IdentifiantMot de passe
Loading...
Mot de passe oublié ?Je m'inscris ! (gratuit)
Navigation

Inscrivez-vous gratuitement
pour pouvoir participer, suivre les réponses en temps réel, voter pour les messages, poser vos propres questions et recevoir la newsletter

Services Web Discussion :

.NET2.0 Web service avec certificat client [Débutant(e)]


Sujet :

Services Web

  1. #1
    Membre à l'essai
    Inscrit en
    Novembre 2007
    Messages
    28
    Détails du profil
    Informations forums :
    Inscription : Novembre 2007
    Messages : 28
    Points : 15
    Points
    15
    Par défaut .NET2.0 Web service avec certificat client
    Bonjour,

    J'ai développé une application cliente qui consomme un web service accessible uniquement par certificat client. J'ai systématiquement un échec.
    System.Net.WebException: The request failed with HTTP status 401: Unauthorized. at System.Web.Services.Protocols.SoapHttpClientProtocol.ReadResponse(SoapClientMessage message, WebResponse response, Stream responseStream, Boolean asyncCall) at System.Web.Services.Protocols.SoapHttpClientProtocol.Invoke(String methodName, Object[] parameters) at localhost.Service.outgoingTransaction(OutgoingTransactionRqstInfo req) at App_Pages_OutgoingTransaction.Page_Load(Object sender, EventArgs e)
    Comment puis-je tracer les échanges pour analyser ?

    Est-ce que la code ci-dessous est valide ?

    J'ai développé deux applications avec le framework 2.0.
    Un web service (asmx) qui inscrit le contenu du certificat (c'est pour les tests).
    Code : Sélectionner tout - Visualiser dans une fenêtre à part
    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
    15
     
    [WebMethod]
    public OutgoingTransactionRspsInfo outgoingTransaction(OutgoingTransactionRqstInfo req)
    {
                String cer = System.Text.ASCIIEncoding.ASCII.GetString(HttpContext.Current.Request.ClientCertificate.Certificate);
     
                Int32 messageID = (req!=null)?req.messageID:0;
                String filename = String.Format(ConfigurationManager.AppSettings["fileout"], DateTime.Now, messageID);
                using (StreamWriter stream = new StreamWriter(filename, true))
                {
                    stream.WriteLine(cer);                
                    stream.Flush();
                    stream.Close();
                }
    }
    J'ai développé une application cliente qui consomme ce web service.
    Code : Sélectionner tout - Visualiser dans une fenêtre à part
    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
     
                ServicePointManager.ServerCertificateValidationCallback += new RemoteCertificateValidationCallback(SSLCertificate.ValidateRemoteCertificate);
     
                localhost.Service service = new localhost.Service();
                service.ClientCertificates.Clear();
     
                String cer = "MIIC+TCCA......uw1jfIJJfXw";
     
                byte[] cerClient = new System.Text.ASCIIEncoding().GetBytes(cer);
                X509Certificate cerX509 = new X509Certificate(cerClient);
                service.ClientCertificates.Add(cerX509);
     
                localhost.OutgoingTransactionRqstInfo rqs = new localhost.OutgoingTransactionRqstInfo();
                service.outgoingTransaction(rqs);
    J'ai configuré mon serveur IIS7.5 pour gérer l'authentification cliente par certificat.
    cf . http://www.developpez.net/forums/d11...t/#post6346950

    Merci de votre retour.

  2. #2
    Membre à l'essai
    Inscrit en
    Novembre 2007
    Messages
    28
    Détails du profil
    Informations forums :
    Inscription : Novembre 2007
    Messages : 28
    Points : 15
    Points
    15
    Par défaut Trace client
    J'ai activé les traces sur le client, il semble y avoir une tentative d'échange qui se solve par un échec.
    Code : Sélectionner tout - Visualiser dans une fenêtre à part
    1
    2
    3
    4
    5
    6
    7
    8
    9
    10
    11
    12
    13
    14
    15
    16
    17
    18
    19
    20
    21
    22
    23
    24
    25
    26
    27
    28
    29
    30
    31
    32
    33
    34
    35
    36
    37
    38
    39
    40
    41
    42
    43
    44
    45
    46
    47
    48
    49
    50
    51
    52
    53
    54
    55
    56
    57
    58
    59
    60
    61
    62
    63
    64
    65
    66
    67
    68
    69
    70
    71
    72
    73
    74
    75
    76
    77
    78
    79
    80
    81
    82
    83
    84
    85
    86
    87
    88
    89
    90
    91
    92
    93
    94
    95
    96
    97
    98
    99
    100
    101
    102
    103
    104
    105
    106
    107
    108
    109
    110
    111
    112
    113
    114
    115
    116
    117
    118
    119
    120
    121
    122
    123
    124
    125
    126
    127
    128
    129
    130
    131
    132
    133
    134
    135
    136
    137
    138
    139
    140
    141
    142
    143
    144
    145
    146
    147
    148
    149
    150
    151
    152
    153
    154
    155
    156
    157
    158
    159
    160
    161
    162
    163
    164
    165
    166
    167
    168
    169
    170
    171
    172
    173
    174
    175
    176
    177
    178
    179
    180
    181
    182
    183
    184
    185
    186
    187
    188
    189
    190
    191
    192
    193
    194
    195
    196
    197
    198
    199
    200
    201
    202
    203
    204
    205
    206
    207
    208
    209
    210
    211
    212
    213
    214
    215
    216
    217
    218
    219
    220
    221
    222
    223
    224
    225
    226
    227
    228
    229
    230
    231
    232
    233
    234
    235
    236
    237
    238
    239
    240
    241
    242
    243
    244
    245
    246
    247
    248
    249
    250
    251
    252
    253
    254
    255
    256
    257
    258
    259
    260
    261
    262
    263
    264
    265
    266
    267
    268
    269
    270
    271
    272
    273
    274
    275
    276
    277
    278
    279
    280
    281
    282
    283
    284
    285
    286
    287
    288
    289
    290
    291
    292
    293
    294
    295
    296
    297
    298
    299
    300
    301
    302
    303
    304
    305
    306
    307
    308
    309
    310
    311
    312
    313
    314
    315
    316
    317
    318
    319
    320
    321
    322
    323
    324
    325
    326
    327
    328
    329
    330
    331
    332
    333
    334
    335
    336
    337
    338
    339
    340
    341
    342
    343
    344
    345
    346
    347
    348
    349
    350
    351
    352
    353
    354
    355
    356
    357
    358
    359
    360
    361
    362
    363
    364
    365
    366
    367
    368
    369
    370
    371
    372
    373
    374
    375
    376
    377
    378
    379
    380
    381
    382
    383
    384
    385
    386
    387
    388
    389
    390
    391
    392
    393
    394
    395
    396
    397
    398
    399
    400
    401
    402
    403
    404
    405
    406
    407
    408
    409
    410
    411
    412
    413
    414
    415
    416
    417
    418
    419
    420
    421
    422
    423
    424
    425
    426
    427
    428
    429
    430
    431
    432
    433
    434
    435
    436
    437
    438
    439
    440
    441
    442
    443
    444
    445
    446
    447
    448
    449
    450
    451
    452
    453
    454
    455
    456
    457
    458
    459
    460
    461
    462
    463
    464
    465
    466
    467
    468
    469
    470
    471
    472
    473
    474
    475
    476
     
    System.Net Verbose: 0 : [4952] WebRequest::Create(<a href="https://ws.fis.mescartescadeaux.net/Service.asmx" target="_blank">https://ws.fis.mescartescadeaux.net/Service.asmx</a>)
    System.Net Verbose: 0 : [4952] HttpWebRequest#20490669::HttpWebRequest(<a href="https://ws.fis.mescartescadeaux.net/Service.asmx#303575067" target="_blank">https://ws.fis.mescartescadeaux.net/...asmx#303575067</a>)
    System.Net Verbose: 0 : [4952] Exiting HttpWebRequest#20490669::HttpWebRequest() 
    System.Net Verbose: 0 : [4952] Exiting WebRequest::Create() 	-> HttpWebRequest#20490669
    System.Net Verbose: 0 : [4952] HttpWebRequest#20490669::GetRequestStream()
    System.Net Information: 0 : [4952] Associating HttpWebRequest#20490669 with ServicePoint#50198296
    System.Net Information: 0 : [4952] Associating Connection#49131481 with HttpWebRequest#20490669
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Socket(InterNetwork#2)
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Socket() 
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Connect(183:443#-1210156832)
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Connect() 
    System.Net Information: 0 : [4952] TlsStream#20226985::.ctor(host=ws.fis.mescartescadeaux.net, #certs=1)
    System.Net Information: 0 : [4952] Associating HttpWebRequest#20490669 with ConnectStream#47825138
    System.Net Verbose: 0 : [4952] Exiting HttpWebRequest#20490669::GetRequestStream() 	-> ConnectStream#47825138
    System.Net Verbose: 0 : [4952] ConnectStream#47825138::Write()
    System.Net Verbose: 0 : [4952] Data from ConnectStream#47825138::Write
    System.Net Verbose: 0 : [4952] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : <?xml version="1
    System.Net Verbose: 0 : [4952] 00000010 : 2E 30 22 20 65 6E 63 6F-64 69 6E 67 3D 22 75 74 : .0" encoding="ut
    System.Net Verbose: 0 : [4952] 00000020 : 66 2D 38 22 3F 3E 3C 73-6F 61 70 3A 45 6E 76 65 : f-8"?><soap:Enve
    System.Net Verbose: 0 : [4952] 00000030 : 6C 6F 70 65 20 78 6D 6C-6E 73 3A 73 6F 61 70 3D : lope xmlns:soap=
    System.Net Verbose: 0 : [4952] 00000040 : 22 68 74 74 70 3A 2F 2F-73 63 68 65 6D 61 73 2E : "http://schemas.
    System.Net Verbose: 0 : [4952] 00000050 : 78 6D 6C 73 6F 61 70 2E-6F 72 67 2F 73 6F 61 70 : xmlsoap.org/soap
    System.Net Verbose: 0 : [4952] 00000060 : 2F 65 6E 76 65 6C 6F 70-65 2F 22 20 78 6D 6C 6E : /envelope/" xmln
    System.Net Verbose: 0 : [4952] 00000070 : 73 3A 78 73 69 3D 22 68-74 74 70 3A 2F 2F 77 77 : s:xsi="http://ww
    System.Net Verbose: 0 : [4952] 00000080 : 77 2E 77 33 2E 6F 72 67-2F 32 30 30 31 2F 58 4D : w.w3.org/2001/XM
    System.Net Verbose: 0 : [4952] 00000090 : 4C 53 63 68 65 6D 61 2D-69 6E 73 74 61 6E 63 65 : LSchema-instance
    System.Net Verbose: 0 : [4952] 000000A0 : 22 20 78 6D 6C 6E 73 3A-78 73 64 3D 22 68 74 74 : " xmlns:xsd="htt
    System.Net Verbose: 0 : [4952] 000000B0 : 70 3A 2F 2F 77 77 77 2E-77 33 2E 6F 72 67 2F 32 : p://www.w3.org/2
    System.Net Verbose: 0 : [4952] 000000C0 : 30 30 31 2F 58 4D 4C 53-63 68 65 6D 61 22 3E 3C : 001/XMLSchema"><
    System.Net Verbose: 0 : [4952] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 6F 75 74 67 6F : soap:Body><outgo
    System.Net Verbose: 0 : [4952] 000000E0 : 69 6E 67 54 72 61 6E 73-61 63 74 69 6F 6E 20 78 : ingTransaction x
    System.Net Verbose: 0 : [4952] 000000F0 : 6D 6C 6E 73 3D 22 68 74-74 70 3A 2F 2F 77 73 76 : mlns="http://wsv
    *** supprimé ***
    System.Net Verbose: 0 : [4952] 00000000 : 3C 2F 73 6F 61 70 3A 42-6F 64 79 3E 3C 2F 73 6F : </soap:Body></so
    System.Net Verbose: 0 : [4952] 00000010 : 61 70 3A 45 6E 76 65 6C-6F 70 65 3E             : ap:Envelope>
    System.Net Verbose: 0 : [4952] Exiting ConnectStream#47825138::Write() 
    System.Net Verbose: 0 : [4952] ConnectStream#47825138::Close()
    System.Net Verbose: 0 : [4952] Exiting ConnectStream#47825138::Close() 
    System.Net Verbose: 0 : [4952] HttpWebRequest#20490669::GetResponse()
    System.Net Information: 0 : [4952] HttpWebRequest#20490669 - Request: POST /Service.asmx HTTP/1.1
     
    System.Net Information: 0 : [4952] SecureChannel#48630964::.ctor(hostname=ws.fis.mescartescadeaux.net, #clientCertificates=1)
    System.Net Information: 0 : [4952] Enumerating security packages:
    System.Net Information: 0 : [4952]     Negotiate
    System.Net Information: 0 : [4952]     Kerberos
    System.Net Information: 0 : [4952]     NTLM
    System.Net Information: 0 : [4952]     Schannel
    System.Net Information: 0 : [4952]     Microsoft Unified Security Protocol Provider
    System.Net Information: 0 : [4952]     WDigest
    System.Net Information: 0 : [4952]     DPA
    System.Net Information: 0 : [4952]     Digest
    System.Net Information: 0 : [4952]     MSN
    System.Net Information: 0 : [4952] SecureChannel#48630964 - Attempting to restart the session using the user-provided certificate: [Version]
      V3
     
    [Subject]
      CN=root
      Simple Name: root
      UPN Name: root@NS208167
      DNS Name: root
     
    [Issuer]
      CN=root
      Simple Name: root
      DNS Name: root
     
    [Serial Number]
      20E14E6FA1D78B9C43F3EBD841AFB7A1
     
    [Not Before]
      17/10/2011 16:30:56
     
    [Not After]
      23/09/2111 16:30:56
     
    [Thumbprint]
      03B299B4D66771B022217F5F6A840C64D30B0239
     
    [Signature Algorithm]
      sha1RSA(1.2.840.113549.1.1.5)
     
    [Public Key]
      Algorithm: RSA
      Length: 2048
      Key Blob: 30 82 01 0a 02 82 01 01 00 ca 14 2a 72 6b f5 f4 b7 2a 25 9d fc fd f4 ce 37 23 ed b0 7c cf da 20 fa 44 11 fb 71 bf 6f b2 9b 57 e0 84 ef 01 83 77 4a ed c6 8b 92 ac 55 d0 68 1f 0f 46 17 b5 23 15 35 83 cf e3 0f af 3d ba 56 8e a9 ed 8e dd 3d f1 47 d3 58 4e 78 f7 3f 39 d2 cb 2c cc 95 13 a7 f3 a0 f6 1d 7e 38 67 de d1 1c 81 99 c0 75 f5 8e 36 1e c7 ca 57 69 50 84 4d 9a 50 19 a0 77 0d ed 97 67 de 7d d5 05 13 cf ec ea a4 b5 54 84 f9 79 d0 f0 e0 8d 9e bd 40 2d cb e9 d0 b2 24 62 44 5e f8 3b ec 27 8b 15 b1 95 03 7c 3d 12 7e 19 af 87 6d 81 2f 1f b4 ....
    System.Net Information: 0 : [4952] SecureChannel#48630964 - Left with 1 client certificates to choose from.
    System.Net Information: 0 : [4952] SecureChannel#48630964 - Trying to find a matching certificate in the certificate store.
    System.Net Information: 0 : [4952] SecureChannel#48630964 - Locating the private key for the certificate: [Version]
      V3
     
    [Subject]
      CN=root
      Simple Name: root
      UPN Name: root@NS208167
      DNS Name: root
     
    [Issuer]
      CN=root
      Simple Name: root
      DNS Name: root
     
    [Serial Number]
      20E14E6FA1D78B9C43F3EBD841AFB7A1
     
    [Not Before]
      17/10/2011 16:30:56
     
    [Not After]
      23/09/2111 16:30:56
     
    [Thumbprint]
      03B299B4D66771B022217F5F6A840C64D30B0239
     
    [Signature Algorithm]
      sha1RSA(1.2.840.113549.1.1.5)
     
    [Public Key]
      Algorithm: RSA
      Length: 2048
      Key Blob: 30 82 01 0a 02 82 01 01 00 ca 14 2a 72 6b f5 f4 b7 2a 25 9d fc fd f4 ce 37 23 ed b0 7c cf da 20 fa 44 11 fb 71 bf 6f b2 9b 57 e0 84 ef 01 83 77 4a ed c6 8b 92 ac 55 d0 68 1f 0f 46 17 b5 23 15 35 83 cf e3 0f af 3d ba 56 8e a9 ed 8e dd 3d f1 47 d3 58 4e 78 f7 3f 39 d2 cb 2c cc 95 13 a7 f3 a0 f6 1d 7e 38 67 de d1 1c 81 99 c0 75 f5 8e 36 1e c7 ca 57 69 50 84 4d 9a 50 19 a0 77 0d ed 97 67 de 7d d5 05 13 cf ec ea a4 b5 54 84 f9 79 d0 f0 e0 8d 9e bd 40 2d cb e9 d0 b2 24 62 44 5e f8 3b ec 27 8b 15 b1 95 03 7c 3d 12 7e 19 af 87 6d 81 2f 1f b4 ....
    System.Net Information: 0 : [4952] SecureChannel#48630964 - Certificate is of type X509Certificate2 and contains the private key.
    System.Net Information: 0 : [4952] AcquireCredentialsHandle(package = Microsoft Unified Security Protocol Provider, intent  = Outbound, scc     = System.Net.SecureCredential)
    System.Net Information: 0 : [4952] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = (null), targetName = ws.fis.mescartescadeaux.net, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
    System.Net Information: 0 : [4952] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=77, returned code=ContinueNeeded).
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Send()
    System.Net.Sockets Verbose: 0 : [4952] Data from Socket#39530145::Send
    System.Net.Sockets Verbose: 0 : [4952] 00000000 : 16 03 01 00 48 01 00 00-44 03 01 4E C3 98 3F 74 : ....H...D..N..?t
    System.Net.Sockets Verbose: 0 : [4952] 00000010 : 25 B5 A9 DA 35 8F 46 B8-23 9C CB 94 C5 28 71 3F : %...5.F.#....(q?
    System.Net.Sockets Verbose: 0 : [4952] 00000020 : E9 7B 86 98 1D 31 63 37-46 C8 63 00 00 16 00 04 : .{...1c7F.c.....
    System.Net.Sockets Verbose: 0 : [4952] 00000030 : 00 05 00 0A 00 09 00 64-00 62 00 03 00 06 00 13 : .......d.b......
    System.Net.Sockets Verbose: 0 : [4952] 00000040 : 00 12 00 63 01 00 00 05-FF 01 00 01 00          : ...c.........
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Send() 	-> 77#77
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Receive()
    System.Net.Sockets Verbose: 0 : [4952] Data from Socket#39530145::Receive
    System.Net.Sockets Verbose: 0 : [4952] 00000000 : 16 03 01 0A DF                                  : .....
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Receive() 	-> 5#5
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Receive()
    System.Net.Sockets Verbose: 0 : [4952] Data from Socket#39530145::Receive
    System.Net.Sockets Verbose: 0 : [4952] (printing 1024 out of 2783)
    System.Net.Sockets Verbose: 0 : [4952] 00000005 : 02 00 00 4D 03 01 4E C3-98 41 60 D0 6B 28 98 58 : ...M..N..A`.k(.X
    System.Net.Sockets Verbose: 0 : [4952] 00000015 : 16 BA 43 8C BA 1D F8 91-D7 0F F5 BC 5B A8 AF E8 : ..C.........[...
    System.Net.Sockets Verbose: 0 : [4952] 00000025 : 18 0D EF 61 D8 4B 20 A9-4A 00 00 64 F4 04 54 6F : ...a.K .J..d..To
    System.Net.Sockets Verbose: 0 : [4952] 00000035 : 91 74 AF FC 96 6C B7 42-34 C1 0B 4D 52 C6 A6 79 : .t...l.B4..MR..y
    System.Net.Sockets Verbose: 0 : [4952] 00000045 : 99 4D 8A 49 3A D0 8B 00-05 00 00 05 FF 01 00 01 : .M.I:...........
    *** supprimé ***
    System.Net.Sockets Verbose: 0 : [4952] 000003C5 : 6F 64 61 64 64 79 2E 63-6F 6D 2F 72 65 70 6F 73 : odaddy.com/repos
    System.Net.Sockets Verbose: 0 : [4952] 000003D5 : 69 74 6F 72 79 2F 30 81-80 06 08 2B 06 01 05 05 : itory/0....+....
    System.Net.Sockets Verbose: 0 : [4952] 000003E5 : 07 01 01 04 74 30 72 30-24 06 08 2B 06 01 05 05 : ....t0r0$..+....
    System.Net.Sockets Verbose: 0 : [4952] 000003F5 : 07 30 01 86 18 68 74 74-70 3A 2F 2F 6F 63 73 70 : .0...<a href="http://ocsp" target="_blank">http://ocsp</a>
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Receive() 	-> 2783#2783
    System.Net Information: 0 : [4952] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 67c4f50:1c37110, targetName = ws.fis.mescartescadeaux.net, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
    System.Net Information: 0 : [4952] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=314, returned code=ContinueNeeded).
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Send()
    System.Net.Sockets Verbose: 0 : [4952] Data from Socket#39530145::Send
    System.Net.Sockets Verbose: 0 : [4952] 00000000 : 16 03 01 01 06 10 00 01-02 01 00 A6 7D DA C9 35 : ............}..5
    System.Net.Sockets Verbose: 0 : [4952] 00000010 : DB 00 E0 8B 66 D6 17 47-17 6E E8 5B C0 15 E9 1E : ....f..G.n.[....
    System.Net.Sockets Verbose: 0 : [4952] 00000020 : 76 EF 48 68 BC 5F 92 8F-03 F6 26 7E 06 B4 39 92 : v.Hh._....&~..9.
    System.Net.Sockets Verbose: 0 : [4952] 00000030 : E5 6A C6 D3 0C D8 C8 72-B7 61 67 6A A2 94 43 C8 : .j.....r.agj..C.
    System.Net.Sockets Verbose: 0 : [4952] 00000040 : 04 29 22 E6 99 D3 F5 C2-46 F2 47 02 3C 59 B2 B0 : .)".....F.G.<Y..
    *** supprimé ***
    System.Net.Sockets Verbose: 0 : [4952] 00000100 : 2B D0 C3 20 52 02 13 BC-85 6D FA 14 03 01 00 01 : +.. R....m......
    System.Net.Sockets Verbose: 0 : [4952] 00000110 : 01 16 03 01 00 24 CD 6A-C1 9C C6 15 8C C3 0A 16 : .....$.j........
    System.Net.Sockets Verbose: 0 : [4952] 00000120 : 1E 65 B7 01 0D D8 25 A3-01 1E 35 5E F9 C9 E1 F4 : .e....%...5^....
    System.Net.Sockets Verbose: 0 : [4952] 00000130 : 63 21 FF 42 79 33 49 AC-B3 6C                   : c!.By3I..l
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Send() 	-> 314#314
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Receive()
    System.Net.Sockets Verbose: 0 : [4952] Data from Socket#39530145::Receive
    System.Net.Sockets Verbose: 0 : [4952] 00000000 : 14 03 01 00 01                                  : .....
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Receive() 	-> 5#5
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Receive()
    System.Net.Sockets Verbose: 0 : [4952] Data from Socket#39530145::Receive
    System.Net.Sockets Verbose: 0 : [4952] 00000005 : 01                                              : .
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Receive() 	-> 1#1
    System.Net Information: 0 : [4952] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 67c4f50:1c37110, targetName = ws.fis.mescartescadeaux.net, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
    System.Net Information: 0 : [4952] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Receive()
    System.Net.Sockets Verbose: 0 : [4952] Data from Socket#39530145::Receive
    System.Net.Sockets Verbose: 0 : [4952] 00000000 : 16 03 01 00 24                                  : ....$
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Receive() 	-> 5#5
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Receive()
    System.Net.Sockets Verbose: 0 : [4952] Data from Socket#39530145::Receive
    System.Net.Sockets Verbose: 0 : [4952] 00000005 : 17 A4 38 C5 26 EF 70 37-06 14 22 4F 45 F4 0B C2 : ..8.&.p7.."OE...
    System.Net.Sockets Verbose: 0 : [4952] 00000015 : D0 E3 FD B5 48 36 78 DF-B1 D1 A5 8D A9 74 C9 C5 : ....H6x......t..
    System.Net.Sockets Verbose: 0 : [4952] 00000025 : 9E 6A D2 FF                                     : .j..
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Receive() 	-> 36#36
    System.Net Information: 0 : [4952] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 67c4f50:1c37110, targetName = ws.fis.mescartescadeaux.net, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
    System.Net Information: 0 : [4952] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
    System.Net Information: 0 : [4952] Remote certificate: [Version]
      V3
     
    [Subject]
      CN=ws.fis.mescartescadeaux.net, OU=Domain Control Validated, O=ws.fis.mescartescadeaux.net
      Simple Name: ws.fis.mescartescadeaux.net
      DNS Name: <a href="http://www.ws.fis.mescartescadeaux.net" target="_blank">www.ws.fis.mescartescadeaux.net</a>
     
    [Issuer]
      SERIALNUMBER=07969287, CN=Go Daddy Secure Certification Authority, OU=http://certificates.godaddy.com/repository, O="GoDaddy.com, Inc.", L=Scottsdale, S=Arizona, C=US
      Simple Name: Go Daddy Secure Certification Authority
      DNS Name: Go Daddy Secure Certification Authority
     
    [Serial Number]
      2B3A9F8F12CAD8
     
    [Not Before]
      09/11/2011 16:30:55
     
    [Not After]
      09/11/2012 16:30:55
     
    [Thumbprint]
      71FF7BF562902255417B0B80031581962A2A4FA5
     
    [Signature Algorithm]
      sha1RSA(1.2.840.113549.1.1.5)
     
    [Public Key]
      Algorithm: RSA
      Length: 2048
      Key Blob: 30 82 01 0a 02 82 01 01 00 d9 bb a4 38 21 e9 d1 97 d6 bb c0 5c 29 39 89 54 cb 89 73 22 5a 4d 61 49 c1 85 ca 99 44 89 b3 22 14 d0 d2 f1 79 6f 53 a3 9e d6 58 62 35 f0 cd 2d 3c a6 a6 19 b5 b4 11 6d 85 d8 9a e7 ae d9 b0 54 b3 c....
    System.Net Information: 0 : [4952] SecureChannel#48630964 - Remote certificate was verified as valid by the user.
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Send()
    System.Net.Sockets Verbose: 0 : [4952] Data from Socket#39530145::Send
    System.Net.Sockets Verbose: 0 : [4952] 00000000 : 17 03 01 01 89 70 CA 56-C1 BD 72 89 CA 2F 48 50 : .....p.V..r../HP
    System.Net.Sockets Verbose: 0 : [4952] 00000010 : A5 5B 20 9A 98 62 BD AC-CC E1 D7 FD 19 85 EA 0E : .[ ..b..........
    System.Net.Sockets Verbose: 0 : [4952] 00000020 : 3D 93 05 6E 56 5A 78 8C-E0 57 41 5A CA 63 0A 19 : =..nVZx..WAZ.c..
    System.Net.Sockets Verbose: 0 : [4952] 00000030 : CD 32 2D A0 00 13 59 EE-17 03 94 B9 1F AE A1 FD : .2-...Y.........
    *** supprimé ***
    System.Net.Sockets Verbose: 0 : [4952] 00000130 : 2A 32 86 C8 F6 1E F3 6D-18 31 6E 93 0A 6C B3 A5 : *2.....m.1n..l..
    System.Net.Sockets Verbose: 0 : [4952] 00000140 : CE 1D 2B 1D 5A CD D1 B3-DB 35 93 B1 5A 6B 17 8B : ..+.Z....5..Zk..
    System.Net.Sockets Verbose: 0 : [4952] 00000150 : 8D 59 CA D8 48 62 CD 63-48 7C 09 1F 1D 56 BB 40 : .Y..Hb.cH|...V.@
    System.Net.Sockets Verbose: 0 : [4952] 00000160 : 4B B9 AA 44 B3 78 83 C8-92 D4 13 8E BA 43 1D B9 : K..D.x.......C..
    System.Net.Sockets Verbose: 0 : [4952] 00000170 : F1 96 39 CF 59 65 F5 BE-BF 19 BD A3 B5 73 B5 9B : ..9.Ye.......s..
    System.Net.Sockets Verbose: 0 : [4952] 00000180 : B9 C8 D2 E6 8B 3D AB FB-73 64 9F E5 70 BC       : .....=..sd..p.
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Send() 	-> 398#398
    System.Net Information: 0 : [4952] ConnectStream#47825138 - Sending headers
    {
    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; MS Web Services Client Protocol 2.0.50727.3082)
    Content-Type: text/xml; charset=utf-8
    SOAPAction: "http://wsvalueobj.OutgoingTransaction.prepaid.webservices.cortex.com/outgoingTransaction"
    Host: ws.fis.mescartescadeaux.net
    Content-Length: 1505
    Expect: 100-continue
    Connection: Keep-Alive
    }.
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Receive()
    System.Net.Sockets Verbose: 0 : [4952] Data from Socket#39530145::Receive
    System.Net.Sockets Verbose: 0 : [4952] 00000000 : 17 03 01 00 2D                                  : ....-
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Receive() 	-> 5#5
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Receive()
    System.Net.Sockets Verbose: 0 : [4952] Data from Socket#39530145::Receive
    System.Net.Sockets Verbose: 0 : [4952] 00000005 : 8F 2F 9B AF 0B 6A 00 61-56 92 58 D2 F9 31 50 90 : ./...j.aV.X..1P.
    System.Net.Sockets Verbose: 0 : [4952] 00000015 : 2A 61 EF 1D BD 97 79 D4-76 69 6D 49 D4 2F 1A 26 : *a....y.vimI./.&
    System.Net.Sockets Verbose: 0 : [4952] 00000025 : B6 05 20 71 50 40 E2 F4-6D AA B2 B1 A4          : .. qP@..m....
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Receive() 	-> 45#45
    System.Net Information: 0 : [4952] Connection#49131481 - Received status line: Version=1.1, StatusCode=100, StatusDescription=Continue.
    System.Net Information: 0 : [4952] Connection#49131481 - Received headers
    {
     
    }.
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::MultipleSend()
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::MultipleSend() 
    System.Net Verbose: 0 : [4952] Data from ConnectStream#47825138::ResubmitWrite
    System.Net Verbose: 0 : [4952] 00000000 : 3C 3F 78 6D 6C 20 76 65-72 73 69 6F 6E 3D 22 31 : <?xml version="1
    System.Net Verbose: 0 : [4952] 00000010 : 2E 30 22 20 65 6E 63 6F-64 69 6E 67 3D 22 75 74 : .0" encoding="ut
    System.Net Verbose: 0 : [4952] 00000020 : 66 2D 38 22 3F 3E 3C 73-6F 61 70 3A 45 6E 76 65 : f-8"?><soap:Enve
    System.Net Verbose: 0 : [4952] 00000030 : 6C 6F 70 65 20 78 6D 6C-6E 73 3A 73 6F 61 70 3D : lope xmlns:soap=
    System.Net Verbose: 0 : [4952] 00000040 : 22 68 74 74 70 3A 2F 2F-73 63 68 65 6D 61 73 2E : "http://schemas.
    System.Net Verbose: 0 : [4952] 00000050 : 78 6D 6C 73 6F 61 70 2E-6F 72 67 2F 73 6F 61 70 : xmlsoap.org/soap
    System.Net Verbose: 0 : [4952] 00000060 : 2F 65 6E 76 65 6C 6F 70-65 2F 22 20 78 6D 6C 6E : /envelope/" xmln
    System.Net Verbose: 0 : [4952] 00000070 : 73 3A 78 73 69 3D 22 68-74 74 70 3A 2F 2F 77 77 : s:xsi="http://ww
    System.Net Verbose: 0 : [4952] 00000080 : 77 2E 77 33 2E 6F 72 67-2F 32 30 30 31 2F 58 4D : w.w3.org/2001/XM
    System.Net Verbose: 0 : [4952] 00000090 : 4C 53 63 68 65 6D 61 2D-69 6E 73 74 61 6E 63 65 : LSchema-instance
    System.Net Verbose: 0 : [4952] 000000A0 : 22 20 78 6D 6C 6E 73 3A-78 73 64 3D 22 68 74 74 : " xmlns:xsd="htt
    System.Net Verbose: 0 : [4952] 000000B0 : 70 3A 2F 2F 77 77 77 2E-77 33 2E 6F 72 67 2F 32 : p://www.w3.org/2
    System.Net Verbose: 0 : [4952] 000000C0 : 30 30 31 2F 58 4D 4C 53-63 68 65 6D 61 22 3E 3C : 001/XMLSchema"><
    System.Net Verbose: 0 : [4952] 000000D0 : 73 6F 61 70 3A 42 6F 64-79 3E 3C 6F 75 74 67 6F : soap:Body><outgo
    System.Net Verbose: 0 : [4952] 000000E0 : 69 6E 67 54 72 61 6E 73-61 63 74 69 6F 6E 20 78 : ingTransaction x
    *** supprimé ***
    System.Net Verbose: 0 : [4952] 000001C0 : 74 69 6F 6E 3E 3C 2F 73-6F 61 70 3A 42 6F 64 79 : tion></soap:Body
    System.Net Verbose: 0 : [4952] 000001D0 : 3E 3C 2F 73 6F 61 70 3A-45 6E 76 65 6C 6F 70 65 : ></soap:Envelope
    System.Net Verbose: 0 : [4952] 000001E0 : 3E                                              : >
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Receive()
    System.Net.Sockets Verbose: 0 : [4952] Data from Socket#39530145::Receive
    System.Net.Sockets Verbose: 0 : [4952] 00000000 : 16 03 01 00 18                                  : .....
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Receive() 	-> 5#5
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Receive()
    System.Net.Sockets Verbose: 0 : [4952] Data from Socket#39530145::Receive
    System.Net.Sockets Verbose: 0 : [4952] 00000005 : 10 DB DD A0 03 0A D2 4B-8D 1F C6 8B F0 30 B2 DD : .......K.....0..
    System.Net.Sockets Verbose: 0 : [4952] 00000015 : F0 13 2F 0E F0 C7 81 68-                        : ../....h
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Receive() 	-> 24#24
    System.Net Error: 0 : [4952] Decrypt returned SEC_I_RENEGOTIATE.
    System.Net Information: 0 : [4952] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 67c4f50:1c37110, targetName = ws.fis.mescartescadeaux.net, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
    System.Net Information: 0 : [4952] InitializeSecurityContext(In-Buffer length=0, Out-Buffer length=141, returned code=ContinueNeeded).
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::BeginSend()
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::BeginSend() 	-> OverlappedAsyncResult#35025494
    System.Net.Sockets Verbose: 0 : [0624] Data from Socket#39530145::PostCompletion
    System.Net.Sockets Verbose: 0 : [0624] 00000000 : 16 03 01 00 88 A8 CC D6-93 EC 8D F1 DF 25 27 3B : .............%';
    System.Net.Sockets Verbose: 0 : [0624] 00000010 : 8B 41 03 DA B4 1E 10 89-C9 EC DF 8D AC F4 53 45 : .A............SE
    System.Net.Sockets Verbose: 0 : [0624] 00000020 : F6 D3 9F 5D 11 5D 4D 13-A0 2E 3F B3 E2 F3 29 D5 : ...].]M...?...).
    System.Net.Sockets Verbose: 0 : [0624] 00000030 : D8 2A E0 1B A4 DF C2 6B-43 F2 B1 59 6E 3C 46 47 : .*.....kC..Yn<FG
    System.Net.Sockets Verbose: 0 : [0624] 00000040 : 35 36 27 59 BC 6F FE 02-DF 3C 1E FB 4F A3 96 FD : 56'Y.o...<..O...
    System.Net.Sockets Verbose: 0 : [0624] 00000050 : 35 21 6D 97 19 6C 73 9E-41 A6 2A BA 23 7C 2C 0C : 5!m..ls.A.*.#|,.
    System.Net.Sockets Verbose: 0 : [0624] 00000060 : 80 92 EC B6 1D 71 A0 1B-AC 1C 6E 45 21 3F A8 DA : .....q....nE!?..
    System.Net.Sockets Verbose: 0 : [0624] 00000070 : 38 17 AA A5 F4 56 14 0A-B6 70 02 C9 FA 4A 59 57 : 8....V...p...JYW
    System.Net.Sockets Verbose: 0 : [0624] 00000080 : 89 AB 35 AF D1 48 07 F9-91 E8 35 37 F9          : ..5..H....57.
    System.Net.Sockets Verbose: 0 : [0624] Socket#39530145::EndSend(OverlappedAsyncResult#35025494)
    System.Net.Sockets Verbose: 0 : [0624] Exiting Socket#39530145::EndSend() 	-> 141#141
    System.Net.Sockets Verbose: 0 : [0624] Socket#39530145::BeginReceive()
    System.Net.Sockets Verbose: 0 : [0624] Exiting Socket#39530145::BeginReceive() 	-> OverlappedAsyncResult#34106743
    System.Net.Sockets Verbose: 0 : [0624] Data from Socket#39530145::PostCompletion
    System.Net.Sockets Verbose: 0 : [0624] 00000000 : 16 03 01 0F 09                                  : .....
    System.Net.Sockets Verbose: 0 : [0624] Socket#39530145::EndReceive(OverlappedAsyncResult#34106743)
    System.Net.Sockets Verbose: 0 : [0624] Exiting Socket#39530145::EndReceive() 	-> 5#5
    System.Net.Sockets Verbose: 0 : [0624] Socket#39530145::BeginReceive()
    System.Net.Sockets Verbose: 0 : [0624] Exiting Socket#39530145::BeginReceive() 	-> OverlappedAsyncResult#47362231
    System.Net.Sockets Verbose: 0 : [0624] Data from Socket#39530145::PostCompletion
    System.Net.Sockets Verbose: 0 : [0624] (printing 1024 out of 3849)
    System.Net.Sockets Verbose: 0 : [0624] 00000000 : 33 EA 5C 72 67 F3 61 39-15 F7 49 04 EF 88 CC 00 : 3.\rg.a9..I.....
    System.Net.Sockets Verbose: 0 : [0624] 00000010 : 5E 8A AA 36 88 34 EF B4-D0 0E 6F 85 1A 13 6A 7C : ^..6.4....o...j|
    System.Net.Sockets Verbose: 0 : [0624] 00000020 : 27 C5 02 50 07 61 FE A6-E4 55 D4 F4 34 C3 14 73 : '..P.a...U..4..s
    System.Net.Sockets Verbose: 0 : [0624] 00000030 : AB 69 1B B3 96 D5 1E 8A-A4 3B F8 14 BC D6 51 78 : .i.......;....Qx
    System.Net.Sockets Verbose: 0 : [0624] 00000040 : 9C 55 AD AA ED B4 E4 24-28 16 42 02 1B 5D 6B 04 : .U.....$(.B..]k.
    System.Net.Sockets Verbose: 0 : [0624] 00000050 : D2 C4 E9 46 24 11 DA F3-EB F5 61 A9 69 E9 8C EC : ...F$.....a.i...
    System.Net.Sockets Verbose: 0 : [0624] 00000060 : 6C 1E 27 07 58 67 D2 C1-43 E5 B5 F9 88 CD 48 4F : l.'.Xg..C.....HO
    System.Net.Sockets Verbose: 0 : [0624] 00000070 : E4 C9 3E D8 70 61 3E 49-0F 95 32 DC 3D 1A E0 71 : ..>.pa>I..2.=..q
    *** supprimé ***
    System.Net.Sockets Verbose: 0 : [0624] 000003B0 : 43 EE 9F 76 7E 98 6D D4-83 C0 84 AE BD FF 86 6D : C..v~.m........m
    System.Net.Sockets Verbose: 0 : [0624] 000003C0 : BD B6 4F 63 92 9C C3 83-9A 54 BF 3B D5 C1 5C F9 : ..Oc.....T.;..\.
    System.Net.Sockets Verbose: 0 : [0624] 000003D0 : A2 61 8F DB 56 E8 93 44-48 EE 26 DA 6E 51 73 3C : .a..V..DH.&.nQs<
    System.Net.Sockets Verbose: 0 : [0624] 000003E0 : 0B 31 E2 71 4F C2 9B 90-12 A7 FF 6B E2 90 AE 0B : .1.qO......k....
    System.Net.Sockets Verbose: 0 : [0624] 000003F0 : 96 C2 E2 38 31 45 69 5B-59 B3 61 A0 49 FD E6 42 : ...81Ei[Y.a.I..B
    System.Net.Sockets Verbose: 0 : [0624] Socket#39530145::EndReceive(OverlappedAsyncResult#47362231)
    System.Net.Sockets Verbose: 0 : [0624] Exiting Socket#39530145::EndReceive() 	-> 3849#3849
    System.Net Information: 0 : [0624] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 67c4f50:1c37110, targetName = ws.fis.mescartescadeaux.net, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
    System.Net Information: 0 : [0624] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=CredentialsNeeded).
    System.Net Information: 0 : [0624] SecureChannel#48630964 - We have user-provided certificates. The server has specified 8 issuer(s). Looking for certificates that match any of the issuers.
    System.Net Information: 0 : [0624] SecureChannel#48630964 - Left with 0 client certificates to choose from.
    System.Net Information: 0 : [0624] Using the cached credential handle.
    System.Net Information: 0 : [0624] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 67c4f50:1c37110, targetName = ws.fis.mescartescadeaux.net, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
    System.Net Information: 0 : [0624] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=361, returned code=ContinueNeeded).
    System.Net.Sockets Verbose: 0 : [0624] Socket#39530145::BeginSend()
    System.Net.Sockets Verbose: 0 : [0624] Exiting Socket#39530145::BeginSend() 	-> OverlappedAsyncResult#43205102
    System.Net.Sockets Verbose: 0 : [0624] Data from Socket#39530145::PostCompletion
    System.Net.Sockets Verbose: 0 : [0624] 00000000 : 16 03 01 01 21 38 41 F3-CC 71 B7 7F 59 2A 50 24 : ....!8A..q..Y*P$
    System.Net.Sockets Verbose: 0 : [0624] 00000010 : B5 71 00 19 A7 82 4E C7-97 07 B3 4A EA 82 39 1F : .q....N....J..9.
    System.Net.Sockets Verbose: 0 : [0624] 00000020 : 12 C8 FF C4 C0 49 39 BB-57 A9 BE 31 20 B5 4F C0 : .....I9.W..1 .O.
    System.Net.Sockets Verbose: 0 : [0624] 00000030 : 28 08 7A 2E D6 AA 31 3D-B9 BE 05 3C 25 7F 38 67 : (.z...1=...<%.8g
    System.Net.Sockets Verbose: 0 : [0624] 00000040 : 6A 9D 9D 6F E0 7D 14 7B-3B AF 56 D1 9A 68 36 32 : j..o.}.{;.V..h62
    System.Net.Sockets Verbose: 0 : [0624] 00000050 : 35 C9 BD 1A 4D 4F 6E 42-63 24 AC BE CB E1 20 B8 : 5...MOnBc$.... .
    System.Net.Sockets Verbose: 0 : [0624] 00000060 : A5 BD 44 FB EF 4B 83 82-46 09 62 53 0E 8B 50 BC : ..D..K..F.bS..P.
    *** supprimé ***
    System.Net.Sockets Verbose: 0 : [0624] 00000100 : FB E4 04 3E AE 96 DE 49-3B 5E CA B9 56 12 36 A4 : ...>...I;^..V.6.
    System.Net.Sockets Verbose: 0 : [0624] 00000110 : 40 C7 B6 5C 5A 6E DF 20-95 96 5F 52 F4 BF CB 9A : @..\Zn. .._R....
    System.Net.Sockets Verbose: 0 : [0624] 00000120 : 3D 8D 42 19 2F D9 14 03-01 00 15 A9 3C D7 0E 51 : =.B./.......<..Q
    System.Net.Sockets Verbose: 0 : [0624] 00000130 : 60 7D B5 A9 66 07 6D 1F-A6 DE B4 4E DC 15 70 31 : `}..f.m....N..p1
    System.Net.Sockets Verbose: 0 : [0624] 00000140 : 16 03 01 00 24 5C F6 40-DE 5F EB 62 E4 7F 80 44 : ....$\.@._.b...D
    System.Net.Sockets Verbose: 0 : [0624] 00000150 : FA 4C F7 63 54 4F C0 64-0B 94 BA A6 92 03 F5 C1 : .L.cTO.d........
    System.Net.Sockets Verbose: 0 : [0624] 00000160 : 58 8E EE 06 A4 22 89 A2-CE                      : X...."...
    System.Net.Sockets Verbose: 0 : [0624] Socket#39530145::EndSend(OverlappedAsyncResult#43205102)
    System.Net.Sockets Verbose: 0 : [0624] Exiting Socket#39530145::EndSend() 	-> 361#361
    System.Net.Sockets Verbose: 0 : [0624] Socket#39530145::BeginReceive()
    System.Net.Sockets Verbose: 0 : [0624] Exiting Socket#39530145::BeginReceive() 	-> OverlappedAsyncResult#6385742
    System.Net.Sockets Verbose: 0 : [0624] Data from Socket#39530145::PostCompletion
    System.Net.Sockets Verbose: 0 : [0624] 00000000 : 14 03 01 00 15                                  : .....
    System.Net.Sockets Verbose: 0 : [0624] Socket#39530145::EndReceive(OverlappedAsyncResult#6385742)
    System.Net.Sockets Verbose: 0 : [0624] Exiting Socket#39530145::EndReceive() 	-> 5#5
    System.Net.Sockets Verbose: 0 : [0624] Socket#39530145::BeginReceive()
    System.Net.Sockets Verbose: 0 : [0624] Exiting Socket#39530145::BeginReceive() 	-> OverlappedAsyncResult#25425822
    System.Net.Sockets Verbose: 0 : [0624] Data from Socket#39530145::PostCompletion
    System.Net.Sockets Verbose: 0 : [0624] 00000000 : EA 2F 1D 7C 11 3E E1 00-ED D2 36 91 D7 FD 3F 2B : ./.|.>....6...?+
    System.Net.Sockets Verbose: 0 : [0624] 00000010 : 7A AF 93 90 EA                                  : z....
    System.Net.Sockets Verbose: 0 : [0624] Socket#39530145::EndReceive(OverlappedAsyncResult#25425822)
    System.Net.Sockets Verbose: 0 : [0624] Exiting Socket#39530145::EndReceive() 	-> 21#21
    System.Net Information: 0 : [0624] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 67c4f50:1c37110, targetName = ws.fis.mescartescadeaux.net, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
    System.Net Information: 0 : [0624] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=ContinueNeeded).
    System.Net.Sockets Verbose: 0 : [0624] Socket#39530145::BeginReceive()
    System.Net.Sockets Verbose: 0 : [0624] Exiting Socket#39530145::BeginReceive() 	-> OverlappedAsyncResult#31665793
    System.Net.Sockets Verbose: 0 : [0624] Data from Socket#39530145::PostCompletion
    System.Net.Sockets Verbose: 0 : [0624] 00000000 : 16 03 01 00 24                                  : ....$
    System.Net.Sockets Verbose: 0 : [0624] Socket#39530145::EndReceive(OverlappedAsyncResult#31665793)
    System.Net.Sockets Verbose: 0 : [0624] Exiting Socket#39530145::EndReceive() 	-> 5#5
    System.Net.Sockets Verbose: 0 : [0624] Socket#39530145::BeginReceive()
    System.Net.Sockets Verbose: 0 : [0624] Exiting Socket#39530145::BeginReceive() 	-> OverlappedAsyncResult#53447344
    System.Net.Sockets Verbose: 0 : [0624] Data from Socket#39530145::PostCompletion
    System.Net.Sockets Verbose: 0 : [0624] 00000000 : AA 92 B8 3D B4 FD 87 E6-4F 3A A6 1A 92 FC 8D FF : ...=....O:......
    System.Net.Sockets Verbose: 0 : [0624] 00000010 : 0C 71 64 38 43 E3 4B C3-19 03 23 82 8F 43 E0 9F : .qd8C.K...#..C..
    System.Net.Sockets Verbose: 0 : [0624] 00000020 : 47 B9 13 99                                     : G...
    System.Net.Sockets Verbose: 0 : [0624] Socket#39530145::EndReceive(OverlappedAsyncResult#53447344)
    System.Net.Sockets Verbose: 0 : [0624] Exiting Socket#39530145::EndReceive() 	-> 36#36
    System.Net Information: 0 : [0624] InitializeSecurityContext(credential = System.Net.SafeFreeCredential_SECURITY, context = 67c4f50:1c37110, targetName = ws.fis.mescartescadeaux.net, inFlags = ReplayDetect, SequenceDetect, Confidentiality, AllocateMemory, InitManualCredValidation)
    System.Net Information: 0 : [0624] InitializeSecurityContext(In-Buffers count=2, Out-Buffer length=0, returned code=OK).
    System.Net Information: 0 : [0624] Remote certificate: [Version]
      V3
     
    [Subject]
      CN=ws.fis.mescartescadeaux.net, OU=Domain Control Validated, O=ws.fis.mescartescadeaux.net
      Simple Name: ws.fis.mescartescadeaux.net
      DNS Name: <a href="http://www.ws.fis.mescartescadeaux.net" target="_blank">www.ws.fis.mescartescadeaux.net</a>
     
    [Issuer]
      SERIALNUMBER=07969287, CN=Go Daddy Secure Certification Authority, OU=http://certificates.godaddy.com/repository, O="GoDaddy.com, Inc.", L=Scottsdale, S=Arizona, C=US
      Simple Name: Go Daddy Secure Certification Authority
      DNS Name: Go Daddy Secure Certification Authority
     
    [Serial Number]
      2B3A9F8F12CAD8
     
    [Not Before]
      09/11/2011 16:30:55
     
    [Not After]
      09/11/2012 16:30:55
     
    [Thumbprint]
      71FF7BF562902255417B0B80031581962A2A4FA5
     
    [Signature Algorithm]
      sha1RSA(1.2.840.113549.1.1.5)
     
    [Public Key]
      Algorithm: RSA
      Length: 2048
      Key Blob: 30 82 01 0a 02 82 01 01 00 d9 bb a4 38 21 e9 d1 97 d6 bb c0 5c 29 39 89 54 cb 89 73 22 5a 4d 61 49 c1 85 ca 99 44 89 b3 22 14 d0 d2 f1 79 6f 53 a3 9e d6 58 62 35 f0 cd 2d 3c a6 a6 19 b5 b4 11 6d 85 d8 9a e7 ae d9 b0 54 b3 c....
    System.Net Information: 0 : [0624] SecureChannel#48630964 - Remote certificate was verified as valid by the user.
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Receive()
    System.Net.Sockets Verbose: 0 : [4952] Data from Socket#39530145::Receive
    System.Net.Sockets Verbose: 0 : [4952] 00000000 : 17 03 01 05 C4                                  : .....
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Receive() 	-> 5#5
    System.Net.Sockets Verbose: 0 : [4952] Socket#39530145::Receive()
    System.Net.Sockets Verbose: 0 : [4952] Data from Socket#39530145::Receive
    System.Net.Sockets Verbose: 0 : [4952] (printing 1024 out of 1476)
    System.Net.Sockets Verbose: 0 : [4952] 00000005 : A0 F0 AB 9C A3 27 EE 9C-7A 43 FC B9 1F F2 22 18 : .....'..zC....".
    System.Net.Sockets Verbose: 0 : [4952] 00000015 : 65 F4 E9 5C 57 99 20 EC-C8 A1 BE 06 91 6B 2E 16 : e..\W. ......k..
    System.Net.Sockets Verbose: 0 : [4952] 00000025 : 32 26 C6 D3 4B ED 6F 35-25 F5 A3 6E 12 68 F0 93 : 2&..K.o5%..n.h..
    System.Net.Sockets Verbose: 0 : [4952] 00000035 : 1E D8 21 30 9A DD 09 24-C1 2C 24 FA 1A E3 92 BA : ..!0...$.,$.....
    System.Net.Sockets Verbose: 0 : [4952] 00000045 : D6 87 00 63 6E 4A 53 28-E7 3C 60 35 19 0F 75 CB : ...cnJS(.<`5..u.
    *** supprimé ***
    System.Net.Sockets Verbose: 0 : [4952] 00000395 : A3 35 A8 16 35 61 79 D5-B9 76 FF 71 97 26 D6 EE : .5..5ay..v.q.&..
    System.Net.Sockets Verbose: 0 : [4952] 000003A5 : AD 69 71 EE 77 5D AD 87-2C B2 BF ED D1 58 F9 1D : .iq.w]..,....X..
    System.Net.Sockets Verbose: 0 : [4952] 000003B5 : 4C 78 63 5A 86 1B CD 2C-6B 25 2E 81 34 62 04 06 : LxcZ...,k%..4b..
    System.Net.Sockets Verbose: 0 : [4952] 000003C5 : B8 73 8E 5E 2C 3E 44 62-65 65 66 78 6E 65 51 7F : .s.^,>DbeefxneQ.
    System.Net.Sockets Verbose: 0 : [4952] 000003D5 : 90 F9 2E 0E 23 56 64 E7-81 78 55 68 45 7D 09 77 : ....#Vd..xUhE}.w
    System.Net.Sockets Verbose: 0 : [4952] 000003E5 : 92 B4 1B 2F 5B FC 7A 29-70 DA 8F A3 49 FE 4B A3 : .../[.z)p...I.K.
    System.Net.Sockets Verbose: 0 : [4952] 000003F5 : 18 CE FC C5 A3 A7 4E 28-4B 77 92 14 7A C6 DB EF : ......N(Kw..z...
    System.Net.Sockets Verbose: 0 : [4952] Exiting Socket#39530145::Receive() 	-> 1476#1476
    System.Net Information: 0 : [4952] Connection#49131481 - Received status line: Version=1.1, StatusCode=401, StatusDescription=Unauthorized.
    System.Net Information: 0 : [4952] Connection#49131481 - Received headers
    {
    Content-Length: 1293
    Content-Type: text/html
    Date: Wed, 16 Nov 2011 11:02:26 GMT
    Server: Microsoft-IIS/7.5
    X-Powered-By: ASP.NET
    }.
    System.Net Information: 0 : [4952] ConnectStream#46793998::ConnectStream(Buffered 1293 bytes.)
    System.Net Information: 0 : [4952] Associating HttpWebRequest#20490669 with ConnectStream#46793998
    System.Net Information: 0 : [4952] Associating HttpWebRequest#20490669 with HttpWebResponse#18492804
    System.Net Verbose: 0 : [4952] ConnectStream#46793998::Read()
    System.Net Verbose: 0 : [4952] Data from ConnectStream#46793998::Read
    System.Net Verbose: 0 : [4952] 00000000 : 3C 21 44 4F 43 54 59 50-45 20 68 74 6D 6C 20 50 : <!DOCTYPE html P
    *** supprimé ***
    System.Net Verbose: 0 : [4952] 000000B0 : 75 73 69 6E 67 20 74 68-65 20 63 72 65 64 65 6E : using the creden
    System.Net Verbose: 0 : [4952] 000000C0 : 74 69 61 6C 73 20 74 68-61 74 20 79 6F 75 20 73 : tials that you s
    System.Net Verbose: 0 : [4952] 000000D0 : 75 70 70 6C 69 65 64 2E-3C 2F 68 33 3E 0D 0A 20 : upplied.</h3>.. 
    System.Net Verbose: 0 : [4952] 000000E0 : 3C 2F 66 69 65 6C 64 73-65 74 3E 3C 2F 64 69 76 : </fieldset></div
    System.Net Verbose: 0 : [4952] 000000F0 : 3E 0D 0A 3C 2F 64 69 76-3E 0D 0A 3C 2F 62 6F 64 : >..</div>..</bod
    System.Net Verbose: 0 : [4952] 00000100 : 79 3E 0D 0A 3C 2F 68 74-6D 6C 3E 0D 0A          : y>..</html>..
    System.Net Verbose: 0 : [4952] Exiting ConnectStream#46793998::Read() 	-> 269#269
    System.Net Verbose: 0 : [4952] ConnectStream#46793998::Read()
    System.Net Verbose: 0 : [4952] Exiting ConnectStream#46793998::Read() 	-> 0#0
    System.Net Error: 0 : [4952] Exception in the HttpWebRequest#20490669::EndGetResponse - The remote server returned an error: (401) Unauthorized.
    System.Net Verbose: 0 : [4952] HttpWebResponse#18492804::GetResponseStream()
    System.Net Information: 0 : [4952] ContentLength=1293
    System.Net Verbose: 0 : [4952] Exiting HttpWebResponse#18492804::GetResponseStream() 	-> SyncMemoryStream#32217513
    System.Net.Sockets Verbose: 0 : [4708] Socket#39530145::Dispose()

Discussions similaires

  1. [Débutant] Client Web Service avec wsdl seul
    Par grinder59 dans le forum Langages
    Réponses: 2
    Dernier message: 21/11/2013, 13h33
  2. Réponses: 0
    Dernier message: 24/03/2011, 13h49
  3. Client c# et Axis2 Web Service avec https
    Par netking2006 dans le forum Services Web
    Réponses: 1
    Dernier message: 28/10/2009, 17h13
  4. Client c# et Axis2 Web Service avec https
    Par netking2006 dans le forum Services Web
    Réponses: 1
    Dernier message: 28/10/2009, 17h12
  5. Réponses: 1
    Dernier message: 26/08/2009, 21h12

Partager

Partager
  • Envoyer la discussion sur Viadeo
  • Envoyer la discussion sur Twitter
  • Envoyer la discussion sur Google
  • Envoyer la discussion sur Facebook
  • Envoyer la discussion sur Digg
  • Envoyer la discussion sur Delicious
  • Envoyer la discussion sur MySpace
  • Envoyer la discussion sur Yahoo