang.IllegalStateException: Card has been removed
80
	at sun.security.smartcardio.CardImpl.checkState(CardImpl.java:111)
81
	at sun.security.smartcardio.ChannelImpl.checkClosed(ChannelImpl.java:60)
82
	at sun.security.smartcardio.ChannelImpl.transmit(ChannelImpl.java:87)
83
	at org.openecard.scio.PCSCChannel.transmit(Unknown Source)
84
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$2.call(Unknown Source)
85
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$2.call(Unknown Source)
86
	at java.util.concurrent.FutureTask.run(FutureTask.java:266)
87
	at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
88
	at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
89
	at java.lang.Thread.run(Thread.java:748)
90
2018-01-24 16:15:34,415 [pool-2-thread-2] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x04 0x00 0x08 0x27 0x60 0x00 0x12 0x1F 0x00 0x00 0x01 
91
2018-01-24 16:15:34,415 [pool-2-thread-2] WARN  org.openecard.ifd.scio.IFD:-1 - Card removed during transmit.
92
java.lang.IllegalStateException: Card has been removed
93
	at sun.security.smartcardio.CardImpl.checkState(CardImpl.java:111)
94
	at sun.security.smartcardio.ChannelImpl.checkClosed(ChannelImpl.java:60)
95
	at sun.security.smartcardio.ChannelImpl.transmit(ChannelImpl.java:87)
96
	at org.openecard.scio.PCSCChannel.transmit(Unknown Source)
97
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$2.call(Unknown Source)
98
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$2.call(Unknown Source)
99
	at java.util.concurrent.FutureTask.run(FutureTask.java:266)
100
	at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
101
	at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
102
	at java.lang.Thread.run(Thread.java:748)
103
2018-01-24 16:15:34,416 [pool-2-thread-2] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
104
2018-01-24 16:15:34,417 [pool-2-thread-2] WARN  org.openecard.ifd.scio.IFD:-1 - Card removed during transmit.
105
java.lang.IllegalStateException: Card has been removed
106
	at sun.security.smartcardio.CardImpl.checkState(CardImpl.java:111)
107
	at sun.security.smartcardio.ChannelImpl.checkClosed(ChannelImpl.java:60)
108
	at sun.security.smartcardio.ChannelImpl.transmit(ChannelImpl.java:87)
109
	at org.openecard.scio.PCSCChannel.transmit(Unknown Source)
110
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$2.call(Unknown Source)
111
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$2.call(Unknown Source)
112
	at java.util.concurrent.FutureTask.run(FutureTask.java:266)
113
	at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
114
	at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
115
	at java.lang.Thread.run(Thread.java:748)
116
2018-01-24 16:15:34,417 [pool-2-thread-2] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
117
2018-01-24 16:15:34,418 [pool-2-thread-2] WARN  org.openecard.ifd.scio.IFD:-1 - Card removed during transmit.
118
java.lang.IllegalStateException: Card has been removed
119
	at sun.security.smartcardio.CardImpl.checkState(CardImpl.java:111)
120
	at sun.security.smartcardio.ChannelImpl.checkClosed(ChannelImpl.java:60)
121
	at sun.security.smartcardio.ChannelImpl.transmit(ChannelImpl.java:87)
122
	at org.openecard.scio.PCSCChannel.transmit(Unknown Source)
123
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$2.call(Unknown Source)
124
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$2.call(Unknown Source)
125
	at java.util.concurrent.FutureTask.run(FutureTask.java:266)
126
	at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
127
	at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
128
	at java.lang.Thread.run(Thread.java:748)
129
2018-01-24 16:15:34,419 [pool-2-thread-2] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x08 0x0C 0x06 0x3F 0x00 0xDF 0x00 0x50 0x32 
130
2018-01-24 16:15:34,420 [pool-2-thread-2] WARN  org.openecard.ifd.scio.IFD:-1 - Card removed during transmit.
131
java.lang.IllegalStateException: Card has been removed
132
	at sun.security.smartcardio.CardImpl.checkState(CardImpl.java:111)
133
	at sun.security.smartcardio.ChannelImpl.checkClosed(ChannelImpl.java:60)
134
	at sun.security.smartcardio.ChannelImpl.transmit(ChannelImpl.java:87)
135
	at org.openecard.scio.PCSCChannel.transmit(Unknown Source)
136
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$2.call(Unknown Source)
137
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$2.call(Unknown Source)
138
	at java.util.concurrent.FutureTask.run(FutureTask.java:266)
139
	at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
140
	at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
141
	at java.lang.Thread.run(Thread.java:748)
142
2018-01-24 16:15:34,421 [pool-2-thread-2] WARN  org.openecard.ifd.scio.IFD:-1 - No card with transaction available in the requested terminal.
143
java.lang.IllegalStateException: Card has been removed
144
	at sun.security.smartcardio.CardImpl.checkState(CardImpl.java:111)
145
	at sun.security.smartcardio.CardImpl.endExclusive(CardImpl.java:222)
146
	at org.openecard.scio.PCSCCard.endExclusive(Unknown Source)
147
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$4.call(Unknown Source)
148
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$4.call(Unknown Source)
149
	at java.util.concurrent.FutureTask.run(FutureTask.java:266)
150
	at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
151
	at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
152
	at java.lang.Thread.run(Thread.java:748)
153
2018-01-24 16:15:35,904 [pool-2-thread-1] DEBUG org.openecard.event.EventRunner:-1 - Found a card removed event (REINER SCT cyberJack RFID standard (0810057893) 00 00).
154
2018-01-24 16:15:35,905 [pool-2-thread-3] DEBUG org.openecard.richclient.gui.Status:-1 - Event: CARD_REMOVED
155
2018-01-24 16:15:35,906 [pool-2-thread-3] DEBUG org.openecard.richclient.gui.Status:-1 - ConnectionHandle: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType@52081c78
156
2018-01-24 16:15:35,906 [pool-2-thread-3] DEBUG org.openecard.richclient.gui.Status:-1 - RecognitionInfo: null
157
2018-01-24 16:15:35,906 [pool-2-thread-3] DEBUG org.openecard.richclient.gui.Status:-1 - IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00
158
2018-01-24 16:15:35,908 [pool-2-thread-4] INFO  o.o.c.sal.state.SALStateCallback:-1 - Remove ConnectionHandle from SAL.
159
ConnectionHandle:
160
  Session: FqCUSLh6S3ynYgyvDSRHvw
161
  ContextHandle: BD89BF31CC2F84E08A11E37A7D0C64D9
162
  IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00  SlotIndex: 0
163
2018-01-24 16:15:35,920 [pool-2-thread-1] DEBUG o.o.scio.PCSCTerminals$PCSCWatcher:-1 - Detecting initial terminal status.
164
2018-01-24 16:15:35,920 [pool-2-thread-1] DEBUG o.o.scio.PCSCTerminals$PCSCWatcher:-1 - Terminal='REINER SCT cyberJack RFID standard (0810057893) 00 00' cardPresent=false
165
2018-01-24 16:16:52,621 [Thread-8] DEBUG o.o.c.b.h.h.HttpAppPluginActionHandler:-1 - HTTP request: GET /eID-Client?tcTokenURL=https%3A%2F%2Fwww.elster.de%2Feportal%2Fregistrierung-auswahl%2Feid-fwd%2FJA0?ElsterRequestKeys.NPA_REG_ID=973baebf-c6de-4f48-b219-c5bd9a424f3d [Host: 127.0.0.1:24727, User-Agent: Mozilla/5.0 (X11; Ubuntu; Linux x86_64; rv:58.0) Gecko/20100101 Firefox/58.0, Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8, Accept-Language: de,en;q=0.5, Accept-Encoding: gzip, deflate, Connection: keep-alive, Upgrade-Insecure-Requests: 1]
166
2018-01-24 16:16:52,639 [Thread-8] WARN  org.openecard.common.I18n:-1 - Failed to load resource tr03112 for lang de_DE.
167
2018-01-24 16:16:52,650 [Thread-8] WARN  org.openecard.common.I18n:-1 - Failed to load resource tctoken for lang de_DE.
168
2018-01-24 16:16:52,654 [Thread-8] WARN  org.openecard.common.I18n:-1 - Failed to load resource pinplugin for lang de_DE.
169
2018-01-24 16:16:52,655 [Thread-8] WARN  org.openecard.common.I18n:-1 - Failed to load resource pace for lang de_DE.
170
2018-01-24 16:16:52,747 [Thread-8] WARN  org.openecard.common.I18n:-1 - Failed to load resource gui for lang de_DE.
171
2018-01-24 16:16:52,848 [Thread-8] DEBUG org.openecard.gui.swing.StepBar:-1 - Selecting index 0, previous was -1.
172
2018-01-24 16:16:53,245 [Instant-Return-Thread] DEBUG o.o.gui.swing.SwingNavigator:-1 - Received event: Button.next
173
2018-01-24 16:16:53,265 [Instant-Return-Thread] DEBUG org.openecard.gui.swing.StepFrame:-1 - Trying to kill background task if it exists.
174
2018-01-24 16:16:53,268 [Instant-Return-Thread] DEBUG org.openecard.gui.swing.StepFrame:-1 - Exchange result for step 'Karte bereitstellen'.
175
2018-01-24 16:17:03,152 [pool-2-thread-1] DEBUG org.openecard.event.EventRunner:-1 - Found a card insert event (REINER SCT cyberJack RFID standard (0810057893) 00 00).
176
2018-01-24 16:17:03,154 [pool-2-thread-7] DEBUG org.openecard.richclient.gui.Status:-1 - Event: CARD_INSERTED
177
2018-01-24 16:17:03,155 [pool-2-thread-7] DEBUG org.openecard.richclient.gui.Status:-1 - ConnectionHandle: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType@56d3fbb9
178
2018-01-24 16:17:03,155 [pool-2-thread-7] DEBUG org.openecard.richclient.gui.Status:-1 - RecognitionInfo: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType$RecognitionInfo@58140f13
179
2018-01-24 16:17:03,155 [pool-2-thread-7] DEBUG org.openecard.richclient.gui.Status:-1 - IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00
180
2018-01-24 16:17:03,167 [pool-2-thread-1] DEBUG o.o.scio.PCSCTerminals$PCSCWatcher:-1 - Detecting initial terminal status.
181
2018-01-24 16:17:03,167 [pool-2-thread-1] DEBUG o.o.scio.PCSCTerminals$PCSCWatcher:-1 - Terminal='REINER SCT cyberJack RFID standard (0810057893) 00 00' cardPresent=true
182
2018-01-24 16:17:03,169 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
183
2018-01-24 16:17:03,197 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
184
2018-01-24 16:17:03,198 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x02 0x0C 0x02 0x00 0x03 
185
2018-01-24 16:17:03,202 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6A 0x82 
186
2018-01-24 16:17:03,203 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
187
2018-01-24 16:17:03,209 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
188
2018-01-24 16:17:03,211 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x02 0x0C 0x02 0x2F 0x00 
189
2018-01-24 16:17:03,217 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
190
2018-01-24 16:17:03,219 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xB2 0x04 0x04 0xFF 
191
2018-01-24 16:17:03,223 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6D 0x00 
192
2018-01-24 16:17:03,224 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
193
2018-01-24 16:17:03,231 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
194
2018-01-24 16:17:03,232 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x02 0x0C 0x02 0x2F 0x02 
195
2018-01-24 16:17:03,237 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6A 0x82 
196
2018-01-24 16:17:03,238 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
197
2018-01-24 16:17:03,244 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
198
2018-01-24 16:17:03,245 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x02 0x0C 0x02 0x2F 0x00 
199
2018-01-24 16:17:03,252 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
200
2018-01-24 16:17:03,252 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xB2 0x03 0x04 0xFF 
201
2018-01-24 16:17:03,256 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6D 0x00 
202
2018-01-24 16:17:03,259 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x04 0x0C 0x0F 0xF0 0x45 0x73 0x74 0x45 0x49 0x44 0x20 0x76 0x65 0x72 0x20 0x31 0x2E 0x30 
203
2018-01-24 16:17:03,269 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6A 0x82 
204
2018-01-24 16:17:03,270 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x04 0x0C 0x0F 0xD2 0x33 0x00 0x00 0x00 0x45 0x73 0x74 0x45 0x49 0x44 0x20 0x76 0x33 0x35 
205
2018-01-24 16:17:03,279 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6A 0x82 
206
2018-01-24 16:17:03,281 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x04 0x00 0x08 0x27 0x60 0x00 0x12 0x1F 0x00 0x00 0x01 
207
2018-01-24 16:17:03,289 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6A 0x82 
208
2018-01-24 16:17:03,290 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
209
2018-01-24 16:17:03,297 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
210
2018-01-24 16:17:03,298 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x02 0x0C 0x02 0x2F 0x00 
211
2018-01-24 16:17:03,304 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
212
2018-01-24 16:17:03,305 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xB0 0x00 0x00 0xFF 
213
2018-01-24 16:17:03,316 [pool-2-thread-7] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x61 0x32 0x4F 0x0F 0xE8 0x28 0xBD 0x08 0x0F 0xA0 0x00 0x00 0x01 0x67 0x45 0x53 0x49 0x47 0x4E 0x50 0x0F 0x43 0x49 0x41 0x20 0x7A 0x75 0x20 0x44 0x46 0x2E 0x65 0x53 0x69 0x67 0x6E 0x51 0x00 0x73 0x0C 0x4F 0x0A 0xA0 0x00 0x00 0x01 0x67 0x45 0x53 0x49 0x47 0x4E 0x61 0x09 0x4F 0x07 0xA0 0x00 0x00 0x02 0x47 0x10 0x01 0x61 0x0B 0x4F 0x09 0xE8 0x07 0x04 0x00 0x7F 0x00 0x07 0x03 0x02 0x61 0x0C 0x4F 0x0A 0xA0 0x00 0x00 0x01 0x67 0x45 0x53 0x49 0x47 0x4E 0x62 0x82 
214
2018-01-24 16:17:03,327 [pool-2-thread-7] DEBUG org.openecard.event.Recognizer:-1 - Found a recognized card event (REINER SCT cyberJack RFID standard (0810057893) 00 00).
215
2018-01-24 16:17:03,328 [pool-2-thread-6] DEBUG org.openecard.richclient.gui.Status:-1 - Event: CARD_RECOGNIZED
216
2018-01-24 16:17:03,328 [pool-2-thread-6] DEBUG org.openecard.richclient.gui.Status:-1 - ConnectionHandle: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType@3ae71bf9
217
2018-01-24 16:17:03,329 [pool-2-thread-5] INFO  o.o.c.sal.state.SALStateCallback:-1 - Add ConnectionHandle to SAL:
218
ConnectionHandle:
219
  Session: FqCUSLh6S3ynYgyvDSRHvw
220
  ContextHandle: BD89BF31CC2F84E08A11E37A7D0C64D9
221
  IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00  SlotIndex: 0
222
  CardType: http://bsi.bund.de/cif/npa.xml
223
2018-01-24 16:17:03,329 [pool-2-thread-6] DEBUG org.openecard.richclient.gui.Status:-1 - RecognitionInfo: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType$RecognitionInfo@3420f2d5
224
2018-01-24 16:17:03,329 [pool-2-thread-6] DEBUG org.openecard.richclient.gui.Status:-1 - IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00
225
2018-01-24 16:17:03,545 [Thread-8] INFO  o.o.binding.tctoken.ResourceContext:-1 - Trying to load resource from: https://www.elster.de/eportal/registrierung-auswahl/eid-fwd/JA0?ElsterRequestKeys.NPA_REG_ID=973baebf-c6de-4f48-b219-c5bd9a424f3d
226
2018-01-24 16:17:03,596 [Thread-8] DEBUG o.o.crypto.tls.proxy.ProxySettings:-1 - Selecting proxy: DIRECT
227
2018-01-24 16:17:03,599 [Thread-8] DEBUG o.o.crypto.tls.proxy.ProxySettings:-1 - Selecting proxy: DIRECT
228
2018-01-24 16:17:03,651 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - Performing TLS handshake.
229
2018-01-24 16:17:03,889 [Thread-8] DEBUG o.o.c.tls.verify.HostnameVerifier:-1 - Comparing connection hostname against certificate hostname: [www.elster.de] [www.elster.de]
230
2018-01-24 16:17:04,121 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - TLS handshake performed.
231
2018-01-24 16:17:04,136 [Thread-8] DEBUG o.o.transport.httpcore.HttpUtils:-1 - HTTP Request:
232
  GET /eportal/registrierung-auswahl/eid-fwd/JA0?ElsterRequestKeys.NPA_REG_ID=973baebf-c6de-4f48-b219-c5bd9a424f3d HTTP/1.1
233
  Connection: keep-alive
234
  User-Agent: Open-eCard-App/1.2.4
235
  Host: www.elster.de
236
  Accept: text/xml, */*;q=0.8
237
  Accept-Charset: utf-8, *;q=0.8
238

    
239
2018-01-24 16:17:04,136 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - Sending HTTP request.
240
2018-01-24 16:17:04,321 [Thread-8] DEBUG o.o.t.h.cookies.CookieManager:-1 - Setting cookie JSESSIONID=129EB64C415F8FDC316905E56D3C5E05; Path=/eportal/; Secure; HttpOnly for key www.elster.de.
241
2018-01-24 16:17:04,321 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - HTTP response received.
242
2018-01-24 16:17:04,322 [Thread-8] DEBUG o.o.transport.httpcore.HttpUtils:-1 - HTTP Response:
243
  HTTP/1.1 303 See Other
244
  X-Content-Type-Options: nosniff
245
  X-XSS-Protection: 1; mode=block
246
  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
247
  Pragma: no-cache
248
  Expires: 0
249
  Strict-Transport-Security: max-age=31536000
250
  X-Frame-Options: SAMEORIGIN
251
  Content-Security-Policy: default-src 'self' ; style-src 'self' ; media-src 'self' https://www.elster.de ; img-src 'self' https://www.elster.de ; form-action 'self' ; object-src 'self' blob: ; frame-src 'self'
252
  X-Content-Security-Policy: default-src 'self' ; style-src 'self' ; media-src 'self' https://www.elster.de ; img-src 'self' https://www.elster.de ; form-action 'self' ; object-src 'self' blob: ; frame-src 'self'
253
  X-WebKit-CSP: default-src 'self' ; style-src 'self' ; media-src 'self' https://www.elster.de ; img-src 'self' https://www.elster.de ; form-action 'self' ; object-src 'self' blob: ; frame-src 'self'
254
  X-UA-Compatible: IE=edge
255
  Location: https://eid.elsteronline.de/gov_autent/async?SAMLRequest=rVVtb9owEP4rkb8nTij0xSJUgZSJqe0QpdO0L5NJrmDN2JntQPvvd3kpzaaxaWyfEtm55%2B6e5%2B7J8Pp5K70dGCu0ikkUhMQDlelcqHVMHpdT%2F5Jcj4aWb2WvYEnpNmoB30qwzsNAZVlzE5PSKKa5FZYpvgXLXMYekrtb1gtCVhjtdKYl8RJrwThMNdHKllswD2B2IoPHxW1MNs4VllG63%2B8DkNaBCXKgUGjjuKQG1sI6I8CUau3z0u75RtLqCcLyovANOCyCvk%2BwhRQLFIpXmd5wQeQtrlZSKKjQ13r3hZcOlKPcvqiMeLM0Juc3bBKyJGKDG3YWsfMBC6dsPGbTK9aP2DRhl312nrCLlF1NWD%2FFIGtLmCnruHIx6YXRpR9Gfq%2B%2FjAYsumBhP%2BhFg8%2FEmxu9EzmYe%2BQoJk2TPswT4n18lQAJIy3hrIY1XaZ%2FTzR%2FpZeM3rCHtNaoBTtoefOMXVeq29EQmflB28NdmxrvGxpRnZUVwapUea3NLKXklPLamGcrDriV6vuzQJs17YVhRD%2Fd3T5kG9hyX9S8ZtAlCSmqim5nEfLE4WisUEjspmn3cOI1ZKfcwYensTBugyPexgrTCY2JMyUQegxhgUNlROYgn6HkJ0G8EztQVT32RIBUZ7g2yi1fCuTjpBqmfCvky78UMZc8Qy6RD5zlWpg%2FFEKPalXfdG3lMHqjYZLnotpgLufcIGe4K7YZnGYLVtr6KwNIR2M1pjEmHI3D915lRjFBe5Aiq%2B1gabiyPKteZ%2BpJE89xswZc2kwK5JV4Oy5LDPlbC8Cp%2BTnr0VTogei4%2FzPV8QYrnY82ueh6qv2qlTNayj1adLUF9FcC4HH7M%2BgayOtZV8nRdw%3D%3D&RelayState=1516807024219&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%2Frsa-sha256&Signature=JC%2F6oWHHMs39mnIQJUy3f3xBdVRWyrhXoAPo5YnYTABMmQOPvPEtCpr232vl3zj7LgcX0pvFriYx%0Aes8QG%2FfkJLXZloHWgACRcYMsYZa6YFlS3KBeKS7tDsYAG0Lsfc7Eroh%2FJl2eRast72mEywPnmbxs%0AwGha9YbZls6E8Rmit8%2BP1U5FDrwftaIjTyBJjzRCeHpK71godSRiHOexL45Z%2BKPZg8OFfRl6WIy1%0AwX4KGvTlCksa4kosgYYY6md5MgK44TZSkpBUhLjcfi%2B6r5mCv%2BboDz5959c21hWDoqDaD8mKp%2BA1%0AsQ3SK3PQe7Q%2F1ZTvzwi97jzpxhBm6tJHgmlzzQ%3D%3D
256
  Content-Length: 0
257
  Date: Wed, 24 Jan 2018 15:17:03 GMT
258
  Set-Cookie: JSESSIONID=129EB64C415F8FDC316905E56D3C5E05; Path=/eportal/; Secure; HttpOnly
259

    
260

    
261
2018-01-24 16:17:04,324 [Thread-8] INFO  o.o.c.t.ClientCertDefaultTlsClient:-1 - TLS warning sent.
262
2018-01-24 16:17:04,325 [Thread-8] INFO  o.o.c.t.ClientCertDefaultTlsClient:-1 - TLS(WARN): Close [close_notify=0] --> Connection closed
263
2018-01-24 16:17:04,326 [Thread-8] INFO  o.o.binding.tctoken.ResourceContext:-1 - Trying to load resource from: https://eid.elsteronline.de/gov_autent/async?SAMLRequest=rVVtb9owEP4rkb8nTij0xSJUgZSJqe0QpdO0L5NJrmDN2JntQPvvd3kpzaaxaWyfEtm55%2B6e5%2B7J8Pp5K70dGCu0ikkUhMQDlelcqHVMHpdT%2F5Jcj4aWb2WvYEnpNmoB30qwzsNAZVlzE5PSKKa5FZYpvgXLXMYekrtb1gtCVhjtdKYl8RJrwThMNdHKllswD2B2IoPHxW1MNs4VllG63%2B8DkNaBCXKgUGjjuKQG1sI6I8CUau3z0u75RtLqCcLyovANOCyCvk%2BwhRQLFIpXmd5wQeQtrlZSKKjQ13r3hZcOlKPcvqiMeLM0Juc3bBKyJGKDG3YWsfMBC6dsPGbTK9aP2DRhl312nrCLlF1NWD%2FFIGtLmCnruHIx6YXRpR9Gfq%2B%2FjAYsumBhP%2BhFg8%2FEmxu9EzmYe%2BQoJk2TPswT4n18lQAJIy3hrIY1XaZ%2FTzR%2FpZeM3rCHtNaoBTtoefOMXVeq29EQmflB28NdmxrvGxpRnZUVwapUea3NLKXklPLamGcrDriV6vuzQJs17YVhRD%2Fd3T5kG9hyX9S8ZtAlCSmqim5nEfLE4WisUEjspmn3cOI1ZKfcwYensTBugyPexgrTCY2JMyUQegxhgUNlROYgn6HkJ0G8EztQVT32RIBUZ7g2yi1fCuTjpBqmfCvky78UMZc8Qy6RD5zlWpg%2FFEKPalXfdG3lMHqjYZLnotpgLufcIGe4K7YZnGYLVtr6KwNIR2M1pjEmHI3D915lRjFBe5Aiq%2B1gabiyPKteZ%2BpJE89xswZc2kwK5JV4Oy5LDPlbC8Cp%2BTnr0VTogei4%2FzPV8QYrnY82ueh6qv2qlTNayj1adLUF9FcC4HH7M%2BgayOtZV8nRdw%3D%3D&RelayState=1516807024219&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%2Frsa-sha256&Signature=JC%2F6oWHHMs39mnIQJUy3f3xBdVRWyrhXoAPo5YnYTABMmQOPvPEtCpr232vl3zj7LgcX0pvFriYx%0Aes8QG%2FfkJLXZloHWgACRcYMsYZa6YFlS3KBeKS7tDsYAG0Lsfc7Eroh%2FJl2eRast72mEywPnmbxs%0AwGha9YbZls6E8Rmit8%2BP1U5FDrwftaIjTyBJjzRCeHpK71godSRiHOexL45Z%2BKPZg8OFfRl6WIy1%0AwX4KGvTlCksa4kosgYYY6md5MgK44TZSkpBUhLjcfi%2B6r5mCv%2BboDz5959c21hWDoqDaD8mKp%2BA1%0AsQ3SK3PQe7Q%2F1ZTvzwi97jzpxhBm6tJHgmlzzQ%3D%3D
264
2018-01-24 16:17:04,328 [Thread-8] DEBUG o.o.crypto.tls.proxy.ProxySettings:-1 - Selecting proxy: DIRECT
265
2018-01-24 16:17:04,329 [Thread-8] DEBUG o.o.crypto.tls.proxy.ProxySettings:-1 - Selecting proxy: DIRECT
266
2018-01-24 16:17:04,405 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - Performing TLS handshake.
267
2018-01-24 16:17:04,544 [Thread-8] DEBUG o.o.c.tls.verify.HostnameVerifier:-1 - Comparing connection hostname against certificate hostname: [eid.elsteronline.de] [eid.elsteronline.de]
268
2018-01-24 16:17:04,617 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - TLS handshake performed.
269
2018-01-24 16:17:04,618 [Thread-8] DEBUG o.o.transport.httpcore.HttpUtils:-1 - HTTP Request:
270
  GET /gov_autent/async?SAMLRequest=rVVtb9owEP4rkb8nTij0xSJUgZSJqe0QpdO0L5NJrmDN2JntQPvvd3kpzaaxaWyfEtm55%2B6e5%2B7J8Pp5K70dGCu0ikkUhMQDlelcqHVMHpdT%2F5Jcj4aWb2WvYEnpNmoB30qwzsNAZVlzE5PSKKa5FZYpvgXLXMYekrtb1gtCVhjtdKYl8RJrwThMNdHKllswD2B2IoPHxW1MNs4VllG63%2B8DkNaBCXKgUGjjuKQG1sI6I8CUau3z0u75RtLqCcLyovANOCyCvk%2BwhRQLFIpXmd5wQeQtrlZSKKjQ13r3hZcOlKPcvqiMeLM0Juc3bBKyJGKDG3YWsfMBC6dsPGbTK9aP2DRhl312nrCLlF1NWD%2FFIGtLmCnruHIx6YXRpR9Gfq%2B%2FjAYsumBhP%2BhFg8%2FEmxu9EzmYe%2BQoJk2TPswT4n18lQAJIy3hrIY1XaZ%2FTzR%2FpZeM3rCHtNaoBTtoefOMXVeq29EQmflB28NdmxrvGxpRnZUVwapUea3NLKXklPLamGcrDriV6vuzQJs17YVhRD%2Fd3T5kG9hyX9S8ZtAlCSmqim5nEfLE4WisUEjspmn3cOI1ZKfcwYensTBugyPexgrTCY2JMyUQegxhgUNlROYgn6HkJ0G8EztQVT32RIBUZ7g2yi1fCuTjpBqmfCvky78UMZc8Qy6RD5zlWpg%2FFEKPalXfdG3lMHqjYZLnotpgLufcIGe4K7YZnGYLVtr6KwNIR2M1pjEmHI3D915lRjFBe5Aiq%2B1gabiyPKteZ%2BpJE89xswZc2kwK5JV4Oy5LDPlbC8Cp%2BTnr0VTogei4%2FzPV8QYrnY82ueh6qv2qlTNayj1adLUF9FcC4HH7M%2BgayOtZV8nRdw%3D%3D&RelayState=1516807024219&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%2Frsa-sha256&Signature=JC%2F6oWHHMs39mnIQJUy3f3xBdVRWyrhXoAPo5YnYTABMmQOPvPEtCpr232vl3zj7LgcX0pvFriYx%0Aes8QG%2FfkJLXZloHWgACRcYMsYZa6YFlS3KBeKS7tDsYAG0Lsfc7Eroh%2FJl2eRast72mEywPnmbxs%0AwGha9YbZls6E8Rmit8%2BP1U5FDrwftaIjTyBJjzRCeHpK71godSRiHOexL45Z%2BKPZg8OFfRl6WIy1%0AwX4KGvTlCksa4kosgYYY6md5MgK44TZSkpBUhLjcfi%2B6r5mCv%2BboDz5959c21hWDoqDaD8mKp%2BA1%0AsQ3SK3PQe7Q%2F1ZTvzwi97jzpxhBm6tJHgmlzzQ%3D%3D HTTP/1.1
271
  Connection: keep-alive
272
  User-Agent: Open-eCard-App/1.2.4
273
  Host: eid.elsteronline.de
274
  Accept: text/xml, */*;q=0.8
275
  Accept-Charset: utf-8, *;q=0.8
276

    
277
2018-01-24 16:17:04,618 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - Sending HTTP request.
278
2018-01-24 16:17:04,723 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - HTTP response received.
279
2018-01-24 16:17:04,724 [Thread-8] DEBUG o.o.transport.httpcore.HttpUtils:-1 - HTTP Response:
280
  HTTP/1.1 302 Moved Temporarily
281
  Server: Apache-Coyote/1.1
282
  Content-Security-Policy: default-src 'self'
283
  Cache-Control: no-cache, no-store
284
  Pragma: no-cache
285
  Location: https://eid.elsteronline.de/ecardpaos/startauthentication?DateOfBirth=true&applicationTransactionInfo=6E%3AC0%3AA1%3A5E%3A31%3A65%3A0F%3ABB%3AF9%3A41%3AFA%3A84%3A6A%3A7D%3A9C%3A4D&RestrictedID=true&DocumentType=true&FamilyNames=true&applicationTransactionInfoName=Registrierungskontrollwert&receiverUrl=https%3A%2F%2Feidpaos.elsteronline.de%2Fecardpaos%2Fpaosreceiver&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&requestID=a8a11e8f-56c2-4d0f-8cfc-05ecaf181e7d&GivenNames=true&Signature=EZbJ1HeoE62Ne2JYc88kB1A0AEbNEnRE%2B1hrgZ%2Fxyx%2Bxh%2F1fTYxpwosx%2Fmq0igBPfHvekSvllCZ4qf%2F7sRazbS8umYTwD0Fk1o4oXHx%2FppXE%2FfoRwP8jNbI2Bwx4nM3vR9NFBcDCroi1wX3umkrVYz31aHueCFynMo2ycgc0h6L1TavuHkJgYKCJQX2NG7MX9NEXfDjp6%2Fsy9R3BJFdpyN%2Bvn%2FyHat0bmVq8E0pUenGI7BHzINCxT3hiisGMacFvhJKOEGmbAJN2QpY1YM9QA4p1fhCF%2F29nNMsPsx7%2Bs7jyh0C44FLwxvHVsIITQWGp0Gjcwl%2Bc4fYS%2BGECtPeuzA%3D%3D&PlaceOfResidence=true&idProviderUrl=https%3A%2F%2Feid.elsteronline.de%2Fgov_autent%2Fasync%3FrefID%3D_140000a9b6a54945cf83a800ed52360d95d98ef3
286
  Content-Length: 0
287
  Date: Wed, 24 Jan 2018 15:17:04 GMT
288

    
289

    
290
2018-01-24 16:17:04,725 [Thread-8] INFO  o.o.c.t.ClientCertDefaultTlsClient:-1 - TLS warning sent.
291
2018-01-24 16:17:04,726 [Thread-8] INFO  o.o.c.t.ClientCertDefaultTlsClient:-1 - TLS(WARN): Close [close_notify=0] --> Connection closed
292
2018-01-24 16:17:04,728 [Thread-8] INFO  o.o.binding.tctoken.ResourceContext:-1 - Trying to load resource from: https://eid.elsteronline.de/ecardpaos/startauthentication?DateOfBirth=true&applicationTransactionInfo=6E%3AC0%3AA1%3A5E%3A31%3A65%3A0F%3ABB%3AF9%3A41%3AFA%3A84%3A6A%3A7D%3A9C%3A4D&RestrictedID=true&DocumentType=true&FamilyNames=true&applicationTransactionInfoName=Registrierungskontrollwert&receiverUrl=https%3A%2F%2Feidpaos.elsteronline.de%2Fecardpaos%2Fpaosreceiver&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&requestID=a8a11e8f-56c2-4d0f-8cfc-05ecaf181e7d&GivenNames=true&Signature=EZbJ1HeoE62Ne2JYc88kB1A0AEbNEnRE%2B1hrgZ%2Fxyx%2Bxh%2F1fTYxpwosx%2Fmq0igBPfHvekSvllCZ4qf%2F7sRazbS8umYTwD0Fk1o4oXHx%2FppXE%2FfoRwP8jNbI2Bwx4nM3vR9NFBcDCroi1wX3umkrVYz31aHueCFynMo2ycgc0h6L1TavuHkJgYKCJQX2NG7MX9NEXfDjp6%2Fsy9R3BJFdpyN%2Bvn%2FyHat0bmVq8E0pUenGI7BHzINCxT3hiisGMacFvhJKOEGmbAJN2QpY1YM9QA4p1fhCF%2F29nNMsPsx7%2Bs7jyh0C44FLwxvHVsIITQWGp0Gjcwl%2Bc4fYS%2BGECtPeuzA%3D%3D&PlaceOfResidence=true&idProviderUrl=https%3A%2F%2Feid.elsteronline.de%2Fgov_autent%2Fasync%3FrefID%3D_140000a9b6a54945cf83a800ed52360d95d98ef3
293
2018-01-24 16:17:04,729 [Thread-8] DEBUG o.o.crypto.tls.proxy.ProxySettings:-1 - Selecting proxy: DIRECT
294
2018-01-24 16:17:04,730 [Thread-8] DEBUG o.o.crypto.tls.proxy.ProxySettings:-1 - Selecting proxy: DIRECT
295
2018-01-24 16:17:04,760 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - Performing TLS handshake.
296
2018-01-24 16:17:04,893 [Thread-8] DEBUG o.o.c.tls.verify.HostnameVerifier:-1 - Comparing connection hostname against certificate hostname: [eid.elsteronline.de] [eid.elsteronline.de]
297
2018-01-24 16:17:04,959 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - TLS handshake performed.
298
2018-01-24 16:17:04,960 [Thread-8] DEBUG o.o.transport.httpcore.HttpUtils:-1 - HTTP Request:
299
  GET /ecardpaos/startauthentication?DateOfBirth=true&applicationTransactionInfo=6E%3AC0%3AA1%3A5E%3A31%3A65%3A0F%3ABB%3AF9%3A41%3AFA%3A84%3A6A%3A7D%3A9C%3A4D&RestrictedID=true&DocumentType=true&FamilyNames=true&applicationTransactionInfoName=Registrierungskontrollwert&receiverUrl=https%3A%2F%2Feidpaos.elsteronline.de%2Fecardpaos%2Fpaosreceiver&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&requestID=a8a11e8f-56c2-4d0f-8cfc-05ecaf181e7d&GivenNames=true&Signature=EZbJ1HeoE62Ne2JYc88kB1A0AEbNEnRE%2B1hrgZ%2Fxyx%2Bxh%2F1fTYxpwosx%2Fmq0igBPfHvekSvllCZ4qf%2F7sRazbS8umYTwD0Fk1o4oXHx%2FppXE%2FfoRwP8jNbI2Bwx4nM3vR9NFBcDCroi1wX3umkrVYz31aHueCFynMo2ycgc0h6L1TavuHkJgYKCJQX2NG7MX9NEXfDjp6%2Fsy9R3BJFdpyN%2Bvn%2FyHat0bmVq8E0pUenGI7BHzINCxT3hiisGMacFvhJKOEGmbAJN2QpY1YM9QA4p1fhCF%2F29nNMsPsx7%2Bs7jyh0C44FLwxvHVsIITQWGp0Gjcwl%2Bc4fYS%2BGECtPeuzA%3D%3D&PlaceOfResidence=true&idProviderUrl=https%3A%2F%2Feid.elsteronline.de%2Fgov_autent%2Fasync%3FrefID%3D_140000a9b6a54945cf83a800ed52360d95d98ef3 HTTP/1.1
300
  Connection: keep-alive
301
  User-Agent: Open-eCard-App/1.2.4
302
  Host: eid.elsteronline.de
303
  Accept: text/xml, */*;q=0.8
304
  Accept-Charset: utf-8, *;q=0.8
305

    
306
2018-01-24 16:17:04,960 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - Sending HTTP request.
307
2018-01-24 16:17:05,036 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - HTTP response received.
308
2018-01-24 16:17:05,037 [Thread-8] DEBUG o.o.transport.httpcore.HttpUtils:-1 - HTTP Response:
309
  HTTP/1.1 200 OK
310
  Server: Apache-Coyote/1.1
311
  Content-Security-Policy: default-src 'self'
312
  Content-Type: text/xml;charset=utf-8
313
  Content-Length: 648
314
  Date: Wed, 24 Jan 2018 15:17:04 GMT
315

    
316

    
317
2018-01-24 16:17:05,040 [Thread-8] DEBUG o.o.binding.tctoken.TCTokenContext:-1 - Cleaned up TCToken:
318
<TCTokenType>
319
<ServerAddress>https://eidpaos.elsteronline.de/ecardpaos/paosreceiver</ServerAddress>
320
<SessionIdentifier>a8a11e8f-56c2-4d0f-8cfc-05ecaf181e7d</SessionIdentifier>
321
<RefreshAddress>https://eid.elsteronline.de/gov_autent/async?refID=_140000a9b6a54945cf83a800ed52360d95d98ef3</RefreshAddress>
322
<CommunicationErrorAddress/>
323
<Binding>urn:liberty:paos:2006-08</Binding>
324
<PathSecurity-Protocol>urn:ietf:rfc:4279</PathSecurity-Protocol>
325
<PathSecurity-Parameters>
326
<PSK>a0bf6472025bd97fe747c8c3bc2209adc27721cd620c507baa14b42152349586057004110ba4b2122043a629500d683e7fd60cbc5225629e20358a0da8226731</PSK>
327
</PathSecurity-Parameters>
328
</TCTokenType>
329

    
330
2018-01-24 16:17:05,055 [Thread-8] WARN  o.openecard.ws.jaxb.JAXBMarshaller:-1 - Failed to disallow DTDs entirely.
331
2018-01-24 16:17:05,067 [Thread-8] DEBUG o.o.t.dispatcher.MessageDispatcher:-1 - Delivering message of type: iso.std.iso_iec._24727.tech.schema.CardApplicationPath
332
2018-01-24 16:17:05,071 [Thread-8] DEBUG o.o.t.dispatcher.MessageDispatcher:-1 - Delivering message of type: iso.std.iso_iec._24727.tech.schema.CardApplicationConnect
333
2018-01-24 16:17:05,073 [Thread-8] DEBUG o.o.t.dispatcher.MessageDispatcher:-1 - Delivering message of type: iso.std.iso_iec._24727.tech.schema.Connect
334
2018-01-24 16:17:05,079 [Thread-8] DEBUG o.o.t.dispatcher.MessageDispatcher:-1 - Delivering message of type: iso.std.iso_iec._24727.tech.schema.Transmit
335
2018-01-24 16:17:05,080 [Thread-8] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
336
2018-01-24 16:17:05,086 [Thread-8] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
337
2018-01-24 16:17:05,110 [PAOS] INFO  o.o.c.t.ClientCertDefaultTlsClient:-1 - TLS warning sent.
338
2018-01-24 16:17:05,111 [PAOS] INFO  o.o.c.t.ClientCertDefaultTlsClient:-1 - TLS(WARN): Close [close_notify=0] --> Connection closed
339
2018-01-24 16:17:05,133 [PAOS] WARN  o.openecard.ws.jaxb.JAXBMarshaller:-1 - Failed to disallow DTDs entirely.
340
2018-01-24 16:17:05,136 [PAOS] DEBUG org.openecard.transport.paos.PAOS:-1 - Opening connection to PAOS server.
341
2018-01-24 16:17:05,145 [PAOS] DEBUG o.o.crypto.tls.proxy.ProxySettings:-1 - Selecting proxy: DIRECT
342
2018-01-24 16:17:05,145 [PAOS] DEBUG o.o.crypto.tls.proxy.ProxySettings:-1 - Selecting proxy: DIRECT
343
2018-01-24 16:17:05,285 [PAOS] DEBUG o.o.c.tls.verify.HostnameVerifier:-1 - Comparing connection hostname against certificate hostname: [eidpaos.elsteronline.de] [eidpaos.elsteronline.de]
344
2018-01-24 16:17:05,412 [PAOS] DEBUG org.openecard.transport.paos.PAOS:-1 - Connection to PAOS server established.
345
2018-01-24 16:17:05,417 [PAOS] DEBUG o.o.transport.httpcore.HttpUtils:-1 - HTTP Request (before adding content):
346
  POST /ecardpaos/paosreceiver HTTP/1.1
347
  Connection: keep-alive
348
  User-Agent: Open-eCard-App/1.2.4
349
  Host: eidpaos.elsteronline.de
350
  PAOS: ver="urn:liberty:paos:2006-08" ;"urn:iso:std:iso-iec:24727:tech:schema:Transmit";"http://www.bsi.bund.de/ecard/api/1.0#InitializeFramework";"urn:iso:std:iso-iec:24727:tech:schema:ACLList";"urn:iso:std:iso-iec:24727:tech:schema:CardApplicationEndSession";"urn:iso:std:iso-iec:24727:tech:schema:CardApplicationList";"urn:iso:std:iso-iec:24727:tech:schema:CardApplicationServiceDescribe";"urn:iso:std:iso-iec:24727:tech:schema:CardApplicationServiceList";"urn:iso:std:iso-iec:24727:tech:schema:StartSession";"urn:iso:std:iso-iec:24727:tech:schema:DataSetList";"urn:iso:std:iso-iec:24727:tech:schema:DataSetSelect";"urn:iso:std:iso-iec:24727:tech:schema:DIDAuthenticate";"urn:iso:std:iso-iec:24727:tech:schema:DIDGet";"urn:iso:std:iso-iec:24727:tech:schema:DIDList";"urn:iso:std:iso-iec:24727:tech:schema:DSIList";"urn:iso:std:iso-iec:24727:tech:schema:DSIRead";"urn:iso:std:iso-iec:24727:tech:schema:DSIWrite";"urn:iso:std:iso-iec:24727:tech:schema:Encipher";"urn:iso:std:iso-iec:24727:tech:schema:GetRandom";"urn:iso:std:iso-iec:24727:tech:schema:Hash"
351
  Accept: text/xml, application/xml, application/vnd.paos+xml
352

    
353
2018-01-24 16:17:05,466 [PAOS] DEBUG org.openecard.transport.paos.PAOS:-1 - Message sent:
354
<?xml version="1.0" encoding="UTF-8" standalone="no"?>
355
<Envelope xmlns="http://schemas.xmlsoap.org/soap/envelope/">
356
  <Header>
357
    <PAOS xmlns:ns0="http://schemas.xmlsoap.org/soap/envelope/" ns0:actor="http://schemas.xmlsoap.org/soap/actor/next" xmlns:ns1="http://schemas.xmlsoap.org/soap/envelope/" ns1:mustUnderstand="1" xmlns="urn:liberty:paos:2006-08">
358
      <Version>urn:liberty:paos:2006-08</Version>
359
      <EndpointReference>
360
        <Address>http://www.projectliberty.org/2006/01/role/paos</Address>
361
        <MetaData>
362
          <ServiceType>http://www.bsi.bund.de/ecard/api/1.1/PAOS/GetNextCommand</ServiceType>
363
        </MetaData>
364
      </EndpointReference>
365
    </PAOS>
366
    <ReplyTo xmlns="http://www.w3.org/2005/03/addressing">
367
      <Address>http://www.projectliberty.org/2006/02/role/paos</Address>
368
    </ReplyTo>
369
    <MessageID xmlns="http://www.w3.org/2005/03/addressing">urn:uuid:5fce65eb-f4bd-48bb-9dcd-b8a2da999225</MessageID>
370
  </Header>
371
  <Body>
372
    <iso:StartPAOS xmlns:iso="urn:iso:std:iso-iec:24727:tech:schema" xmlns:ns10="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ns11="http://www.w3.org/2001/04/xmlenc#" xmlns:ns12="http://ws.openecard.org/schema" xmlns:ns13="http://www.w3.org/2001/04/xmldsig-more#" xmlns:ns14="http://www.w3.org/2007/05/xmldsig-more#" xmlns:ns2="urn:oasis:names:tc:dss:1.0:core:schema" xmlns:ns3="http://www.w3.org/2000/09/xmldsig#" xmlns:ns4="http://www.bsi.bund.de/ecard/api/1.1" xmlns:ns5="http://uri.etsi.org/02231/v3.1.2#" xmlns:ns6="http://www.setcce.org/schemas/ers" xmlns:ns7="urn:oasis:names:tc:dss-x:1.0:profiles:verificationreport:schema#" xmlns:ns8="http://uri.etsi.org/01903/v1.3.2#" xmlns:ns9="urn:oasis:names:tc:SAML:1.0:assertion" Profile="http://www.bsi.bund.de/ecard/api/1.1">
373
      <iso:SessionIdentifier>a8a11e8f-56c2-4d0f-8cfc-05ecaf181e7d</iso:SessionIdentifier>
374
      <iso:ConnectionHandle>
375
        <iso:ChannelHandle>
376
          <iso:SessionIdentifier>FqCUSLh6S3ynYgyvDSRHvw</iso:SessionIdentifier>
377
        </iso:ChannelHandle>
378
        <iso:ContextHandle>BD89BF31CC2F84E08A11E37A7D0C64D9</iso:ContextHandle>
379
        <iso:IFDName>REINER SCT cyberJack RFID standard (0810057893) 00 00</iso:IFDName>
380
        <iso:SlotIndex>0</iso:SlotIndex>
381
        <iso:CardApplication>3F00</iso:CardApplication>
382
        <iso:SlotHandle>F19E7EC168BDD7556DD4804566277EA4AA2B525BBD0B6457</iso:SlotHandle>
383
        <iso:RecognitionInfo>
384
          <iso:CardType>http://bsi.bund.de/cif/npa.xml</iso:CardType>
385
        </iso:RecognitionInfo>
386
      </iso:ConnectionHandle>
387
      <iso:UserAgent>
388
        <iso:Name>Open eCard App</iso:Name>
389
        <iso:VersionMajor>1</iso:VersionMajor>
390
        <iso:VersionMinor>2</iso:VersionMinor>
391
        <iso:VersionSubminor>4</iso:VersionSubminor>
392
      </iso:UserAgent>
393
      <iso:SupportedAPIVersions>
394
        <iso:Major>1</iso:Major>
395
        <iso:Minor>1</iso:Minor>
396
        <iso:Subminor>4</iso:Subminor>
397
      </iso:SupportedAPIVersions>
398
      <iso:SupportedDIDProtocols>urn:oid:1.3.162.15480.3.0.14</iso:SupportedDIDProtocols>
399
      <iso:SupportedDIDProtocols>urn:oid:1.3.162.15480.3.0.14.2</iso:SupportedDIDProtocols>
400
      <iso:SupportedDIDProtocols>urn:oid:1.3.162.15480.3.0.25</iso:SupportedDIDProtocols>
401
      <iso:SupportedDIDProtocols>urn:oid:1.3.162.15480.3.0.9</iso:SupportedDIDProtocols>
402
    </iso:StartPAOS>
403
  </Body>
404
</Envelope>
405

    
406
2018-01-24 16:17:05,467 [PAOS] DEBUG org.openecard.transport.paos.PAOS:-1 - Sending HTTP request.
407
2018-01-24 16:17:05,750 [PAOS] DEBUG org.openecard.transport.paos.PAOS:-1 - HTTP response received.
408
2018-01-24 16:17:05,750 [PAOS] WARN  org.openecard.transport.paos.PAOS:-1 - The PAOS endpoint sent the http status code 200 which does not conform to the PAOS specification. (See section 9.4 Processing Rules of the PAOS Specification)
409
2018-01-24 16:17:05,751 [PAOS] DEBUG o.o.transport.httpcore.HttpUtils:-1 - HTTP Response:
410
  HTTP/1.1 200 OK
411
  Server: Apache-Coyote/1.1
412
  Content-Security-Policy: default-src 'self'
413
  Content-Type: application/vnd.paos+xml
414
  Content-Length: 7189
415
  Date: Wed, 24 Jan 2018 15:17:05 GMT
416
<?xml version="1.0" encoding="UTF-8"?><soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
417
   <soap:Header>
418
      <sb:Correlation xmlns:sb="http://urn:liberty:sb:2003-08" messageID="Id33412" refToMessageID="a8a11e8f-56c2-4d0f-8cfc-05ecaf181e7d"/>
419
      <RelatesTo xmlns="http://www.w3.org/2005/03/addressing">urn:uuid:5fce65eb-f4bd-48bb-9dcd-b8a2da999225</RelatesTo>
420
      <MessageID xmlns="http://www.w3.org/2005/03/addressing">urn:uuid:5ff087de-38e8-459f-9c71-fb9d9a44b92e</MessageID>
421
   </soap:Header>
422
   <soap:Body>
423
   <ns4:DIDAuthenticate xmlns:ns4="urn:iso:std:iso-iec:24727:tech:schema" xmlns:ns2="urn:oasis:names:tc:dss:1.0:core:schema" xmlns:ns3="http://www.w3.org/2000/09/xmldsig#">
424
      <ns4:ConnectionHandle>
425
        <ns4:ChannelHandle>
426
          <ns4:SessionIdentifier>FqCUSLh6S3ynYgyvDSRHvw</ns4:SessionIdentifier>
427
        </ns4:ChannelHandle>
428
        <ns4:ContextHandle>BD89BF31CC2F84E08A11E37A7D0C64D9</ns4:ContextHandle>
429
        <ns4:IFDName>REINER SCT cyberJack RFID standard (0810057893) 00 00</ns4:IFDName>
430
        <ns4:SlotIndex>0</ns4:SlotIndex>
431
        <ns4:CardApplication>3F00</ns4:CardApplication>
432
        <ns4:SlotHandle>F19E7EC168BDD7556DD4804566277EA4AA2B525BBD0B6457</ns4:SlotHandle>
433
        <ns4:RecognitionInfo>
434
          <ns4:CardType>http://bsi.bund.de/cif/npa.xml</ns4:CardType>
435
        </ns4:RecognitionInfo>
436
      </ns4:ConnectionHandle>
437
      <ns4:DIDName>PIN</ns4:DIDName>
438
      <ns4:AuthenticationProtocolData xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" Protocol="urn:oid:1.3.162.15480.3.0.14.2" xsi:type="ns4:EAC1InputType">
439
        <ns4:Certificate xmlns="urn:iso:std:iso-iec:24727:tech:schema">7f218201487f4e8201005f2901004210444544566549444454523130313433317f494f060a04007f000702020202038641041030f9b6cfbebf33d0ca90ea2dfc7168365a9884d9d20fdb29b8d6471002232509527c6ea3d8b6230f464747611064ae1e08a20800f762c0be26800e16d2ee335f200e44453030303035313030303035327f4c12060904007f0007030102025305000101db045f25060108000102045f2406010800010205655e732d060904007f00070301030280202f7f530240110ee0adfcaba5bce97e9a44bab167b5677e42b002192a9d238945732d060904007f0007030103018020cde462c123ef567854d77ed12df1183bbcecae8279b4abd5020016b4fe22fa535f374046cbefb9ce738e9c6732066b5a5621bce9c53c3a88e94775e647a3049d9bf6707cf89e4b6034864e33f37bbbacfce4151760c9be1e99b682e8d24d341f213879</ns4:Certificate>
440
        <ns4:Certificate xmlns="urn:iso:std:iso-iec:24727:tech:schema">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</ns4:Certificate>
441
        <ns4:Certificate xmlns="urn:iso:std:iso-iec:24727:tech:schema">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</ns4:Certificate>
442
        <ns4:Certificate xmlns="urn:iso:std:iso-iec:24727:tech:schema">7f2181e77f4e81a05f290100420e44454356434165494430303130347f494f060a04007f000702020202038641048b9fbbfa2e30567e97c28f2fcfbfd0b02a129fa27654252a17af90f06d5a1edd6cd9b027145c4154148509d5bae005268d2082f8f6a1e358bdd4be98ea08439a5f2010444544566549444454523130313433317f4c12060904007f0007030102025305400513ff875f25060107010200085f24060108000300085f37403a8a1f9c4ba64edd5093953ab7a1b6a0180a689debdf22f3bad64e776b4647675bc34251fa9ff848cdb3e3ff51da73b7ded2bc70e3ef1f7520c1d41000255fd6</ns4:Certificate>
443
        <ns4:CertificateDescription xmlns="urn:iso:std:iso-iec:24727:tech:schema">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</ns4:CertificateDescription>
444
        <ns4:RequiredCHAT xmlns="urn:iso:std:iso-iec:24727:tech:schema">7f4c12060904007f00070301020253050001009904</ns4:RequiredCHAT>
445
        <ns4:OptionalCHAT xmlns="urn:iso:std:iso-iec:24727:tech:schema">7f4c12060904007f00070301020253050000000000</ns4:OptionalCHAT>
446
        <ns4:AuthenticatedAuxiliaryData xmlns="urn:iso:std:iso-iec:24727:tech:schema">67177315060904007f00070301040253083230313830313234</ns4:AuthenticatedAuxiliaryData>
447
        <ns4:TransactionInfo xmlns="urn:iso:std:iso-iec:24727:tech:schema">6E:C0:A1:5E:31:65:0F:BB:F9:41:FA:84:6A:7D:9C:4D</ns4:TransactionInfo>
448
      </ns4:AuthenticationProtocolData>
449
    </ns4:DIDAuthenticate>
450
  </soap:Body>
451
</soap:Envelope>
452

    
453

    
454
2018-01-24 16:17:05,754 [PAOS] DEBUG org.openecard.transport.paos.PAOS:-1 - Message received:
455
<?xml version="1.0" encoding="UTF-8" standalone="no"?>
456
<soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
457
  <soap:Header>
458
    <sb:Correlation xmlns:sb="http://urn:liberty:sb:2003-08" messageID="Id33412" refToMessageID="a8a11e8f-56c2-4d0f-8cfc-05ecaf181e7d"/>
459
    <RelatesTo xmlns="http://www.w3.org/2005/03/addressing">urn:uuid:5fce65eb-f4bd-48bb-9dcd-b8a2da999225</RelatesTo>
460
    <MessageID xmlns="http://www.w3.org/2005/03/addressing">urn:uuid:5ff087de-38e8-459f-9c71-fb9d9a44b92e</MessageID>
461
  </soap:Header>
462
  <soap:Body>
463
    <ns4:DIDAuthenticate xmlns:ns2="urn:oasis:names:tc:dss:1.0:core:schema" xmlns:ns3="http://www.w3.org/2000/09/xmldsig#" xmlns:ns4="urn:iso:std:iso-iec:24727:tech:schema">
464
      <ns4:ConnectionHandle>
465
        <ns4:ChannelHandle>
466
          <ns4:SessionIdentifier>FqCUSLh6S3ynYgyvDSRHvw</ns4:SessionIdentifier>
467
        </ns4:ChannelHandle>
468
        <ns4:ContextHandle>BD89BF31CC2F84E08A11E37A7D0C64D9</ns4:ContextHandle>
469
        <ns4:IFDName>REINER SCT cyberJack RFID standard (0810057893) 00 00</ns4:IFDName>
470
        <ns4:SlotIndex>0</ns4:SlotIndex>
471
        <ns4:CardApplication>3F00</ns4:CardApplication>
472
        <ns4:SlotHandle>F19E7EC168BDD7556DD4804566277EA4AA2B525BBD0B6457</ns4:SlotHandle>
473
        <ns4:RecognitionInfo>
474
          <ns4:CardType>http://bsi.bund.de/cif/npa.xml</ns4:CardType>
475
        </ns4:RecognitionInfo>
476
      </ns4:ConnectionHandle>
477
      <ns4:DIDName>PIN</ns4:DIDName>
478
      <ns4:AuthenticationProtocolData xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance" Protocol="urn:oid:1.3.162.15480.3.0.14.2" xsi:type="ns4:EAC1InputType">
479
        <ns4:Certificate xmlns="urn:iso:std:iso-iec:24727:tech:schema">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</ns4:Certificate>
480
        <ns4:Certificate xmlns="urn:iso:std:iso-iec:24727:tech:schema">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</ns4:Certificate>
481
        <ns4:Certificate xmlns="urn:iso:std:iso-iec:24727:tech:schema">7f218201b67f4e82016e5f290100420e44454356434165494430303130337f4982011d060a04007f000702020202038120a9fb57dba1eea9bc3e660a909d838d726e3bf623d52620282013481d1f6e537782207d5a0975fc2c3057eef67530417affe7fb8055c126dc5c6ce94a4b44f330b5d9832026dc5c6ce94a4b44f330b5d9bbd77cbf958416295cf7e1ce6bccdc18ff8c07b68441048bd2aeb9cb7e57cb2c4b482ffc81b7afb9de27e1e3bd23c23a4453bd9ace3262547ef835c3dac4fd97f8461a14611dc9c27745132ded8e545c1d54c72f0469978520a9fb57dba1eea9bc3e660a909d838d718c397aa3b561a6f7901e0e82974856a7864104241d8627338b64f20077ffd558909a096c635ddb222852038eaae642e869a40173d588f817d95db2a6a0f077ea5ee63596a20f85bc3cb176d2f98d88d90219aa8701015f200e44454356434165494430303130347f4c12060904007f0007030102025305fc0f13ffff5f25060105000901045f24060108000901045f3740313a81ed8734e7a8c45f16b55fb603e63027b7f44c2de3a8e782552d35949db221ca33bd41a01da6a1288c7885714fc3a03fa45683b75d3884930ec6738af8a0</ns4:Certificate>
482
        <ns4:Certificate xmlns="urn:iso:std:iso-iec:24727:tech:schema">7f2181e77f4e81a05f290100420e44454356434165494430303130347f494f060a04007f000702020202038641048b9fbbfa2e30567e97c28f2fcfbfd0b02a129fa27654252a17af90f06d5a1edd6cd9b027145c4154148509d5bae005268d2082f8f6a1e358bdd4be98ea08439a5f2010444544566549444454523130313433317f4c12060904007f0007030102025305400513ff875f25060107010200085f24060108000300085f37403a8a1f9c4ba64edd5093953ab7a1b6a0180a689debdf22f3bad64e776b4647675bc34251fa9ff848cdb3e3ff51da73b7ded2bc70e3ef1f7520c1d41000255fd6</ns4:Certificate>
483
        <ns4:CertificateDescription xmlns="urn:iso:std:iso-iec:24727:tech:schema">308202fa060a04007f00070301030101a10e0c0c442d547275737420476d6248a2181316687474703a2f2f7777772e642d74727573742e6e6574a3470c45454c53544552202d204672656973746161742042617965726e2c2076657274722e2064757263682042617953744d462c2076657274722e206475726368204261794c665374a417131568747470733a2f2f7777772e656c737465722e6465a58201f40c8201f04e616d652c20416e7363687269667420756e6420452d4d61696c2d4164726573736520646573200d0a4469656e737465616e626965746572733a0d0a454c53544552202d204672656973746161742042617965726e2c0d0a76657274722e2064757263682042617953744d462c0d0a76657274722e206475726368204261794c6653740d0a4b6174686172696e612d766f6e2d426f72612d53747261c39f6520360d0a3830333333204dc3bc6e6368656e0d0a686f746c696e6540656c737465722e64650d0a0d0a4765736368c3a46674737a7765636b3a0d0a0d0a48696e7765697320617566206469652066c3bc722064656e204469656e737465616e626965746572200d0a7a757374c3a46e646967656e205374656c6c656e2c20646965206469652045696e68616c74756e67200d0a64657220566f7273636872696674656e207a756d20446174656e73636875747a200d0a6b6f6e74726f6c6c696572656e3a0d0a4465722042617965726973636865204c616e64657362656175667472616774652066c3bc722064656e20446174656e73636875747a0d0a5761676dc3bc6c6c657273747261c39f652031380d0a3830353338204dc3bc6e6368656e0d0a303839203231323637322d300d0a706f73747374656c6c6540646174656e73636875747a2d62617965726e2e6465a76831660420375b6e3cc271940553c199386e13a6eab00c086ae3bce1a67e8a1e83118733c004209c7575d778fb0dba0687864a93f85b1bee48d20a72e4b8ab8d19610aab34a1500420fb9a1575bd0ce4e986f7f42a2234ce40617757135ccef19c62519a764790cfea</ns4:CertificateDescription>
484
        <ns4:RequiredCHAT xmlns="urn:iso:std:iso-iec:24727:tech:schema">7f4c12060904007f00070301020253050001009904</ns4:RequiredCHAT>
485
        <ns4:OptionalCHAT xmlns="urn:iso:std:iso-iec:24727:tech:schema">7f4c12060904007f00070301020253050000000000</ns4:OptionalCHAT>
486
        <ns4:AuthenticatedAuxiliaryData xmlns="urn:iso:std:iso-iec:24727:tech:schema">67177315060904007f00070301040253083230313830313234</ns4:AuthenticatedAuxiliaryData>
487
        <ns4:TransactionInfo xmlns="urn:iso:std:iso-iec:24727:tech:schema">6E:C0:A1:5E:31:65:0F:BB:F9:41:FA:84:6A:7D:9C:4D</ns4:TransactionInfo>
488
      </ns4:AuthenticationProtocolData>
489
    </ns4:DIDAuthenticate>
490
  </soap:Body>
491
</soap:Envelope>
492

    
493
2018-01-24 16:17:05,766 [PAOS] DEBUG o.o.t.dispatcher.MessageDispatcher:-1 - Delivering message of type: iso.std.iso_iec._24727.tech.schema.DIDAuthenticate
494
2018-01-24 16:17:05,790 [PAOS] WARN  org.openecard.common.I18n:-1 - Failed to load resource eac for lang de_DE.
495
2018-01-24 16:17:05,826 [PAOS] DEBUG o.o.t.dispatcher.MessageDispatcher:-1 - Delivering message of type: iso.std.iso_iec._24727.tech.schema.GetIFDCapabilities
496
2018-01-24 16:17:05,835 [PAOS] WARN  o.o.c.c.a.c.CardVerifiableCertificateChain:-1 - Verification of the certificate chain is disabled.
497
2018-01-24 16:17:05,841 [PAOS] DEBUG o.o.common.util.TR03112Utils:-1 - Hash of the retrieved server certificate: FB9A1575BD0CE4E986F7F42A2234CE40617757135CCEF19C62519A764790CFEA
498
2018-01-24 16:17:05,842 [PAOS] DEBUG o.o.common.util.TR03112Utils:-1 - CommCertificate: 375B6E3CC271940553C199386E13A6EAB00C086AE3BCE1A67E8A1E83118733C0
499
2018-01-24 16:17:05,843 [PAOS] DEBUG o.o.common.util.TR03112Utils:-1 - CommCertificate: 9C7575D778FB0DBA0687864A93F85B1BEE48D20A72E4B8AB8D19610AAB34A150
500
2018-01-24 16:17:05,844 [PAOS] DEBUG o.o.common.util.TR03112Utils:-1 - CommCertificate: FB9A1575BD0CE4E986F7F42A2234CE40617757135CCEF19C62519A764790CFEA
501
2018-01-24 16:17:05,848 [PAOS] DEBUG o.o.common.util.TR03112Utils:-1 - Hash of the retrieved server certificate: 375B6E3CC271940553C199386E13A6EAB00C086AE3BCE1A67E8A1E83118733C0
502
2018-01-24 16:17:05,850 [PAOS] DEBUG o.o.common.util.TR03112Utils:-1 - CommCertificate: 375B6E3CC271940553C199386E13A6EAB00C086AE3BCE1A67E8A1E83118733C0
503
2018-01-24 16:17:05,851 [PAOS] DEBUG o.o.common.util.TR03112Utils:-1 - Hash of the retrieved server certificate: 9C7575D778FB0DBA0687864A93F85B1BEE48D20A72E4B8AB8D19610AAB34A150
504
2018-01-24 16:17:05,853 [PAOS] DEBUG o.o.common.util.TR03112Utils:-1 - CommCertificate: 375B6E3CC271940553C199386E13A6EAB00C086AE3BCE1A67E8A1E83118733C0
505
2018-01-24 16:17:05,854 [PAOS] DEBUG o.o.common.util.TR03112Utils:-1 - CommCertificate: 9C7575D778FB0DBA0687864A93F85B1BEE48D20A72E4B8AB8D19610AAB34A150
506
2018-01-24 16:17:05,856 [PAOS] DEBUG o.o.common.util.TR03112Utils:-1 - Hash of the retrieved server certificate: 9C7575D778FB0DBA0687864A93F85B1BEE48D20A72E4B8AB8D19610AAB34A150
507
2018-01-24 16:17:05,856 [PAOS] DEBUG o.o.common.util.TR03112Utils:-1 - CommCertificate: 375B6E3CC271940553C199386E13A6EAB00C086AE3BCE1A67E8A1E83118733C0
508
2018-01-24 16:17:05,857 [PAOS] DEBUG o.o.common.util.TR03112Utils:-1 - CommCertificate: 9C7575D778FB0DBA0687864A93F85B1BEE48D20A72E4B8AB8D19610AAB34A150
509
2018-01-24 16:17:05,858 [PAOS] DEBUG o.o.common.util.TR03112Utils:-1 - Checking SOP for https://www.elster.de/eportal/registrierung-auswahl/eid-fwd/JA0?ElsterRequestKeys.NPA_REG_ID=973baebf-c6de-4f48-b219-c5bd9a424f3d and https://www.elster.de.
510
2018-01-24 16:17:05,867 [PAOS] DEBUG o.o.t.dispatcher.MessageDispatcher:-1 - Delivering message of type: iso.std.iso_iec._24727.tech.schema.Transmit
511
2018-01-24 16:17:05,867 [PAOS] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0x22 0xC1 0xA4 0x0F 0x80 0x0A 0x04 0x00 0x7F 0x00 0x07 0x02 0x02 0x04 0x02 0x02 0x83 0x01 0x03 
512
2018-01-24 16:17:05,923 [PAOS] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
513
2018-01-24 16:17:06,012 [EAC-GUI] DEBUG org.openecard.gui.swing.StepBar:-1 - Selecting index 0, previous was -1.
514
2018-01-24 16:17:06,246 [EAC-GUI] WARN  org.openecard.common.I18n:-1 - Failed to load resource swing for lang de_DE.
515
2018-01-24 16:17:06,368 [Swing-GUI-BG-Task] DEBUG o.o.s.protocol.eac.gui.CardMonitor:-1 - Waiting for card to be removed.
516
2018-01-24 16:17:10,152 [AWT-EventQueue-1] DEBUG o.o.gui.swing.SwingNavigator:-1 - Received event: Button.next
517
2018-01-24 16:17:10,164 [AWT-EventQueue-1] DEBUG org.openecard.gui.swing.StepFrame:-1 - Trying to kill background task if it exists.
518
2018-01-24 16:17:10,164 [AWT-EventQueue-1] DEBUG org.openecard.gui.swing.StepFrame:-1 - Killing background task.
519
2018-01-24 16:17:10,164 [AWT-EventQueue-1] DEBUG org.openecard.gui.swing.StepFrame:-1 - Exchange result for step 'Anbieter'.
520
2018-01-24 16:17:10,164 [Swing-GUI-BG-Task] DEBUG o.o.s.protocol.eac.gui.CardMonitor:-1 - Card has not been removed.
521
2018-01-24 16:17:10,165 [Swing-GUI-BG-Task] DEBUG org.openecard.gui.swing.StepFrame$1:-1 - Background task has been terminated from the Swing GUI.
522
java.lang.InterruptedException: null
523
	at java.util.concurrent.locks.AbstractQueuedSynchronizer.doAcquireSharedNanos(AbstractQueuedSynchronizer.java:1039)
524
	at java.util.concurrent.locks.AbstractQueuedSynchronizer.tryAcquireSharedNanos(AbstractQueuedSynchronizer.java:1328)
525
	at java.util.concurrent.CountDownLatch.await(CountDownLatch.java:277)
526
	at org.openecard.common.util.Promise.deref(Unknown Source)
527
	at org.openecard.common.util.Promise.deref(Unknown Source)
528
	at org.openecard.sal.protocol.eac.gui.CardMonitor.call(Unknown Source)
529
	at org.openecard.sal.protocol.eac.gui.CardMonitor.call(Unknown Source)
530
	at org.openecard.gui.swing.StepFrame$1.run(Unknown Source)
531
	at java.lang.Thread.run(Thread.java:748)
532
2018-01-24 16:17:10,172 [EAC-GUI] DEBUG org.openecard.gui.swing.StepBar:-1 - Selecting index 1, previous was 0.
533
2018-01-24 16:17:10,238 [Swing-GUI-BG-Task] DEBUG o.o.s.protocol.eac.gui.CardMonitor:-1 - Waiting for card to be removed.
534
2018-01-24 16:17:12,151 [AWT-EventQueue-1] DEBUG o.o.gui.swing.SwingNavigator:-1 - Received event: Button.next
535
2018-01-24 16:17:12,156 [AWT-EventQueue-1] DEBUG org.openecard.gui.swing.StepFrame:-1 - Trying to kill background task if it exists.
536
2018-01-24 16:17:12,157 [AWT-EventQueue-1] DEBUG org.openecard.gui.swing.StepFrame:-1 - Killing background task.
537
2018-01-24 16:17:12,157 [Swing-GUI-BG-Task] DEBUG o.o.s.protocol.eac.gui.CardMonitor:-1 - Card has not been removed.
538
2018-01-24 16:17:12,158 [AWT-EventQueue-1] DEBUG org.openecard.gui.swing.StepFrame:-1 - Exchange result for step 'Angefragte Daten'.
539
2018-01-24 16:17:12,158 [Swing-GUI-BG-Task] DEBUG org.openecard.gui.swing.StepFrame$1:-1 - Background task has been terminated from the Swing GUI.
540
java.lang.InterruptedException: null
541
	at java.util.concurrent.locks.AbstractQueuedSynchronizer.doAcquireSharedNanos(AbstractQueuedSynchronizer.java:1039)
542
	at java.util.concurrent.locks.AbstractQueuedSynchronizer.tryAcquireSharedNanos(AbstractQueuedSynchronizer.java:1328)
543
	at java.util.concurrent.CountDownLatch.await(CountDownLatch.java:277)
544
	at org.openecard.common.util.Promise.deref(Unknown Source)
545
	at org.openecard.common.util.Promise.deref(Unknown Source)
546
	at org.openecard.sal.protocol.eac.gui.CardMonitor.call(Unknown Source)
547
	at org.openecard.sal.protocol.eac.gui.CardMonitor.call(Unknown Source)
548
	at org.openecard.gui.swing.StepFrame$1.run(Unknown Source)
549
	at java.lang.Thread.run(Thread.java:748)
550
2018-01-24 16:17:12,167 [EAC-GUI] DEBUG org.openecard.gui.swing.StepBar:-1 - Selecting index 2, previous was 1.
551
2018-01-24 16:17:12,230 [Swing-GUI-BG-Task] DEBUG o.o.s.protocol.eac.gui.CardMonitor:-1 - Waiting for card to be removed.
552
2018-01-24 16:17:12,254 [Instant-Return-Thread] DEBUG o.o.gui.swing.SwingNavigator:-1 - Received event: Button.next
553
2018-01-24 16:17:12,267 [Instant-Return-Thread] DEBUG org.openecard.gui.swing.StepFrame:-1 - Trying to kill background task if it exists.
554
2018-01-24 16:17:12,267 [Instant-Return-Thread] DEBUG org.openecard.gui.swing.StepFrame:-1 - Killing background task.
555
2018-01-24 16:17:12,268 [Swing-GUI-BG-Task] DEBUG o.o.s.protocol.eac.gui.CardMonitor:-1 - Card has not been removed.
556
2018-01-24 16:17:12,268 [Swing-GUI-BG-Task] DEBUG org.openecard.gui.swing.StepFrame$1:-1 - Background task has been terminated from the Swing GUI.
557
java.lang.InterruptedException: null
558
	at java.util.concurrent.locks.AbstractQueuedSynchronizer.doAcquireSharedNanos(AbstractQueuedSynchronizer.java:1039)
559
	at java.util.concurrent.locks.AbstractQueuedSynchronizer.tryAcquireSharedNanos(AbstractQueuedSynchronizer.java:1328)
560
	at java.util.concurrent.CountDownLatch.await(CountDownLatch.java:277)
561
	at org.openecard.common.util.Promise.deref(Unknown Source)
562
	at org.openecard.common.util.Promise.deref(Unknown Source)
563
	at org.openecard.sal.protocol.eac.gui.CardMonitor.call(Unknown Source)
564
	at org.openecard.sal.protocol.eac.gui.CardMonitor.call(Unknown Source)
565
	at org.openecard.gui.swing.StepFrame$1.run(Unknown Source)
566
	at java.lang.Thread.run(Thread.java:748)
567
2018-01-24 16:17:12,271 [Instant-Return-Thread] DEBUG org.openecard.gui.swing.StepFrame:-1 - Exchange result for step 'PIN-Eingabe'.
568
2018-01-24 16:17:12,288 [pool-6-thread-1] DEBUG o.o.t.dispatcher.MessageDispatcher:-1 - Delivering message of type: iso.std.iso_iec._24727.tech.schema.EstablishChannel
569
2018-01-24 16:17:12,299 [pool-6-thread-1] DEBUG org.openecard.ifd.scio.IFD:-1 - executeCtrlCode request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
570
2018-01-24 16:17:28,473 [pool-1-thread-1] DEBUG o.o.scio.PCSCTerminals$PCSCWatcher:-1 - No service available exception, reloading PCSC.
571
2018-01-24 16:17:28,473 [pool-6-thread-1] ERROR o.o.s.p.eac.gui.PINStepAction:-1 - An unknown error occured while trying to verify the PIN.
572
2018-01-24 16:17:28,477 [EAC-GUI] DEBUG org.openecard.gui.swing.StepBar:-1 - Selecting index 2, previous was 2.
573
2018-01-24 16:17:28,480 [PAOS] DEBUG o.o.transport.httpcore.HttpUtils:-1 - HTTP Request (before adding content):
574
  POST /ecardpaos/paosreceiver HTTP/1.1
575
  Connection: keep-alive
576
  User-Agent: Open-eCard-App/1.2.4
577
  Host: eidpaos.elsteronline.de
578
  PAOS: ver="urn:liberty:paos:2006-08" ;"urn:iso:std:iso-iec:24727:tech:schema:Transmit";"http://www.bsi.bund.de/ecard/api/1.0#InitializeFramework";"urn:iso:std:iso-iec:24727:tech:schema:ACLList";"urn:iso:std:iso-iec:24727:tech:schema:CardApplicationEndSession";"urn:iso:std:iso-iec:24727:tech:schema:CardApplicationList";"urn:iso:std:iso-iec:24727:tech:schema:CardApplicationServiceDescribe";"urn:iso:std:iso-iec:24727:tech:schema:CardApplicationServiceList";"urn:iso:std:iso-iec:24727:tech:schema:StartSession";"urn:iso:std:iso-iec:24727:tech:schema:DataSetList";"urn:iso:std:iso-iec:24727:tech:schema:DataSetSelect";"urn:iso:std:iso-iec:24727:tech:schema:DIDAuthenticate";"urn:iso:std:iso-iec:24727:tech:schema:DIDGet";"urn:iso:std:iso-iec:24727:tech:schema:DIDList";"urn:iso:std:iso-iec:24727:tech:schema:DSIList";"urn:iso:std:iso-iec:24727:tech:schema:DSIRead";"urn:iso:std:iso-iec:24727:tech:schema:DSIWrite";"urn:iso:std:iso-iec:24727:tech:schema:Encipher";"urn:iso:std:iso-iec:24727:tech:schema:GetRandom";"urn:iso:std:iso-iec:24727:tech:schema:Hash"
579
  Accept: text/xml, application/xml, application/vnd.paos+xml
580

    
581
2018-01-24 16:17:28,493 [PAOS] DEBUG org.openecard.transport.paos.PAOS:-1 - Message sent:
582
<?xml version="1.0" encoding="UTF-8" standalone="no"?>
583
<Envelope xmlns="http://schemas.xmlsoap.org/soap/envelope/">
584
  <Header>
585
    <PAOS xmlns:ns0="http://schemas.xmlsoap.org/soap/envelope/" ns0:actor="http://schemas.xmlsoap.org/soap/actor/next" xmlns:ns1="http://schemas.xmlsoap.org/soap/envelope/" ns1:mustUnderstand="1" xmlns="urn:liberty:paos:2006-08">
586
      <Version>urn:liberty:paos:2006-08</Version>
587
      <EndpointReference>
588
        <Address>http://www.projectliberty.org/2006/01/role/paos</Address>
589
        <MetaData>
590
          <ServiceType>http://www.bsi.bund.de/ecard/api/1.1/PAOS/GetNextCommand</ServiceType>
591
        </MetaData>
592
      </EndpointReference>
593
    </PAOS>
594
    <ReplyTo xmlns="http://www.w3.org/2005/03/addressing">
595
      <Address>http://www.projectliberty.org/2006/02/role/paos</Address>
596
    </ReplyTo>
597
    <RelatesTo xmlns="http://www.w3.org/2005/03/addressing">urn:uuid:5ff087de-38e8-459f-9c71-fb9d9a44b92e</RelatesTo>
598
    <MessageID xmlns="http://www.w3.org/2005/03/addressing">urn:uuid:e61fffef-bff5-4cab-8e58-ef4afd2820f9</MessageID>
599
  </Header>
600
  <Body>
601
    <iso:DIDAuthenticateResponse xmlns:iso="urn:iso:std:iso-iec:24727:tech:schema" xmlns:ns10="urn:oasis:names:tc:SAML:2.0:assertion" xmlns:ns11="http://www.w3.org/2001/04/xmlenc#" xmlns:ns12="http://ws.openecard.org/schema" xmlns:ns13="http://www.w3.org/2001/04/xmldsig-more#" xmlns:ns14="http://www.w3.org/2007/05/xmldsig-more#" xmlns:ns2="urn:oasis:names:tc:dss:1.0:core:schema" xmlns:ns3="http://www.w3.org/2000/09/xmldsig#" xmlns:ns4="http://www.bsi.bund.de/ecard/api/1.1" xmlns:ns5="http://uri.etsi.org/02231/v3.1.2#" xmlns:ns6="http://www.setcce.org/schemas/ers" xmlns:ns7="urn:oasis:names:tc:dss-x:1.0:profiles:verificationreport:schema#" xmlns:ns8="http://uri.etsi.org/01903/v1.3.2#" xmlns:ns9="urn:oasis:names:tc:SAML:1.0:assertion">
602
      <ns2:Result>
603
        <ns2:ResultMajor>http://www.bsi.bund.de/ecard/api/1.1/resultmajor#error</ns2:ResultMajor>
604
        <ns2:ResultMinor>http://www.bsi.bund.de/ecard/api/1.1/resultminor/al/common#unknownError</ns2:ResultMinor>
605
        <ns2:ResultMessage xml:lang="en">Failed to transmit control command to the terminal 'REINER SCT cyberJack RFID standard (0810057893) 00 00'.</ns2:ResultMessage>
606
      </ns2:Result>
607
    </iso:DIDAuthenticateResponse>
608
  </Body>
609
</Envelope>
610

    
611
2018-01-24 16:17:28,493 [PAOS] DEBUG org.openecard.transport.paos.PAOS:-1 - Sending HTTP request.
612
2018-01-24 16:17:28,509 [Instant-Return-Thread] DEBUG o.o.gui.swing.SwingNavigator:-1 - Received event: Button.next
613
2018-01-24 16:17:28,512 [Instant-Return-Thread] DEBUG org.openecard.gui.swing.StepFrame:-1 - Trying to kill background task if it exists.
614
2018-01-24 16:17:28,512 [Instant-Return-Thread] DEBUG org.openecard.gui.swing.StepFrame:-1 - Exchange result for step 'Fehler'.
615
2018-01-24 16:17:28,514 [EAC-GUI] INFO  o.o.gui.executor.ExecutionEngine:-1 - StepAction was canceled.
616
2018-01-24 16:17:28,709 [pool-2-thread-1] DEBUG org.openecard.event.EventRunner:-1 - Found a terminal removed event (REINER SCT cyberJack RFID standard (0810057893) 00 00).
617
2018-01-24 16:17:28,709 [pool-2-thread-1] DEBUG o.o.s.p.eac.gui.CardRemovedFilter:-1 - Received event.
618
2018-01-24 16:17:28,710 [pool-2-thread-6] DEBUG org.openecard.richclient.gui.Status:-1 - Event: TERMINAL_REMOVED
619
2018-01-24 16:17:28,710 [pool-2-thread-6] DEBUG org.openecard.richclient.gui.Status:-1 - ConnectionHandle: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType@66a3a043
620
2018-01-24 16:17:28,710 [pool-2-thread-6] DEBUG org.openecard.richclient.gui.Status:-1 - RecognitionInfo: null
621
2018-01-24 16:17:28,710 [pool-2-thread-6] DEBUG org.openecard.richclient.gui.Status:-1 - IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00
622
2018-01-24 16:17:28,710 [pool-2-thread-1] DEBUG org.openecard.event.EventRunner:-1 - Found a terminal added event (REINER SCT cyberJack RFID standard (0810057893) 00 00).
623
2018-01-24 16:17:28,711 [pool-2-thread-1] DEBUG o.o.s.p.eac.gui.CardRemovedFilter:-1 - Received event.
624
2018-01-24 16:17:28,711 [pool-2-thread-5] DEBUG org.openecard.richclient.gui.Status:-1 - Event: TERMINAL_ADDED
625
2018-01-24 16:17:28,711 [pool-2-thread-5] DEBUG org.openecard.richclient.gui.Status:-1 - ConnectionHandle: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType@209f599f
626
2018-01-24 16:17:28,712 [pool-2-thread-5] DEBUG org.openecard.richclient.gui.Status:-1 - RecognitionInfo: null
627
2018-01-24 16:17:28,712 [pool-2-thread-5] DEBUG org.openecard.richclient.gui.Status:-1 - IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00
628
2018-01-24 16:17:28,725 [pool-2-thread-1] DEBUG o.o.scio.PCSCTerminals$PCSCWatcher:-1 - Detecting initial terminal status.
629
2018-01-24 16:17:28,726 [pool-2-thread-1] DEBUG o.o.scio.PCSCTerminals$PCSCWatcher:-1 - Terminal='REINER SCT cyberJack RFID standard (0810057893) 00 00' cardPresent=true
630
2018-01-24 16:17:28,727 [pool-2-thread-1] DEBUG org.openecard.event.EventRunner:-1 - Found a card insert event (REINER SCT cyberJack RFID standard (0810057893) 00 00).
631
2018-01-24 16:17:28,727 [pool-2-thread-1] DEBUG o.o.s.p.eac.gui.CardRemovedFilter:-1 - Received event.
632
2018-01-24 16:17:28,728 [pool-2-thread-5] DEBUG org.openecard.richclient.gui.Status:-1 - Event: CARD_INSERTED
633
2018-01-24 16:17:28,728 [pool-2-thread-5] DEBUG org.openecard.richclient.gui.Status:-1 - ConnectionHandle: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType@7a7c6f54
634
2018-01-24 16:17:28,732 [pool-2-thread-5] DEBUG org.openecard.richclient.gui.Status:-1 - RecognitionInfo: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType$RecognitionInfo@3515a4e9
635
2018-01-24 16:17:28,732 [pool-2-thread-5] DEBUG org.openecard.richclient.gui.Status:-1 - IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00
636
2018-01-24 16:17:28,739 [PAOS] DEBUG org.openecard.transport.paos.PAOS:-1 - HTTP response received.
637
2018-01-24 16:17:28,739 [PAOS] WARN  org.openecard.transport.paos.PAOS:-1 - The PAOS endpoint sent the http status code 200 which does not conform to the PAOS specification. (See section 9.4 Processing Rules of the PAOS Specification)
638
2018-01-24 16:17:28,739 [PAOS] DEBUG o.o.transport.httpcore.HttpUtils:-1 - HTTP Response:
639
  HTTP/1.1 200 OK
640
  Server: Apache-Coyote/1.1
641
  Content-Security-Policy: default-src 'self'
642
  Content-Type: application/vnd.paos+xml
643
  Content-Length: 1195
644
  Date: Wed, 24 Jan 2018 15:17:28 GMT
645
<?xml version="1.0" encoding="UTF-8"?><soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
646
   <soap:Header>
647
      <sb:Correlation xmlns:sb="http://urn:liberty:sb:2003-08" messageID="Id33413" refToMessageID="a8a11e8f-56c2-4d0f-8cfc-05ecaf181e7d"/>
648
      <RelatesTo xmlns="http://www.w3.org/2005/03/addressing">urn:uuid:e61fffef-bff5-4cab-8e58-ef4afd2820f9</RelatesTo>
649
      <MessageID xmlns="http://www.w3.org/2005/03/addressing">urn:uuid:5c438074-cfd9-4637-ae75-da8a19023c28</MessageID>
650
   </soap:Header>
651
   <soap:Body>
652
   <ns4:StartPAOSResponse xmlns:ns4="urn:iso:std:iso-iec:24727:tech:schema" xmlns:ns2="urn:oasis:names:tc:dss:1.0:core:schema" xmlns:ns3="http://www.w3.org/2000/09/xmldsig#">
653
      <ns2:Result>
654
        <ns2:ResultMajor>http://www.bsi.bund.de/ecard/api/1.1/resultmajor#error</ns2:ResultMajor>
655
        <ns2:ResultMinor>http://www.bsi.bund.de/ecard/api/1.1/resultminor/al/common#unknownError</ns2:ResultMinor>
656
        <ns2:ResultMessage xml:lang="en">Failed to transmit control command to the terminal 'REINER SCT cyberJack RFID standard (0810057893) 00 00'.</ns2:ResultMessage>
657
      </ns2:Result>
658
    </ns4:StartPAOSResponse>
659
  </soap:Body>
660
</soap:Envelope>
661

    
662

    
663
2018-01-24 16:17:28,741 [PAOS] DEBUG org.openecard.transport.paos.PAOS:-1 - Message received:
664
<?xml version="1.0" encoding="UTF-8" standalone="no"?>
665
<soap:Envelope xmlns:soap="http://schemas.xmlsoap.org/soap/envelope/">
666
  <soap:Header>
667
    <sb:Correlation xmlns:sb="http://urn:liberty:sb:2003-08" messageID="Id33413" refToMessageID="a8a11e8f-56c2-4d0f-8cfc-05ecaf181e7d"/>
668
    <RelatesTo xmlns="http://www.w3.org/2005/03/addressing">urn:uuid:e61fffef-bff5-4cab-8e58-ef4afd2820f9</RelatesTo>
669
    <MessageID xmlns="http://www.w3.org/2005/03/addressing">urn:uuid:5c438074-cfd9-4637-ae75-da8a19023c28</MessageID>
670
  </soap:Header>
671
  <soap:Body>
672
    <ns4:StartPAOSResponse xmlns:ns2="urn:oasis:names:tc:dss:1.0:core:schema" xmlns:ns3="http://www.w3.org/2000/09/xmldsig#" xmlns:ns4="urn:iso:std:iso-iec:24727:tech:schema">
673
      <ns2:Result>
674
        <ns2:ResultMajor>http://www.bsi.bund.de/ecard/api/1.1/resultmajor#error</ns2:ResultMajor>
675
        <ns2:ResultMinor>http://www.bsi.bund.de/ecard/api/1.1/resultminor/al/common#unknownError</ns2:ResultMinor>
676
        <ns2:ResultMessage xml:lang="en">Failed to transmit control command to the terminal 'REINER SCT cyberJack RFID standard (0810057893) 00 00'.</ns2:ResultMessage>
677
      </ns2:Result>
678
    </ns4:StartPAOSResponse>
679
  </soap:Body>
680
</soap:Envelope>
681

    
682
2018-01-24 16:17:28,744 [PAOS] INFO  o.o.c.tls.ClientCertPSKTlsClient:-1 - TLS warning sent.
683
2018-01-24 16:17:28,745 [PAOS] INFO  o.o.c.tls.ClientCertPSKTlsClient:-1 - TLS(WARN): Close [close_notify=0] --> Connection closed
684
2018-01-24 16:17:28,745 [PAOS] DEBUG o.o.t.dispatcher.MessageDispatcher:-1 - Delivering message of type: iso.std.iso_iec._24727.tech.schema.CardApplicationDisconnect
685
2018-01-24 16:17:28,746 [PAOS] DEBUG o.o.t.dispatcher.MessageDispatcher:-1 - Delivering message of type: iso.std.iso_iec._24727.tech.schema.Disconnect
686
2018-01-24 16:17:28,747 [pool-2-thread-7] INFO  o.o.c.sal.state.SALStateCallback:-1 - Remove ConnectionHandle from SAL.
687
ConnectionHandle:
688
  ContextHandle: BD89BF31CC2F84E08A11E37A7D0C64D9
689
  IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00  SlotIndex: 0
690
2018-01-24 16:17:28,748 [PAOS] DEBUG o.o.s.p.eac.gui.CardRemovedFilter:-1 - Received event.
691
2018-01-24 16:17:28,749 [PAOS] DEBUG o.o.s.p.eac.gui.CardRemovedFilter:-1 - Received CARD_REMOVED event.
692
2018-01-24 16:17:28,749 [PAOS] INFO  o.o.s.p.eac.gui.CardRemovedFilter:-1 - Card removed during processing of EAC GUI.
693
2018-01-24 16:17:28,750 [pool-2-thread-7] DEBUG org.openecard.richclient.gui.Status:-1 - Event: CARD_REMOVED
694
2018-01-24 16:17:28,750 [pool-2-thread-7] DEBUG org.openecard.richclient.gui.Status:-1 - ConnectionHandle: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType@726de588
695
2018-01-24 16:17:28,750 [pool-2-thread-7] DEBUG org.openecard.richclient.gui.Status:-1 - RecognitionInfo: null
696
2018-01-24 16:17:28,751 [pool-2-thread-7] DEBUG org.openecard.richclient.gui.Status:-1 - IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00
697
2018-01-24 16:17:28,756 [pool-2-thread-1] DEBUG o.o.scio.PCSCTerminals$PCSCWatcher:-1 - Detecting initial terminal status.
698
2018-01-24 16:17:28,756 [pool-2-thread-1] DEBUG o.o.scio.PCSCTerminals$PCSCWatcher:-1 - Terminal='REINER SCT cyberJack RFID standard (0810057893) 00 00' cardPresent=true
699
2018-01-24 16:17:28,756 [PAOS] DEBUG o.o.s.p.eac.gui.CardRemovedFilter:-1 - Received event.
700
2018-01-24 16:17:28,757 [pool-2-thread-5] DEBUG org.openecard.richclient.gui.Status:-1 - Event: CARD_INSERTED
701
2018-01-24 16:17:28,757 [pool-2-thread-5] DEBUG org.openecard.richclient.gui.Status:-1 - ConnectionHandle: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType@4a3f1810
702
2018-01-24 16:17:28,757 [pool-2-thread-5] DEBUG org.openecard.richclient.gui.Status:-1 - RecognitionInfo: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType$RecognitionInfo@11fc3092
703
2018-01-24 16:17:28,758 [pool-2-thread-5] DEBUG org.openecard.richclient.gui.Status:-1 - IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00
704
2018-01-24 16:17:28,777 [PAOS] WARN  org.openecard.ifd.scio.IFD:-1 - Unknown error in the underlying SCIO implementation.
705
org.openecard.common.ifd.scio.SCIOException: Failed to disconnect (reset=true) the card in terminal 'REINER SCT cyberJack RFID standard (0810057893) 00 00'.
706
	at org.openecard.scio.PCSCCard.disconnect(Unknown Source)
707
	at org.openecard.ifd.scio.IFD.disconnect(Unknown Source)
708
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
709
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
710
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
711
	at java.lang.reflect.Method.invoke(Method.java:498)
712
	at org.openecard.transport.dispatcher.Service.invoke(Unknown Source)
713
	at org.openecard.transport.dispatcher.MessageDispatcher.deliver(Unknown Source)
714
	at org.openecard.sal.TinySAL.cardApplicationDisconnect(Unknown Source)
715
	at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
716
	at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
717
	at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
718
	at java.lang.reflect.Method.invoke(Method.java:498)
719
	at org.openecard.transport.dispatcher.Service.invoke(Unknown Source)
720
	at org.openecard.transport.dispatcher.MessageDispatcher.deliver(Unknown Source)
721
	at org.openecard.binding.tctoken.TCTokenHandler.disconnectHandle(Unknown Source)
722
	at org.openecard.binding.tctoken.PAOSTask.call(Unknown Source)
723
	at org.openecard.binding.tctoken.PAOSTask.call(Unknown Source)
724
	at java.util.concurrent.FutureTask.run(FutureTask.java:266)
725
	at java.lang.Thread.run(Thread.java:748)
726
Caused by: javax.smartcardio.CardException: disconnect() failed
727
	at sun.security.smartcardio.CardImpl.disconnect(CardImpl.java:275)
728
	... 20 common frames omitted
729
Caused by: sun.security.smartcardio.PCSCException: SCARD_E_NO_SERVICE
730
	at sun.security.smartcardio.PCSC.SCardDisconnect(Native Method)
731
	at sun.security.smartcardio.CardImpl.disconnect(CardImpl.java:273)
732
	... 20 common frames omitted
733
2018-01-24 16:17:28,779 [Thread-8] ERROR o.o.binding.tctoken.TCTokenHandler:-1 - org.openecard.transport.paos.PAOSException: http://www.bsi.bund.de/ecard/api/1.1/resultminor/al/common#unknownError
734
  ==> Failed to transmit control command to the terminal 'REINER SCT cyberJack RFID standard (0810057893) 00 00'.
735
java.util.concurrent.ExecutionException: org.openecard.transport.paos.PAOSException: http://www.bsi.bund.de/ecard/api/1.1/resultminor/al/common#unknownError
736
  ==> Failed to transmit control command to the terminal 'REINER SCT cyberJack RFID standard (0810057893) 00 00'.
737
	at java.util.concurrent.FutureTask.report(FutureTask.java:122)
738
	at java.util.concurrent.FutureTask.get(FutureTask.java:192)
739
	at org.openecard.binding.tctoken.TCTokenHandler.waitForTask(Unknown Source)
740
	at org.openecard.binding.tctoken.TCTokenHandler.processBinding(Unknown Source)
741
	at org.openecard.binding.tctoken.TCTokenHandler.handleActivate(Unknown Source)
742
	at org.openecard.binding.tctoken.ActivationAction.processTcTokenOrActivationObject(Unknown Source)
743
	at org.openecard.binding.tctoken.ActivationAction.processRequest(Unknown Source)
744
	at org.openecard.binding.tctoken.ActivationAction.checkRequestParameters(Unknown Source)
745
	at org.openecard.binding.tctoken.ActivationAction.execute(Unknown Source)
746
	at org.openecard.addon.bind.AppPluginActionProxy.execute(Unknown Source)
747
	at org.openecard.control.binding.http.handler.HttpAppPluginActionHandler.handle(Unknown Source)
748
	at org.openecard.apache.http.protocol.HttpService.doService(HttpService.java)
749
	at org.openecard.apache.http.protocol.HttpService.handleRequest(HttpService.java)
750
	at org.openecard.control.binding.http.HttpService$1.run(Unknown Source)
751
Caused by: org.openecard.transport.paos.PAOSException: org.openecard.common.WSHelper$WSException: http://www.bsi.bund.de/ecard/api/1.1/resultminor/al/common#unknownError
752
  ==> Failed to transmit control command to the terminal 'REINER SCT cyberJack RFID standard (0810057893) 00 00'.
753
	at org.openecard.transport.paos.PAOS.sendStartPAOS(Unknown Source)
754
	at org.openecard.binding.tctoken.PAOSTask.call(Unknown Source)
755
	at org.openecard.binding.tctoken.PAOSTask.call(Unknown Source)
756
	at java.util.concurrent.FutureTask.run(FutureTask.java:266)
757
	at java.lang.Thread.run(Thread.java:748)
758
Caused by: org.openecard.common.WSHelper$WSException: http://www.bsi.bund.de/ecard/api/1.1/resultminor/al/common#unknownError
759
  ==> Failed to transmit control command to the terminal 'REINER SCT cyberJack RFID standard (0810057893) 00 00'.
760
	at org.openecard.common.ECardException.makeException(Unknown Source)
761
	at org.openecard.common.WSHelper$WSException.<init>(Unknown Source)
762
	at org.openecard.common.WSHelper.checkResult(Unknown Source)
763
	... 5 common frames omitted
764
2018-01-24 16:17:28,780 [Thread-8] ERROR o.o.binding.tctoken.TCTokenHandler:-1 - org.openecard.common.WSHelper$WSException: http://www.bsi.bund.de/ecard/api/1.1/resultminor/al/common#unknownError
765
  ==> Failed to transmit control command to the terminal 'REINER SCT cyberJack RFID standard (0810057893) 00 00'.
766
org.openecard.transport.paos.PAOSException: org.openecard.common.WSHelper$WSException: http://www.bsi.bund.de/ecard/api/1.1/resultminor/al/common#unknownError
767
  ==> Failed to transmit control command to the terminal 'REINER SCT cyberJack RFID standard (0810057893) 00 00'.
768
	at org.openecard.transport.paos.PAOS.sendStartPAOS(Unknown Source)
769
	at org.openecard.binding.tctoken.PAOSTask.call(Unknown Source)
770
	at org.openecard.binding.tctoken.PAOSTask.call(Unknown Source)
771
	at java.util.concurrent.FutureTask.run(FutureTask.java:266)
772
	at java.lang.Thread.run(Thread.java:748)
773
Caused by: org.openecard.common.WSHelper$WSException: http://www.bsi.bund.de/ecard/api/1.1/resultminor/al/common#unknownError
774
  ==> Failed to transmit control command to the terminal 'REINER SCT cyberJack RFID standard (0810057893) 00 00'.
775
	at org.openecard.common.ECardException.makeException(Unknown Source)
776
	at org.openecard.common.WSHelper$WSException.<init>(Unknown Source)
777
	at org.openecard.common.WSHelper.checkResult(Unknown Source)
778
	... 5 common frames omitted
779
2018-01-24 16:17:28,788 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
780
2018-01-24 16:17:28,788 [Thread-8] INFO  o.o.binding.tctoken.ResourceContext:-1 - Trying to load resource from: https://eid.elsteronline.de/gov_autent/async?refID=_140000a9b6a54945cf83a800ed52360d95d98ef3
781
2018-01-24 16:17:28,790 [Thread-8] DEBUG o.o.crypto.tls.proxy.ProxySettings:-1 - Selecting proxy: DIRECT
782
2018-01-24 16:17:28,791 [Thread-8] DEBUG o.o.crypto.tls.proxy.ProxySettings:-1 - Selecting proxy: DIRECT
783
2018-01-24 16:17:28,818 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
784
2018-01-24 16:17:28,818 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x02 0x0C 0x02 0x00 0x03 
785
2018-01-24 16:17:28,826 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - Performing TLS handshake.
786
2018-01-24 16:17:28,827 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6A 0x82 
787
2018-01-24 16:17:28,829 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
788
2018-01-24 16:17:28,832 [ResetRecoginitonThread] WARN  org.openecard.ifd.scio.IFD:-1 - Unknown error in the underlying SCIO implementation.
789
org.openecard.common.ifd.scio.SCIOException: Failed to get exclusive access to the card in terminal 'REINER SCT cyberJack RFID standard (0810057893) 00 00'.
790
	at org.openecard.scio.PCSCCard.beginExclusive(Unknown Source)
791
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$4.call(Unknown Source)
792
	at org.openecard.ifd.scio.wrapper.SingleThreadChannel$4.call(Unknown Source)
793
	at java.util.concurrent.FutureTask.run(FutureTask.java:266)
794
	at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
795
	at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
796
	at java.lang.Thread.run(Thread.java:748)
797
Caused by: javax.smartcardio.CardException: Exclusive access has already been assigned to Thread Channel 0 'REINER SCT cyberJack RFID standard (0810057893) 00 00'
798
	at sun.security.smartcardio.CardImpl.beginExclusive(CardImpl.java:210)
799
	... 7 common frames omitted
800
2018-01-24 16:17:28,833 [ResetRecoginitonThread] DEBUG o.o.recognition.CardRecognition:-1 - Could not get exclusive card access. Trying again in 1 seconds.
801
2018-01-24 16:17:28,834 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
802
2018-01-24 16:17:28,835 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x02 0x0C 0x02 0x2F 0x00 
803
2018-01-24 16:17:28,841 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
804
2018-01-24 16:17:28,841 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xB2 0x04 0x04 0xFF 
805
2018-01-24 16:17:28,845 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6D 0x00 
806
2018-01-24 16:17:28,846 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
807
2018-01-24 16:17:28,851 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
808
2018-01-24 16:17:28,852 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x02 0x0C 0x02 0x2F 0x02 
809
2018-01-24 16:17:28,856 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6A 0x82 
810
2018-01-24 16:17:28,860 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
811
2018-01-24 16:17:28,866 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
812
2018-01-24 16:17:28,866 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x02 0x0C 0x02 0x2F 0x00 
813
2018-01-24 16:17:28,872 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
814
2018-01-24 16:17:28,878 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xB2 0x03 0x04 0xFF 
815
2018-01-24 16:17:28,882 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6D 0x00 
816
2018-01-24 16:17:28,883 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x04 0x0C 0x0F 0xF0 0x45 0x73 0x74 0x45 0x49 0x44 0x20 0x76 0x65 0x72 0x20 0x31 0x2E 0x30 
817
2018-01-24 16:17:28,892 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6A 0x82 
818
2018-01-24 16:17:28,893 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x04 0x0C 0x0F 0xD2 0x33 0x00 0x00 0x00 0x45 0x73 0x74 0x45 0x49 0x44 0x20 0x76 0x33 0x35 
819
2018-01-24 16:17:28,901 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6A 0x82 
820
2018-01-24 16:17:28,902 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x04 0x00 0x08 0x27 0x60 0x00 0x12 0x1F 0x00 0x00 0x01 
821
2018-01-24 16:17:28,912 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6A 0x82 
822
2018-01-24 16:17:28,913 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
823
2018-01-24 16:17:28,920 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
824
2018-01-24 16:17:28,922 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x02 0x0C 0x02 0x2F 0x00 
825
2018-01-24 16:17:28,929 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
826
2018-01-24 16:17:28,929 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xB0 0x00 0x00 0xFF 
827
2018-01-24 16:17:28,937 [pool-2-thread-6] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x61 0x32 0x4F 0x0F 0xE8 0x28 0xBD 0x08 0x0F 0xA0 0x00 0x00 0x01 0x67 0x45 0x53 0x49 0x47 0x4E 0x50 0x0F 0x43 0x49 0x41 0x20 0x7A 0x75 0x20 0x44 0x46 0x2E 0x65 0x53 0x69 0x67 0x6E 0x51 0x00 0x73 0x0C 0x4F 0x0A 0xA0 0x00 0x00 0x01 0x67 0x45 0x53 0x49 0x47 0x4E 0x61 0x09 0x4F 0x07 0xA0 0x00 0x00 0x02 0x47 0x10 0x01 0x61 0x0B 0x4F 0x09 0xE8 0x07 0x04 0x00 0x7F 0x00 0x07 0x03 0x02 0x61 0x0C 0x4F 0x0A 0xA0 0x00 0x00 0x01 0x67 0x45 0x53 0x49 0x47 0x4E 0x62 0x82 
828
2018-01-24 16:17:28,943 [pool-2-thread-6] DEBUG org.openecard.event.Recognizer:-1 - Found a recognized card event (REINER SCT cyberJack RFID standard (0810057893) 00 00).
829
2018-01-24 16:17:28,947 [pool-2-thread-5] INFO  o.o.c.sal.state.SALStateCallback:-1 - Add ConnectionHandle to SAL:
830
ConnectionHandle:
831
  Session: FqCUSLh6S3ynYgyvDSRHvw
832
  ContextHandle: BD89BF31CC2F84E08A11E37A7D0C64D9
833
  IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00  SlotIndex: 0
834
  CardType: http://bsi.bund.de/cif/npa.xml
835
2018-01-24 16:17:28,952 [pool-2-thread-6] DEBUG o.o.s.p.eac.gui.CardRemovedFilter:-1 - Received event.
836
2018-01-24 16:17:28,953 [pool-2-thread-7] DEBUG org.openecard.richclient.gui.Status:-1 - Event: CARD_RECOGNIZED
837
2018-01-24 16:17:28,953 [pool-2-thread-7] DEBUG org.openecard.richclient.gui.Status:-1 - ConnectionHandle: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType@11488ac6
838
2018-01-24 16:17:28,953 [pool-2-thread-7] DEBUG org.openecard.richclient.gui.Status:-1 - RecognitionInfo: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType$RecognitionInfo@da6af93
839
2018-01-24 16:17:28,953 [pool-2-thread-7] DEBUG org.openecard.richclient.gui.Status:-1 - IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00
840
2018-01-24 16:17:28,955 [Thread-8] DEBUG o.o.c.tls.verify.HostnameVerifier:-1 - Comparing connection hostname against certificate hostname: [eid.elsteronline.de] [eid.elsteronline.de]
841
2018-01-24 16:17:29,071 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - TLS handshake performed.
842
2018-01-24 16:17:29,094 [Thread-8] DEBUG o.o.common.util.TR03112Utils:-1 - Hash of the retrieved server certificate: 9C7575D778FB0DBA0687864A93F85B1BEE48D20A72E4B8AB8D19610AAB34A150
843
2018-01-24 16:17:29,099 [Thread-8] DEBUG o.o.common.util.TR03112Utils:-1 - CommCertificate: 375B6E3CC271940553C199386E13A6EAB00C086AE3BCE1A67E8A1E83118733C0
844
2018-01-24 16:17:29,106 [Thread-8] DEBUG o.o.common.util.TR03112Utils:-1 - CommCertificate: 9C7575D778FB0DBA0687864A93F85B1BEE48D20A72E4B8AB8D19610AAB34A150
845
2018-01-24 16:17:29,106 [Thread-8] DEBUG o.o.common.util.TR03112Utils:-1 - Checking SOP for https://eid.elsteronline.de/gov_autent/async?refID=_140000a9b6a54945cf83a800ed52360d95d98ef3 and https://www.elster.de.
846
2018-01-24 16:17:29,106 [Thread-8] ERROR o.o.common.util.TR03112Utils:-1 - SOP violated; the hosts do not match.
847
2018-01-24 16:17:29,107 [Thread-8] DEBUG o.o.transport.httpcore.HttpUtils:-1 - HTTP Request:
848
  GET /gov_autent/async?refID=_140000a9b6a54945cf83a800ed52360d95d98ef3 HTTP/1.1
849
  Connection: keep-alive
850
  User-Agent: Open-eCard-App/1.2.4
851
  Host: eid.elsteronline.de
852
  Accept: text/xml, */*;q=0.8
853
  Accept-Charset: utf-8, *;q=0.8
854

    
855
2018-01-24 16:17:29,112 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - Sending HTTP request.
856
2018-01-24 16:17:29,226 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - HTTP response received.
857
2018-01-24 16:17:29,226 [Thread-8] DEBUG o.o.transport.httpcore.HttpUtils:-1 - HTTP Response:
858
  HTTP/1.1 302 Moved Temporarily
859
  Server: Apache-Coyote/1.1
860
  Content-Security-Policy: default-src 'self'
861
  Cache-Control: no-cache, no-store
862
  Pragma: no-cache
863
  Location: https://www.elster.de/eportal/registrierung-auswahl/ausweisapp-return/JA0?SAMLResponse=tVfXjuPIFf0VofdhbRDdzEmYmQVzZlOiIl8WDMUg5iwK%2Fnizu2c2jOG1d2EDAggV66Zzzi3e%2BvTTvSw2E%2Bj6rK4%2BP6EvyNMGVGEdZVXy%2Bel4kJ%2BZp5%2B%2BfOr9ssCa7R70TV31YLMaVf32Y%2FXz09hV29rvs35b%2BSXot0O4dTnL3GIvyLbp6qEO6%2BJpI4J%2ByCp%2FeA%2BUDkPTb2F4nucXUPQD6F4iAIOm7ga%2FgDuQZP3QZaAbq%2BTZH%2FvZTwv47Qmy3m%2Ba5w4Ma1BY59Z0NfHz089ERCAEEuPPAcmEzwRGY88MxUbPMUGGdAwoBqGwdWv1rYJD%2FfmJkrYCsuXQLSltcXRLkVtE3vL8Vma3BLqVuS1DbCluS4tbVtgS4mre9yPQqn7wq%2BHzE4agzDOCPmPEASW3KL3F2BeUxbynzekbnCsAT1%2FB274bd79F7o%2BB8%2FsedG9gPX2R3gF6Bpr4CX7H%2FKuzX3hxB38Y%2B%2B%2F%2BCnUENie%2FGMEfB1rLWY233DiklexnBYi%2B5dxsPxx%2F7ymo%2B%2BegAyWoVtI%2BqC6zqu7e9m0lgduLP0v7%2Fev%2BCf7yNeHfevouTQv0vZ%2BAL1y1AV1Xd5vZ7zfduxJAtIm7utwAwe8iztG2mzfZfFVN0GcvwVhF77oJ1w2w32Qw%2BoKu6unHYnjPCF7FFNZlWVc%2FjFVe1XMlvcX4x0edm6HeDJ1f9WU2bMK6Grq6WJ9l6Vcf71KwWYFfPfnF5se9pNnSfuMKh024BKDT%2FTDf7GVN3LwJIloz2PwNYVAEIWmGxf%2B%2BQZD19%2BPLdwh8K%2Fe75W8qkaqwW5q1cu4b%2FX9JMZ%2FuaxNvf3Em%2BoP%2F1c%2Fbi4%2F2%2B4rjjL%2FUXQJjCILCCAGvnb3u%2BGEVe7S2VUjRBBnFaEBhZIyEeED5JIJjMQZYDENj5mlzWJpVX%2F%2FRn1S8yWVYlfXbzFZ1W2BI62jDFUndZUNa%2Fhe%2BfNCjGPMcBuHTnyxq1WPUbw2waFVcf7WN%2Bn8TEoER9g2OqM%2BSH75LHESrkw%2BISJRd6SZAHMc0xeIhidGAQgBBkiiDxhjxZ3P8XyDU9f4z%2BjP5Z0Ov8LyzI2RNCrq%2FIJrf2b8fPV%2BCVcq17cX9bFq%2BWUNKt6e7AjryWet27ZzuxOGqnr2T4p84m%2Fdoor7eY8ns%2FLvl9Yt2hnejZmsFnu1tq6H58hExKfPohkq4KQvdOXv5UBlMe95D%2FXQED3lvNjx0wWxqTjRYFHNV68bixB9v4R1YqSxPRzavALiudKk%2BLUOkxF%2FJa5zinYO5fkKPsjge6%2BmhxSdPumJVeYY9CMOwITseU4efHP%2BC%2BO1lxyEPG8KqM4Ewt7CE9YDHPEXj%2FCLN7MRyYFZaAo7qMuegw6gGyyXtaM54Op7rviJFQCVamNlDsGgB01131xKj7z7VN3uJuTgUfBkWEVZ78rKgcjRhbgpjkETiPV1cMMvI58%2BfP8G%2FoeoD6t8tvbH3beWXc2AV7br2awv8H%2Fg2tWqwclnSryTlRoHtN2yfEzu3zo3okQRjGdsLbhfIDncw%2FjY40EGdlfABUBwmHHsJmLQP4UDazyg77Abpdugxlg0yqKSuDOBmb1%2B8pnOcQ1QcKDexcek2rLoepUK5ca%2F7MqVuDuBKhSBdg7WX0bnTWea7IO%2FuxzyUafuGF6jUY0MiXjzSVNhznTYkEurFQqL5SNyWrsCs5JK6lWsZMVV5zSzrNcGa7e3aTijhN9Zg6BN6uEReK0sZWYVHOKGzV0v2WEm%2Bo4%2B9q1ReIPtIRYEkGjUlKn1jH9PpEhaTh9zjJUri67xrybqMNSGWIX6H1GQtQxV0caUTckascpE0sYCoBRWUiohtz70%2BOohH7wVTk72LuUf66Frz2PSnJWdCCQnUi3G2rLNGXFuDMHb1XNJwuEvIdoIWOQSZbsSIFAsiFJGNXndxrbqRj3NzjKpsWgMfnaKCM85BP6P9xZ52oX735r1Nc%2BmrEJvl4cFlC0dxj4Wg7suD8CaVTwJVKiM%2BU0pOUFrMwtqr78Xj%2FoJ42c138FAa9wi0Oxq3maFblT4mGpGIfnmSiuOMP2T3GI9Vj4oTUYpVa92S10TMT8tFHc553C7n4UrvUOxiMSystMrO4xZZMtCqhcvzcBBQVTfnk6%2FfjEvtcfLr2KFDCiESJOZmZu5YIWDH1IjvesW6ZJjSvH87R719mPICX%2FJK0AE1pQ%2Fz3Jr31yThwKkRcD82DbNv7SPZn2%2BKn0KMEtUUT3tz7EiaU1q5IKJlmfnm3slg2IypkYYkog7gG1YKCbHrGNKMAutsE%2B5C6QXOcSXVLZdzWxZUCxnNVbPdNgkYni%2BOtMvRHNqjldFdhbGUqsS7xaaPGkMBQ8VpnXWnuFtnwMspbsJGkWu16wzpZBgMyTtNvSPHJAeliMU7P79MvMMmvsG5Oe%2FMj5K%2FSEZ8aPumjFO7Irl9VQQwZ6CSWEg4P3kG4IRzp6LMq1dd76WjcNnKel5y0%2B72QCs2V6rdAE1dXsO49roHpSBJVHK6Oaq7RBeoiu%2FWvshVgc5Oo66ukz3tXTw2FRJhMagyrYWq7MhcPFwpTxL4cKI4EDaZ1NsUulfVcm5IHdqFnIiUFS0d9amg0z2Wc3MSlg%2FJ3l0L86E95oRo%2BHMkMwatl61I2%2FHJEAGBQvUIXxH0gB5VPmgmbQh0XC2a2ijyMIFUMrvgbSI92Lo0i2jGJtJmKC3H%2BGKc9AWVZHdWoMHjXRZa%2Byw6OsjjYLZlPl12JetDijLOilq8WlnK%2BjDyUBonjKk7j8MIZbDMWGXBmYqn%2B%2BFkM0sSSLt5OFD4JVjxG5FRwPPFCTEZe1XCYLlKjmf42bwsHRebIgadBv2uBp56O7MIyA%2F2FDFcKU1rfOy8jgzLVHH5vb%2FCqq4jg3oSOKACp3MCMo87p7IKbOo9ZoqV%2FlLDXYbLRnAgzfP0ansPRKhhldnZsW%2B1rcUVimG9LqGlxoXc9TOPnQwcfig6SlQ75lK6QBGno9ueDxnGhE0zEbdHX5Swuocygkp5r5aNLsRmp7u0LYqzD8QN6MtRmM7twVn0BtoJ19jKgyQ07%2B3NxPYPI2tolDUDMNcqHiXzEb5CjxmqczeYxYqcIz8Sj0pX2JYd%2BqEd9IV9akj3oqda3pHFYxkyD9XuE2wSrzLlK%2F4d9y5FZd2a5PWWBLDgBlCRpMlOy9gS8%2FUSX%2FglBbtzLJsc3ruENGmgdYWMiKIMdzqNlUR0t1zQ%2BDGyzKGw55b2vZCIPPN4iJC8bA3risWJ6wi3Sc%2BCihzmlN%2F5J7s9Gw9eCUBLLj4lA%2BpB8%2Fe93QZeGfZBdIxQ%2FWgzRuFhyyGeKgcQbZaJCpOpmG7yhIoztSYec3tUDipq1ntkL9pdZXeodajlCfMSfWBVmbxRZmIDoWrx83qGhwZ%2Fr%2BN1rPxL3%2FWvH%2FuPu%2BG%2FXiF%2BvYV9u%2F5%2B%2BSc%3D&RelayState=1516807024219&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=alkQbGiOETgRs7sKThV4DsCltgOoHOefgMvEuR0Av4NfT8m51AfaED0SkRDgfbsVtm6Q7KDKovekfCTNpCZJGID2VIWB1YtZihhbYGPnavuJossLLm2LrpEZ6tym1TS0DOu9Nan5Hy9MVq%2BjyGx3e8BYprO1d66Yp4sF7niGm0p6BcCKoF7QUqB45Gh83fyNpB7rVNGfUZrAA2GWUVlGHKfjd0c368uUqR6DhvFD0I3p9sn9VIhbtlXek3nfNfCScR%2F3jA6x2s6%2Fcvg4ULtJKJebrRZkftgPSOZD%2BCKVe0mKy8U%2FyvJvEVY7TMf92o%2FdG7tYWP84SpIWvEhQuN6VRw%3D%3D
864
  Content-Length: 0
865
  Date: Wed, 24 Jan 2018 15:17:28 GMT
866

    
867

    
868
2018-01-24 16:17:29,227 [Thread-8] INFO  o.o.c.t.ClientCertDefaultTlsClient:-1 - TLS warning sent.
869
2018-01-24 16:17:29,227 [Thread-8] INFO  o.o.c.t.ClientCertDefaultTlsClient:-1 - TLS(WARN): Close [close_notify=0] --> Connection closed
870
2018-01-24 16:17:29,227 [Thread-8] INFO  o.o.binding.tctoken.ResourceContext:-1 - Trying to load resource from: https://www.elster.de/eportal/registrierung-auswahl/ausweisapp-return/JA0?SAMLResponse=tVfXjuPIFf0VofdhbRDdzEmYmQVzZlOiIl8WDMUg5iwK%2Fnizu2c2jOG1d2EDAggV66Zzzi3e%2BvTTvSw2E%2Bj6rK4%2BP6EvyNMGVGEdZVXy%2Bel4kJ%2BZp5%2B%2BfOr9ssCa7R70TV31YLMaVf32Y%2FXz09hV29rvs35b%2BSXot0O4dTnL3GIvyLbp6qEO6%2BJpI4J%2ByCp%2FeA%2BUDkPTb2F4nucXUPQD6F4iAIOm7ga%2FgDuQZP3QZaAbq%2BTZH%2FvZTwv47Qmy3m%2Ba5w4Ma1BY59Z0NfHz089ERCAEEuPPAcmEzwRGY88MxUbPMUGGdAwoBqGwdWv1rYJD%2FfmJkrYCsuXQLSltcXRLkVtE3vL8Vma3BLqVuS1DbCluS4tbVtgS4mre9yPQqn7wq%2BHzE4agzDOCPmPEASW3KL3F2BeUxbynzekbnCsAT1%2FB274bd79F7o%2BB8%2FsedG9gPX2R3gF6Bpr4CX7H%2FKuzX3hxB38Y%2B%2B%2F%2BCnUENie%2FGMEfB1rLWY233DiklexnBYi%2B5dxsPxx%2F7ymo%2B%2BegAyWoVtI%2BqC6zqu7e9m0lgduLP0v7%2Fev%2BCf7yNeHfevouTQv0vZ%2BAL1y1AV1Xd5vZ7zfduxJAtIm7utwAwe8iztG2mzfZfFVN0GcvwVhF77oJ1w2w32Qw%2BoKu6unHYnjPCF7FFNZlWVc%2FjFVe1XMlvcX4x0edm6HeDJ1f9WU2bMK6Grq6WJ9l6Vcf71KwWYFfPfnF5se9pNnSfuMKh024BKDT%2FTDf7GVN3LwJIloz2PwNYVAEIWmGxf%2B%2BQZD19%2BPLdwh8K%2Fe75W8qkaqwW5q1cu4b%2FX9JMZ%2FuaxNvf3Em%2BoP%2F1c%2Fbi4%2F2%2B4rjjL%2FUXQJjCILCCAGvnb3u%2BGEVe7S2VUjRBBnFaEBhZIyEeED5JIJjMQZYDENj5mlzWJpVX%2F%2FRn1S8yWVYlfXbzFZ1W2BI62jDFUndZUNa%2Fhe%2BfNCjGPMcBuHTnyxq1WPUbw2waFVcf7WN%2Bn8TEoER9g2OqM%2BSH75LHESrkw%2BISJRd6SZAHMc0xeIhidGAQgBBkiiDxhjxZ3P8XyDU9f4z%2BjP5Z0Ov8LyzI2RNCrq%2FIJrf2b8fPV%2BCVcq17cX9bFq%2BWUNKt6e7AjryWet27ZzuxOGqnr2T4p84m%2Fdoor7eY8ns%2FLvl9Yt2hnejZmsFnu1tq6H58hExKfPohkq4KQvdOXv5UBlMe95D%2FXQED3lvNjx0wWxqTjRYFHNV68bixB9v4R1YqSxPRzavALiudKk%2BLUOkxF%2FJa5zinYO5fkKPsjge6%2BmhxSdPumJVeYY9CMOwITseU4efHP%2BC%2BO1lxyEPG8KqM4Ewt7CE9YDHPEXj%2FCLN7MRyYFZaAo7qMuegw6gGyyXtaM54Op7rviJFQCVamNlDsGgB01131xKj7z7VN3uJuTgUfBkWEVZ78rKgcjRhbgpjkETiPV1cMMvI58%2BfP8G%2FoeoD6t8tvbH3beWXc2AV7br2awv8H%2Fg2tWqwclnSryTlRoHtN2yfEzu3zo3okQRjGdsLbhfIDncw%2FjY40EGdlfABUBwmHHsJmLQP4UDazyg77Abpdugxlg0yqKSuDOBmb1%2B8pnOcQ1QcKDexcek2rLoepUK5ca%2F7MqVuDuBKhSBdg7WX0bnTWea7IO%2FuxzyUafuGF6jUY0MiXjzSVNhznTYkEurFQqL5SNyWrsCs5JK6lWsZMVV5zSzrNcGa7e3aTijhN9Zg6BN6uEReK0sZWYVHOKGzV0v2WEm%2Bo4%2B9q1ReIPtIRYEkGjUlKn1jH9PpEhaTh9zjJUri67xrybqMNSGWIX6H1GQtQxV0caUTckascpE0sYCoBRWUiohtz70%2BOohH7wVTk72LuUf66Frz2PSnJWdCCQnUi3G2rLNGXFuDMHb1XNJwuEvIdoIWOQSZbsSIFAsiFJGNXndxrbqRj3NzjKpsWgMfnaKCM85BP6P9xZ52oX735r1Nc%2BmrEJvl4cFlC0dxj4Wg7suD8CaVTwJVKiM%2BU0pOUFrMwtqr78Xj%2FoJ42c138FAa9wi0Oxq3maFblT4mGpGIfnmSiuOMP2T3GI9Vj4oTUYpVa92S10TMT8tFHc553C7n4UrvUOxiMSystMrO4xZZMtCqhcvzcBBQVTfnk6%2FfjEvtcfLr2KFDCiESJOZmZu5YIWDH1IjvesW6ZJjSvH87R719mPICX%2FJK0AE1pQ%2Fz3Jr31yThwKkRcD82DbNv7SPZn2%2BKn0KMEtUUT3tz7EiaU1q5IKJlmfnm3slg2IypkYYkog7gG1YKCbHrGNKMAutsE%2B5C6QXOcSXVLZdzWxZUCxnNVbPdNgkYni%2BOtMvRHNqjldFdhbGUqsS7xaaPGkMBQ8VpnXWnuFtnwMspbsJGkWu16wzpZBgMyTtNvSPHJAeliMU7P79MvMMmvsG5Oe%2FMj5K%2FSEZ8aPumjFO7Irl9VQQwZ6CSWEg4P3kG4IRzp6LMq1dd76WjcNnKel5y0%2B72QCs2V6rdAE1dXsO49roHpSBJVHK6Oaq7RBeoiu%2FWvshVgc5Oo66ukz3tXTw2FRJhMagyrYWq7MhcPFwpTxL4cKI4EDaZ1NsUulfVcm5IHdqFnIiUFS0d9amg0z2Wc3MSlg%2FJ3l0L86E95oRo%2BHMkMwatl61I2%2FHJEAGBQvUIXxH0gB5VPmgmbQh0XC2a2ijyMIFUMrvgbSI92Lo0i2jGJtJmKC3H%2BGKc9AWVZHdWoMHjXRZa%2Byw6OsjjYLZlPl12JetDijLOilq8WlnK%2BjDyUBonjKk7j8MIZbDMWGXBmYqn%2B%2BFkM0sSSLt5OFD4JVjxG5FRwPPFCTEZe1XCYLlKjmf42bwsHRebIgadBv2uBp56O7MIyA%2F2FDFcKU1rfOy8jgzLVHH5vb%2FCqq4jg3oSOKACp3MCMo87p7IKbOo9ZoqV%2FlLDXYbLRnAgzfP0ansPRKhhldnZsW%2B1rcUVimG9LqGlxoXc9TOPnQwcfig6SlQ75lK6QBGno9ueDxnGhE0zEbdHX5Swuocygkp5r5aNLsRmp7u0LYqzD8QN6MtRmM7twVn0BtoJ19jKgyQ07%2B3NxPYPI2tolDUDMNcqHiXzEb5CjxmqczeYxYqcIz8Sj0pX2JYd%2BqEd9IV9akj3oqda3pHFYxkyD9XuE2wSrzLlK%2F4d9y5FZd2a5PWWBLDgBlCRpMlOy9gS8%2FUSX%2FglBbtzLJsc3ruENGmgdYWMiKIMdzqNlUR0t1zQ%2BDGyzKGw55b2vZCIPPN4iJC8bA3risWJ6wi3Sc%2BCihzmlN%2F5J7s9Gw9eCUBLLj4lA%2BpB8%2Fe93QZeGfZBdIxQ%2FWgzRuFhyyGeKgcQbZaJCpOpmG7yhIoztSYec3tUDipq1ntkL9pdZXeodajlCfMSfWBVmbxRZmIDoWrx83qGhwZ%2Fr%2BN1rPxL3%2FWvH%2FuPu%2BG%2FXiF%2BvYV9u%2F5%2B%2BSc%3D&RelayState=1516807024219&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=alkQbGiOETgRs7sKThV4DsCltgOoHOefgMvEuR0Av4NfT8m51AfaED0SkRDgfbsVtm6Q7KDKovekfCTNpCZJGID2VIWB1YtZihhbYGPnavuJossLLm2LrpEZ6tym1TS0DOu9Nan5Hy9MVq%2BjyGx3e8BYprO1d66Yp4sF7niGm0p6BcCKoF7QUqB45Gh83fyNpB7rVNGfUZrAA2GWUVlGHKfjd0c368uUqR6DhvFD0I3p9sn9VIhbtlXek3nfNfCScR%2F3jA6x2s6%2Fcvg4ULtJKJebrRZkftgPSOZD%2BCKVe0mKy8U%2FyvJvEVY7TMf92o%2FdG7tYWP84SpIWvEhQuN6VRw%3D%3D
871
2018-01-24 16:17:29,229 [Thread-8] DEBUG o.o.crypto.tls.proxy.ProxySettings:-1 - Selecting proxy: DIRECT
872
2018-01-24 16:17:29,230 [Thread-8] DEBUG o.o.crypto.tls.proxy.ProxySettings:-1 - Selecting proxy: DIRECT
873
2018-01-24 16:17:29,260 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - Performing TLS handshake.
874
2018-01-24 16:17:29,392 [Thread-8] DEBUG o.o.c.tls.verify.HostnameVerifier:-1 - Comparing connection hostname against certificate hostname: [www.elster.de] [www.elster.de]
875
2018-01-24 16:17:29,453 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - TLS handshake performed.
876
2018-01-24 16:17:29,455 [Thread-8] DEBUG o.o.common.util.TR03112Utils:-1 - Hash of the retrieved server certificate: 375B6E3CC271940553C199386E13A6EAB00C086AE3BCE1A67E8A1E83118733C0
877
2018-01-24 16:17:29,455 [Thread-8] DEBUG o.o.common.util.TR03112Utils:-1 - CommCertificate: 375B6E3CC271940553C199386E13A6EAB00C086AE3BCE1A67E8A1E83118733C0
878
2018-01-24 16:17:29,455 [Thread-8] DEBUG o.o.common.util.TR03112Utils:-1 - Checking SOP for https://eid.elsteronline.de/gov_autent/async?refID=_140000a9b6a54945cf83a800ed52360d95d98ef3 and https://www.elster.de.
879
2018-01-24 16:17:29,456 [Thread-8] ERROR o.o.common.util.TR03112Utils:-1 - SOP violated; the hosts do not match.
880
2018-01-24 16:17:29,457 [Thread-8] DEBUG o.o.transport.httpcore.HttpUtils:-1 - HTTP Request:
881
  GET /eportal/registrierung-auswahl/ausweisapp-return/JA0?SAMLResponse=tVfXjuPIFf0VofdhbRDdzEmYmQVzZlOiIl8WDMUg5iwK%2Fnizu2c2jOG1d2EDAggV66Zzzi3e%2BvTTvSw2E%2Bj6rK4%2BP6EvyNMGVGEdZVXy%2Bel4kJ%2BZp5%2B%2BfOr9ssCa7R70TV31YLMaVf32Y%2FXz09hV29rvs35b%2BSXot0O4dTnL3GIvyLbp6qEO6%2BJpI4J%2ByCp%2FeA%2BUDkPTb2F4nucXUPQD6F4iAIOm7ga%2FgDuQZP3QZaAbq%2BTZH%2FvZTwv47Qmy3m%2Ba5w4Ma1BY59Z0NfHz089ERCAEEuPPAcmEzwRGY88MxUbPMUGGdAwoBqGwdWv1rYJD%2FfmJkrYCsuXQLSltcXRLkVtE3vL8Vma3BLqVuS1DbCluS4tbVtgS4mre9yPQqn7wq%2BHzE4agzDOCPmPEASW3KL3F2BeUxbynzekbnCsAT1%2FB274bd79F7o%2BB8%2FsedG9gPX2R3gF6Bpr4CX7H%2FKuzX3hxB38Y%2B%2B%2F%2BCnUENie%2FGMEfB1rLWY233DiklexnBYi%2B5dxsPxx%2F7ymo%2B%2BegAyWoVtI%2BqC6zqu7e9m0lgduLP0v7%2Fev%2BCf7yNeHfevouTQv0vZ%2BAL1y1AV1Xd5vZ7zfduxJAtIm7utwAwe8iztG2mzfZfFVN0GcvwVhF77oJ1w2w32Qw%2BoKu6unHYnjPCF7FFNZlWVc%2FjFVe1XMlvcX4x0edm6HeDJ1f9WU2bMK6Grq6WJ9l6Vcf71KwWYFfPfnF5se9pNnSfuMKh024BKDT%2FTDf7GVN3LwJIloz2PwNYVAEIWmGxf%2B%2BQZD19%2BPLdwh8K%2Fe75W8qkaqwW5q1cu4b%2FX9JMZ%2FuaxNvf3Em%2BoP%2F1c%2Fbi4%2F2%2B4rjjL%2FUXQJjCILCCAGvnb3u%2BGEVe7S2VUjRBBnFaEBhZIyEeED5JIJjMQZYDENj5mlzWJpVX%2F%2FRn1S8yWVYlfXbzFZ1W2BI62jDFUndZUNa%2Fhe%2BfNCjGPMcBuHTnyxq1WPUbw2waFVcf7WN%2Bn8TEoER9g2OqM%2BSH75LHESrkw%2BISJRd6SZAHMc0xeIhidGAQgBBkiiDxhjxZ3P8XyDU9f4z%2BjP5Z0Ov8LyzI2RNCrq%2FIJrf2b8fPV%2BCVcq17cX9bFq%2BWUNKt6e7AjryWet27ZzuxOGqnr2T4p84m%2Fdoor7eY8ns%2FLvl9Yt2hnejZmsFnu1tq6H58hExKfPohkq4KQvdOXv5UBlMe95D%2FXQED3lvNjx0wWxqTjRYFHNV68bixB9v4R1YqSxPRzavALiudKk%2BLUOkxF%2FJa5zinYO5fkKPsjge6%2BmhxSdPumJVeYY9CMOwITseU4efHP%2BC%2BO1lxyEPG8KqM4Ewt7CE9YDHPEXj%2FCLN7MRyYFZaAo7qMuegw6gGyyXtaM54Op7rviJFQCVamNlDsGgB01131xKj7z7VN3uJuTgUfBkWEVZ78rKgcjRhbgpjkETiPV1cMMvI58%2BfP8G%2FoeoD6t8tvbH3beWXc2AV7br2awv8H%2Fg2tWqwclnSryTlRoHtN2yfEzu3zo3okQRjGdsLbhfIDncw%2FjY40EGdlfABUBwmHHsJmLQP4UDazyg77Abpdugxlg0yqKSuDOBmb1%2B8pnOcQ1QcKDexcek2rLoepUK5ca%2F7MqVuDuBKhSBdg7WX0bnTWea7IO%2FuxzyUafuGF6jUY0MiXjzSVNhznTYkEurFQqL5SNyWrsCs5JK6lWsZMVV5zSzrNcGa7e3aTijhN9Zg6BN6uEReK0sZWYVHOKGzV0v2WEm%2Bo4%2B9q1ReIPtIRYEkGjUlKn1jH9PpEhaTh9zjJUri67xrybqMNSGWIX6H1GQtQxV0caUTckascpE0sYCoBRWUiohtz70%2BOohH7wVTk72LuUf66Frz2PSnJWdCCQnUi3G2rLNGXFuDMHb1XNJwuEvIdoIWOQSZbsSIFAsiFJGNXndxrbqRj3NzjKpsWgMfnaKCM85BP6P9xZ52oX735r1Nc%2BmrEJvl4cFlC0dxj4Wg7suD8CaVTwJVKiM%2BU0pOUFrMwtqr78Xj%2FoJ42c138FAa9wi0Oxq3maFblT4mGpGIfnmSiuOMP2T3GI9Vj4oTUYpVa92S10TMT8tFHc553C7n4UrvUOxiMSystMrO4xZZMtCqhcvzcBBQVTfnk6%2FfjEvtcfLr2KFDCiESJOZmZu5YIWDH1IjvesW6ZJjSvH87R719mPICX%2FJK0AE1pQ%2Fz3Jr31yThwKkRcD82DbNv7SPZn2%2BKn0KMEtUUT3tz7EiaU1q5IKJlmfnm3slg2IypkYYkog7gG1YKCbHrGNKMAutsE%2B5C6QXOcSXVLZdzWxZUCxnNVbPdNgkYni%2BOtMvRHNqjldFdhbGUqsS7xaaPGkMBQ8VpnXWnuFtnwMspbsJGkWu16wzpZBgMyTtNvSPHJAeliMU7P79MvMMmvsG5Oe%2FMj5K%2FSEZ8aPumjFO7Irl9VQQwZ6CSWEg4P3kG4IRzp6LMq1dd76WjcNnKel5y0%2B72QCs2V6rdAE1dXsO49roHpSBJVHK6Oaq7RBeoiu%2FWvshVgc5Oo66ukz3tXTw2FRJhMagyrYWq7MhcPFwpTxL4cKI4EDaZ1NsUulfVcm5IHdqFnIiUFS0d9amg0z2Wc3MSlg%2FJ3l0L86E95oRo%2BHMkMwatl61I2%2FHJEAGBQvUIXxH0gB5VPmgmbQh0XC2a2ijyMIFUMrvgbSI92Lo0i2jGJtJmKC3H%2BGKc9AWVZHdWoMHjXRZa%2Byw6OsjjYLZlPl12JetDijLOilq8WlnK%2BjDyUBonjKk7j8MIZbDMWGXBmYqn%2B%2BFkM0sSSLt5OFD4JVjxG5FRwPPFCTEZe1XCYLlKjmf42bwsHRebIgadBv2uBp56O7MIyA%2F2FDFcKU1rfOy8jgzLVHH5vb%2FCqq4jg3oSOKACp3MCMo87p7IKbOo9ZoqV%2FlLDXYbLRnAgzfP0ansPRKhhldnZsW%2B1rcUVimG9LqGlxoXc9TOPnQwcfig6SlQ75lK6QBGno9ueDxnGhE0zEbdHX5Swuocygkp5r5aNLsRmp7u0LYqzD8QN6MtRmM7twVn0BtoJ19jKgyQ07%2B3NxPYPI2tolDUDMNcqHiXzEb5CjxmqczeYxYqcIz8Sj0pX2JYd%2BqEd9IV9akj3oqda3pHFYxkyD9XuE2wSrzLlK%2F4d9y5FZd2a5PWWBLDgBlCRpMlOy9gS8%2FUSX%2FglBbtzLJsc3ruENGmgdYWMiKIMdzqNlUR0t1zQ%2BDGyzKGw55b2vZCIPPN4iJC8bA3risWJ6wi3Sc%2BCihzmlN%2F5J7s9Gw9eCUBLLj4lA%2BpB8%2Fe93QZeGfZBdIxQ%2FWgzRuFhyyGeKgcQbZaJCpOpmG7yhIoztSYec3tUDipq1ntkL9pdZXeodajlCfMSfWBVmbxRZmIDoWrx83qGhwZ%2Fr%2BN1rPxL3%2FWvH%2FuPu%2BG%2FXiF%2BvYV9u%2F5%2B%2BSc%3D&RelayState=1516807024219&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=alkQbGiOETgRs7sKThV4DsCltgOoHOefgMvEuR0Av4NfT8m51AfaED0SkRDgfbsVtm6Q7KDKovekfCTNpCZJGID2VIWB1YtZihhbYGPnavuJossLLm2LrpEZ6tym1TS0DOu9Nan5Hy9MVq%2BjyGx3e8BYprO1d66Yp4sF7niGm0p6BcCKoF7QUqB45Gh83fyNpB7rVNGfUZrAA2GWUVlGHKfjd0c368uUqR6DhvFD0I3p9sn9VIhbtlXek3nfNfCScR%2F3jA6x2s6%2Fcvg4ULtJKJebrRZkftgPSOZD%2BCKVe0mKy8U%2FyvJvEVY7TMf92o%2FdG7tYWP84SpIWvEhQuN6VRw%3D%3D HTTP/1.1
882
  Connection: keep-alive
883
  User-Agent: Open-eCard-App/1.2.4
884
  Host: www.elster.de
885
  Accept: text/xml, */*;q=0.8
886
  Accept-Charset: utf-8, *;q=0.8
887
  Cookie: JSESSIONID=129EB64C415F8FDC316905E56D3C5E05
888

    
889
2018-01-24 16:17:29,457 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - Sending HTTP request.
890
2018-01-24 16:17:29,753 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - HTTP response received.
891
2018-01-24 16:17:29,756 [Thread-8] DEBUG o.o.transport.httpcore.HttpUtils:-1 - HTTP Response:
892
  HTTP/1.1 303 See Other
893
  X-Content-Type-Options: nosniff
894
  X-XSS-Protection: 1; mode=block
895
  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
896
  Pragma: no-cache
897
  Expires: 0
898
  Strict-Transport-Security: max-age=31536000
899
  X-Frame-Options: SAMEORIGIN
900
  Content-Security-Policy: default-src 'self' ; style-src 'self' ; media-src 'self' https://www.elster.de ; img-src 'self' https://www.elster.de ; form-action 'self' ; object-src 'self' blob: ; frame-src 'self'
901
  X-Content-Security-Policy: default-src 'self' ; style-src 'self' ; media-src 'self' https://www.elster.de ; img-src 'self' https://www.elster.de ; form-action 'self' ; object-src 'self' blob: ; frame-src 'self'
902
  X-WebKit-CSP: default-src 'self' ; style-src 'self' ; media-src 'self' https://www.elster.de ; img-src 'self' https://www.elster.de ; form-action 'self' ; object-src 'self' blob: ; frame-src 'self'
903
  X-UA-Compatible: IE=edge
904
  Location: https://www.elster.de/eportal/registrierung-auswahl/ausweisapp-refresh/JA0?ElsterRequestKeys.NPA_REFRESH_URL_ID=6110f966-4297-4123-adcb-7c5e99fcff63
905
  Content-Length: 0
906
  Date: Wed, 24 Jan 2018 15:17:29 GMT
907

    
908

    
909
2018-01-24 16:17:29,756 [Thread-8] INFO  o.o.c.t.ClientCertDefaultTlsClient:-1 - TLS warning sent.
910
2018-01-24 16:17:29,757 [Thread-8] INFO  o.o.c.t.ClientCertDefaultTlsClient:-1 - TLS(WARN): Close [close_notify=0] --> Connection closed
911
2018-01-24 16:17:29,759 [Thread-8] INFO  o.o.binding.tctoken.ResourceContext:-1 - Trying to load resource from: https://www.elster.de/eportal/registrierung-auswahl/ausweisapp-refresh/JA0?ElsterRequestKeys.NPA_REFRESH_URL_ID=6110f966-4297-4123-adcb-7c5e99fcff63
912
2018-01-24 16:17:29,763 [Thread-8] DEBUG o.o.crypto.tls.proxy.ProxySettings:-1 - Selecting proxy: DIRECT
913
2018-01-24 16:17:29,764 [Thread-8] DEBUG o.o.crypto.tls.proxy.ProxySettings:-1 - Selecting proxy: DIRECT
914
2018-01-24 16:17:29,791 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - Performing TLS handshake.
915
2018-01-24 16:17:29,834 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
916
2018-01-24 16:17:29,840 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
917
2018-01-24 16:17:29,841 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x02 0x0C 0x02 0x00 0x03 
918
2018-01-24 16:17:29,846 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6A 0x82 
919
2018-01-24 16:17:29,847 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
920
2018-01-24 16:17:29,852 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
921
2018-01-24 16:17:29,853 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x02 0x0C 0x02 0x2F 0x00 
922
2018-01-24 16:17:29,859 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
923
2018-01-24 16:17:29,859 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xB2 0x04 0x04 0xFF 
924
2018-01-24 16:17:29,863 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6D 0x00 
925
2018-01-24 16:17:29,864 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
926
2018-01-24 16:17:29,870 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
927
2018-01-24 16:17:29,871 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x02 0x0C 0x02 0x2F 0x02 
928
2018-01-24 16:17:29,875 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6A 0x82 
929
2018-01-24 16:17:29,876 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
930
2018-01-24 16:17:29,883 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
931
2018-01-24 16:17:29,884 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x02 0x0C 0x02 0x2F 0x00 
932
2018-01-24 16:17:29,890 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
933
2018-01-24 16:17:29,891 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xB2 0x03 0x04 0xFF 
934
2018-01-24 16:17:29,895 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6D 0x00 
935
2018-01-24 16:17:29,897 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x04 0x0C 0x0F 0xF0 0x45 0x73 0x74 0x45 0x49 0x44 0x20 0x76 0x65 0x72 0x20 0x31 0x2E 0x30 
936
2018-01-24 16:17:29,906 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6A 0x82 
937
2018-01-24 16:17:29,907 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x04 0x0C 0x0F 0xD2 0x33 0x00 0x00 0x00 0x45 0x73 0x74 0x45 0x49 0x44 0x20 0x76 0x33 0x35 
938
2018-01-24 16:17:29,915 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6A 0x82 
939
2018-01-24 16:17:29,915 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x04 0x00 0x08 0x27 0x60 0x00 0x12 0x1F 0x00 0x00 0x01 
940
2018-01-24 16:17:29,922 [Thread-8] DEBUG o.o.c.tls.verify.HostnameVerifier:-1 - Comparing connection hostname against certificate hostname: [www.elster.de] [www.elster.de]
941
2018-01-24 16:17:29,923 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x6A 0x82 
942
2018-01-24 16:17:29,926 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x00 0x0C 0x02 0x3F 0x00 
943
2018-01-24 16:17:29,933 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
944
2018-01-24 16:17:29,933 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xA4 0x02 0x0C 0x02 0x2F 0x00 
945
2018-01-24 16:17:29,940 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x90 0x00 
946
2018-01-24 16:17:29,940 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Send APDU: 0x00 0xB0 0x00 0x00 0xFF 
947
2018-01-24 16:17:29,948 [ResetRecoginitonThread] DEBUG o.o.i.s.wrapper.SingleThreadChannel:-1 - Receive APDU: 0x61 0x32 0x4F 0x0F 0xE8 0x28 0xBD 0x08 0x0F 0xA0 0x00 0x00 0x01 0x67 0x45 0x53 0x49 0x47 0x4E 0x50 0x0F 0x43 0x49 0x41 0x20 0x7A 0x75 0x20 0x44 0x46 0x2E 0x65 0x53 0x69 0x67 0x6E 0x51 0x00 0x73 0x0C 0x4F 0x0A 0xA0 0x00 0x00 0x01 0x67 0x45 0x53 0x49 0x47 0x4E 0x61 0x09 0x4F 0x07 0xA0 0x00 0x00 0x02 0x47 0x10 0x01 0x61 0x0B 0x4F 0x09 0xE8 0x07 0x04 0x00 0x7F 0x00 0x07 0x03 0x02 0x61 0x0C 0x4F 0x0A 0xA0 0x00 0x00 0x01 0x67 0x45 0x53 0x49 0x47 0x4E 0x62 0x82 
948
2018-01-24 16:17:29,957 [ResetRecoginitonThread] DEBUG org.openecard.event.Recognizer:-1 - Found a recognized card event (REINER SCT cyberJack RFID standard (0810057893) 00 00).
949
2018-01-24 16:17:29,957 [ResetRecoginitonThread] DEBUG o.o.s.p.eac.gui.CardRemovedFilter:-1 - Received event.
950
2018-01-24 16:17:29,958 [pool-2-thread-6] DEBUG org.openecard.richclient.gui.Status:-1 - Event: CARD_RECOGNIZED
951
2018-01-24 16:17:29,958 [pool-2-thread-7] INFO  o.o.c.sal.state.SALStateCallback:-1 - Add ConnectionHandle to SAL:
952
ConnectionHandle:
953
  Session: FqCUSLh6S3ynYgyvDSRHvw
954
  ContextHandle: BD89BF31CC2F84E08A11E37A7D0C64D9
955
  IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00  SlotIndex: 0
956
  CardType: http://bsi.bund.de/cif/npa.xml
957
2018-01-24 16:17:29,958 [pool-2-thread-6] DEBUG org.openecard.richclient.gui.Status:-1 - ConnectionHandle: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType@5c3945f5
958
2018-01-24 16:17:29,959 [pool-2-thread-6] DEBUG org.openecard.richclient.gui.Status:-1 - RecognitionInfo: iso.std.iso_iec._24727.tech.schema.ConnectionHandleType$RecognitionInfo@6c0044b
959
2018-01-24 16:17:29,959 [pool-2-thread-6] DEBUG org.openecard.richclient.gui.Status:-1 - IFDName: REINER SCT cyberJack RFID standard (0810057893) 00 00
960
2018-01-24 16:17:29,992 [Thread-8] DEBUG o.o.binding.tctoken.ResourceContext:-1 - TLS handshake performed.
961
2018-01-24 16:17:29,993 [Thread-8] DEBUG o.o.common.util.TR03112Utils:-1 - Hash of the retrieved server certificate: 375B6E3CC271940553C199386E13A6EAB00C086AE3BCE1A67E8A1E83118733C0
962
2018-01-24 16:17:29,994 [Thread-8] DEBUG o.o.common.util.TR03112Utils:-1 - CommCertificate: 375B6E3CC271940553C199386E13A6EAB00C086AE3BCE1A67E8A1E83118733C0
963
2018-01-24 16:17:29,994 [Thread-8] DEBUG o.o.common.util.TR03112Utils:-1 - Checking SOP for https://www.elster.de/eportal/registrierung-auswahl/ausweisapp-return/JA0?SAMLResponse=tVfXjuPIFf0VofdhbRDdzEmYmQVzZlOiIl8WDMUg5iwK%2Fnizu2c2jOG1d2EDAggV66Zzzi3e%2BvTTvSw2E%2Bj6rK4%2BP6EvyNMGVGEdZVXy%2Bel4kJ%2BZp5%2B%2BfOr9ssCa7R70TV31YLMaVf32Y%2FXz09hV29rvs35b%2BSXot0O4dTnL3GIvyLbp6qEO6%2BJpI4J%2ByCp%2FeA%2BUDkPTb2F4nucXUPQD6F4iAIOm7ga%2FgDuQZP3QZaAbq%2BTZH%2FvZTwv47Qmy3m%2Ba5w4Ma1BY59Z0NfHz089ERCAEEuPPAcmEzwRGY88MxUbPMUGGdAwoBqGwdWv1rYJD%2FfmJkrYCsuXQLSltcXRLkVtE3vL8Vma3BLqVuS1DbCluS4tbVtgS4mre9yPQqn7wq%2BHzE4agzDOCPmPEASW3KL3F2BeUxbynzekbnCsAT1%2FB274bd79F7o%2BB8%2FsedG9gPX2R3gF6Bpr4CX7H%2FKuzX3hxB38Y%2B%2B%2F%2BCnUENie%2FGMEfB1rLWY233DiklexnBYi%2B5dxsPxx%2F7ymo%2B%2BegAyWoVtI%2BqC6zqu7e9m0lgduLP0v7%2Fev%2BCf7yNeHfevouTQv0vZ%2BAL1y1AV1Xd5vZ7zfduxJAtIm7utwAwe8iztG2mzfZfFVN0GcvwVhF77oJ1w2w32Qw%2BoKu6unHYnjPCF7FFNZlWVc%2FjFVe1XMlvcX4x0edm6HeDJ1f9WU2bMK6Grq6WJ9l6Vcf71KwWYFfPfnF5se9pNnSfuMKh024BKDT%2FTDf7GVN3LwJIloz2PwNYVAEIWmGxf%2B%2BQZD19%2BPLdwh8K%2Fe75W8qkaqwW5q1cu4b%2FX9JMZ%2FuaxNvf3Em%2BoP%2F1c%2Fbi4%2F2%2B4rjjL%2FUXQJjCILCCAGvnb3u%2BGEVe7S2VUjRBBnFaEBhZIyEeED5JIJjMQZYDENj5mlzWJpVX%2F%2FRn1S8yWVYlfXbzFZ1W2BI62jDFUndZUNa%2Fhe%2BfNCjGPMcBuHTnyxq1WPUbw2waFVcf7WN%2Bn8TEoER9g2OqM%2BSH75LHESrkw%2BISJRd6SZAHMc0xeIhidGAQgBBkiiDxhjxZ3P8XyDU9f4z%2BjP5Z0Ov8LyzI2RNCrq%2FIJrf2b8fPV%2BCVcq17cX9bFq%2BWUNKt6e7AjryWet27ZzuxOGqnr2T4p84m%2Fdoor7eY8ns%2FLvl9Yt2hnejZmsFnu1tq6H58hExKfPohkq4KQvdOXv5UBlMe95D%2FXQED3lvNjx0wWxqTjRYFHNV68bixB9v4R1YqSxPRzavALiudKk%2BLUOkxF%2FJa5zinYO5fkKPsjge6%2BmhxSdPumJVeYY9CMOwITseU4efHP%2BC%2BO1lxyEPG8KqM4Ewt7CE9YDHPEXj%2FCLN7MRyYFZaAo7qMuegw6gGyyXtaM54Op7rviJFQCVamNlDsGgB01131xKj7z7VN3uJuTgUfBkWEVZ78rKgcjRhbgpjkETiPV1cMMvI58%2BfP8G%2FoeoD6t8tvbH3beWXc2AV7br2awv8H%2Fg2tWqwclnSryTlRoHtN2yfEzu3zo3okQRjGdsLbhfIDncw%2FjY40EGdlfABUBwmHHsJmLQP4UDazyg77Abpdugxlg0yqKSuDOBmb1%2B8pnOcQ1QcKDexcek2rLoepUK5ca%2F7MqVuDuBKhSBdg7WX0bnTWea7IO%2FuxzyUafuGF6jUY0MiXjzSVNhznTYkEurFQqL5SNyWrsCs5JK6lWsZMVV5zSzrNcGa7e3aTijhN9Zg6BN6uEReK0sZWYVHOKGzV0v2WEm%2Bo4%2B9q1ReIPtIRYEkGjUlKn1jH9PpEhaTh9zjJUri67xrybqMNSGWIX6H1GQtQxV0caUTckascpE0sYCoBRWUiohtz70%2BOohH7wVTk72LuUf66Frz2PSnJWdCCQnUi3G2rLNGXFuDMHb1XNJwuEvIdoIWOQSZbsSIFAsiFJGNXndxrbqRj3NzjKpsWgMfnaKCM85BP6P9xZ52oX735r1Nc%2BmrEJvl4cFlC0dxj4Wg7suD8CaVTwJVKiM%2BU0pOUFrMwtqr78Xj%2FoJ42c138FAa9wi0Oxq3maFblT4mGpGIfnmSiuOMP2T3GI9Vj4oTUYpVa92S10TMT8tFHc553C7n4UrvUOxiMSystMrO4xZZMtCqhcvzcBBQVTfnk6%2FfjEvtcfLr2KFDCiESJOZmZu5YIWDH1IjvesW6ZJjSvH87R719mPICX%2FJK0AE1pQ%2Fz3Jr31yThwKkRcD82DbNv7SPZn2%2BKn0KMEtUUT3tz7EiaU1q5IKJlmfnm3slg2IypkYYkog7gG1YKCbHrGNKMAutsE%2B5C6QXOcSXVLZdzWxZUCxnNVbPdNgkYni%2BOtMvRHNqjldFdhbGUqsS7xaaPGkMBQ8VpnXWnuFtnwMspbsJGkWu16wzpZBgMyTtNvSPHJAeliMU7P79MvMMmvsG5Oe%2FMj5K%2FSEZ8aPumjFO7Irl9VQQwZ6CSWEg4P3kG4IRzp6LMq1dd76WjcNnKel5y0%2B72QCs2V6rdAE1dXsO49roHpSBJVHK6Oaq7RBeoiu%2FWvshVgc5Oo66ukz3tXTw2FRJhMagyrYWq7MhcPFwpTxL4cKI4EDaZ1NsUulfVcm5IHdqFnIiUFS0d9amg0z2Wc3MSlg%2FJ3l0L86E95oRo%2BHMkMwatl61I2%2FHJEAGBQvUIXxH0gB5VPmgmbQh0XC2a2ijyMIFUMrvgbSI92Lo0i2jGJtJmKC3H%2BGKc9AWVZHdWoMHjXRZa%2Byw6OsjjYLZlPl12JetDijLOilq8WlnK%2BjDyUBonjKk7j8MIZbDMWGXBmYqn%2B%2BFkM0sSSLt5OFD4JVjxG5FRwPPFCTEZe1XCYLlKjmf42bwsHRebIgadBv2uBp56O7MIyA%2F2FDFcKU1rfOy8jgzLVHH5vb%2FCqq4jg3oSOKACp3MCMo87p7IKbOo9ZoqV%2FlLDXYbLRnAgzfP0ansPRKhhldnZsW%2B1rcUVimG9LqGlxoXc9TOPnQwcfig6SlQ75lK6QBGno9ueDxnGhE0zEbdHX5Swuocygkp5r5aNLsRmp7u0LYqzD8QN6MtRmM7twVn0BtoJ19jKgyQ07%2B3NxPYPI2tolDUDMNcqHiXzEb5CjxmqczeYxYqcIz8Sj0pX2JYd%2BqEd9IV9akj3oqda3pHFYxkyD9XuE2wSrzLlK%2F4d9y5FZd2a5PWWBLDgBlCRpMlOy9gS8%2FUSX%2FglBbtzLJsc3ruENGmgdYWMiKIMdzqNlUR0t1zQ%2BDGyzKGw55b2vZCIPPN4iJC8bA3risWJ6wi3Sc%2BCihzmlN%2F5J7s9Gw9eCUBLLj4lA%2BpB8%2Fe93QZeGfZBdIxQ%2FWgzRuFhyyGeKgcQbZaJCpOpmG7yhIoztSYec3tUDipq1ntkL9pdZXeodajlCfMSfWBVmbxRZmIDoWrx83qGhwZ%2Fr%2BN1rPxL3%2FWvH%2FuPu%2BG%2FXiF%2BvYV9u%2F5%2B%2BSc%3D&RelayState=1516807024219&SigAlg=http%3A%2F%2Fwww.w3.org%2F2001%2F04%2Fxmldsig-more%23rsa-sha256&Signature=alkQbGiOETgRs7sKThV4DsCltgOoHOefgMvEuR0Av4NfT8m51AfaED0SkRDgfbsVtm6Q7KDKovekfCTNpCZJGID2VIWB1YtZihhbYGPnavuJossLLm2LrpEZ6tym1TS0DOu9Nan5Hy9MVq%2BjyGx3e8BYprO1d66Yp4sF7niGm0p6BcCKoF7QUqB45Gh83fyNpB7rVNGfUZrAA2GWUVlGHKfjd0c368uUqR6DhvFD0I3p9sn9VIhbtlXek3nfNfCScR%2F3jA6x2s6%2Fcvg4ULtJKJebrRZkftgPSOZD%2BCKVe0mKy8U%2FyvJvEVY7TMf92o%2FdG7tYWP84SpIWvEhQuN6VRw%3D%3D and https://www.elster.de.
964
2018-01-24 16:17:29,994 [Thread-8] INFO  o.o.c.t.ClientCertDefaultTlsClient:-1 - TLS warning sent.
965
2018-01-24 16:17:29,995 [Thread-8] INFO  o.o.c.t.ClientCertDefaultTlsClient:-1 - TLS(WARN): Close [close_notify=0] --> Connection closed
966
2018-01-24 16:17:29,995 [Thread-8] DEBUG o.o.binding.tctoken.TCTokenHandler:-1 - Setting redirect address to 'https://www.elster.de/eportal/registrierung-auswahl/ausweisapp-refresh/JA0?ElsterRequestKeys.NPA_REFRESH_URL_ID=6110f966-4297-4123-adcb-7c5e99fcff63'.
967
2018-01-24 16:17:30,000 [Thread-8] DEBUG o.o.c.b.h.h.HttpAppPluginActionHandler:-1 - Recieved BindingResult with ResultCode REDIRECT
968
2018-01-24 16:17:30,004 [Thread-8] DEBUG o.o.c.b.h.h.HttpAppPluginActionHandler:-1 - BindingResult contains no body.
969
2018-01-24 16:17:30,007 [Thread-8] DEBUG o.o.c.b.h.h.HttpAppPluginActionHandler:-1 - HTTP response: HTTP/1.1 303  [Location: https://www.elster.de/eportal/registrierung-auswahl/ausweisapp-refresh/JA0?ResultMajor=error&ElsterRequestKeys.NPA_REFRESH_URL_ID=6110f966-4297-4123-adcb-7c5e99fcff63&ResultMinor=serverError] [Content-Type: text/plain; charset=UTF-8,Content-Length: 68,Chunked: false]
    (1-1/1)