google / conscrypt

Conscrypt is a Java Security Provider that implements parts of the Java Cryptography Extension and Java Secure Socket Extension.
Apache License 2.0
1.28k stars 272 forks source link

SQL Server JDBC Connection Error when using Conscrypt #964

Open mandrachek opened 3 years ago

mandrachek commented 3 years ago

Attempting to use Conscrypt (for OkHttpClient, using the uber jar, in a web application on Tomcat, under JDK 8, running on mac/windows/linux). Conscrypt is installed in a ServletContextListner.

The problem comes when attempting to create a database connection using the MS SQL Server JDBC Driver - specifically ('com.microsoft.sqlserver:mssql-jdbc:8.4.1.jre8'). I'm passing ";sslProtocol=TLSv1.2", per the mssql-jdbc documentation to ensure that TLSv1.2 is used.

Without inserting Conscrypt, the database connection works fine. Once conscrypt is inserted however database connections fail (Stacktrace follows). Not sure if this is a conscrypt issue or a mssql-jdbc issue.

org.jdbi.v3.core.ConnectionException: com.microsoft.sqlserver.jdbc.SQLServerException: The driver could not establish a secure connection to SQL Server by using Secure Sockets Layer (SSL) encryption. Error: "SQL Server returned an incomplete response. The connection has been closed. ClientConnectionId:e291ba3c-20ce-4261-a889-aeb69168c0da".
    at org.jdbi.v3.core.Jdbi.open(Jdbi.java:318) ~[jdbi3-core-3.16.0.jar:3.16.0]
    at org.jdbi.v3.core.LazyHandleSupplier.initHandle(LazyHandleSupplier.java:65) ~[jdbi3-core-3.16.0.jar:3.16.0]
    at org.jdbi.v3.core.LazyHandleSupplier.getHandle(LazyHandleSupplier.java:53) ~[jdbi3-core-3.16.0.jar:3.16.0]
    at org.jdbi.v3.sqlobject.statement.internal.CustomizingStatementHandler.invoke(CustomizingStatementHandler.java:171) ~[jdbi3-sqlobject-3.16.0.jar:3.16.0]
    at org.jdbi.v3.sqlobject.statement.internal.SqlQueryHandler.invoke(SqlQueryHandler.java:27) ~[jdbi3-sqlobject-3.16.0.jar:3.16.0]
    at org.jdbi.v3.sqlobject.internal.SqlObjectInitData$1.lambda$invoke$0(SqlObjectInitData.java:126) ~[jdbi3-sqlobject-3.16.0.jar:3.16.0]
    at org.jdbi.v3.core.internal.Invocations.invokeWith(Invocations.java:44) ~[jdbi3-core-3.16.0.jar:3.16.0]
    at org.jdbi.v3.core.internal.Invocations.invokeWith(Invocations.java:26) ~[jdbi3-core-3.16.0.jar:3.16.0]
    at org.jdbi.v3.core.LazyHandleSupplier.lambda$invokeInContext$1(LazyHandleSupplier.java:77) ~[jdbi3-core-3.16.0.jar:3.16.0]
    at org.jdbi.v3.core.internal.Invocations.invokeWith(Invocations.java:44) ~[jdbi3-core-3.16.0.jar:3.16.0]
    at org.jdbi.v3.core.internal.Invocations.invokeWith(Invocations.java:26) ~[jdbi3-core-3.16.0.jar:3.16.0]
    at org.jdbi.v3.core.LazyHandleSupplier.invokeInContext(LazyHandleSupplier.java:76) ~[jdbi3-core-3.16.0.jar:3.16.0]
    at org.jdbi.v3.sqlobject.internal.SqlObjectInitData$1.call(SqlObjectInitData.java:132) ~[jdbi3-sqlobject-3.16.0.jar:3.16.0]
    at org.jdbi.v3.sqlobject.internal.SqlObjectInitData$1.invoke(SqlObjectInitData.java:126) ~[jdbi3-sqlobject-3.16.0.jar:3.16.0]
    at org.jdbi.v3.sqlobject.SqlObjectFactory.lambda$attach$2(SqlObjectFactory.java:110) ~[jdbi3-sqlobject-3.16.0.jar:3.16.0]
    at com.sun.proxy.$Proxy38.getUnprocessedRequests(Unknown Source) ~[?:?]
    at org.jdbi.v3.core.Jdbi.callWithExtension(Jdbi.java:475) ~[jdbi3-core-3.16.0.jar:3.16.0]
    at org.jdbi.v3.core.Jdbi.withExtension(Jdbi.java:462) ~[jdbi3-core-3.16.0.jar:3.16.0]
    at com.my.PushJob.execute(PushJob.java:79) ~[main/:?]
    at org.quartz.core.JobRunShell.run(JobRunShell.java:202) ~[quartz-2.3.2.jar:?]
    at org.quartz.simpl.SimpleThreadPool$WorkerThread.run(SimpleThreadPool.java:573) ~[quartz-2.3.2.jar:?]
Caused by: com.microsoft.sqlserver.jdbc.SQLServerException: The driver could not establish a secure connection to SQL Server by using Secure Sockets Layer (SSL) encryption. Error: "SQL Server returned an incomplete response. The connection has been closed. ClientConnectionId:e291ba3c-20ce-4261-a889-aeb69168c0da".
    at com.microsoft.sqlserver.jdbc.SQLServerConnection.terminate(SQLServerConnection.java:3151) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at com.microsoft.sqlserver.jdbc.TDSChannel.enableSSL(IOBuffer.java:1910) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at com.microsoft.sqlserver.jdbc.SQLServerConnection.connectHelper(SQLServerConnection.java:2708) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at com.microsoft.sqlserver.jdbc.SQLServerConnection.login(SQLServerConnection.java:2362) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at com.microsoft.sqlserver.jdbc.SQLServerConnection.connectInternal(SQLServerConnection.java:2213) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at com.microsoft.sqlserver.jdbc.SQLServerConnection.connect(SQLServerConnection.java:1276) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at com.microsoft.sqlserver.jdbc.SQLServerDriver.connect(SQLServerDriver.java:861) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at org.apache.tomcat.jdbc.pool.PooledConnection.connectUsingDriver(PooledConnection.java:319) ~[tomcat-jdbc-9.0.41.jar:?]
    at org.apache.tomcat.jdbc.pool.PooledConnection.connect(PooledConnection.java:212) ~[tomcat-jdbc-9.0.41.jar:?]
    at org.apache.tomcat.jdbc.pool.ConnectionPool.createConnection(ConnectionPool.java:744) ~[tomcat-jdbc-9.0.41.jar:?]
    at org.apache.tomcat.jdbc.pool.ConnectionPool.borrowConnection(ConnectionPool.java:676) ~[tomcat-jdbc-9.0.41.jar:?]
    at org.apache.tomcat.jdbc.pool.ConnectionPool.getConnection(ConnectionPool.java:198) ~[tomcat-jdbc-9.0.41.jar:?]
    at org.apache.tomcat.jdbc.pool.DataSourceProxy.getConnection(DataSourceProxy.java:132) ~[tomcat-jdbc-9.0.41.jar:?]
    at org.jdbi.v3.core.Jdbi.open(Jdbi.java:303) ~[jdbi3-core-3.16.0.jar:3.16.0]
    ... 20 more
Caused by: java.io.IOException: SQL Server returned an incomplete response. The connection has been closed. ClientConnectionId:e291ba3c-20ce-4261-a889-aeb69168c0da
    at com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream.readInternal(IOBuffer.java:858) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream.read(IOBuffer.java:845) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream.readInternal(IOBuffer.java:1015) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream.read(IOBuffer.java:1005) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at org.conscrypt.ConscryptEngineSocket$SSLInputStream.readFromSocket(ConscryptEngineSocket.java:920) ~[conscrypt-openjdk-uber-2.5.1.jar:2.5.1]
    at org.conscrypt.ConscryptEngineSocket$SSLInputStream.processDataFromSocket(ConscryptEngineSocket.java:884) ~[conscrypt-openjdk-uber-2.5.1.jar:2.5.1]
    at org.conscrypt.ConscryptEngineSocket$SSLInputStream.access$100(ConscryptEngineSocket.java:706) ~[conscrypt-openjdk-uber-2.5.1.jar:2.5.1]
    at org.conscrypt.ConscryptEngineSocket.doHandshake(ConscryptEngineSocket.java:230) ~[conscrypt-openjdk-uber-2.5.1.jar:2.5.1]
    at org.conscrypt.ConscryptEngineSocket.startHandshake(ConscryptEngineSocket.java:209) ~[conscrypt-openjdk-uber-2.5.1.jar:2.5.1]
    at com.microsoft.sqlserver.jdbc.TDSChannel.enableSSL(IOBuffer.java:1820) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at com.microsoft.sqlserver.jdbc.SQLServerConnection.connectHelper(SQLServerConnection.java:2708) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at com.microsoft.sqlserver.jdbc.SQLServerConnection.login(SQLServerConnection.java:2362) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at com.microsoft.sqlserver.jdbc.SQLServerConnection.connectInternal(SQLServerConnection.java:2213) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at com.microsoft.sqlserver.jdbc.SQLServerConnection.connect(SQLServerConnection.java:1276) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at com.microsoft.sqlserver.jdbc.SQLServerDriver.connect(SQLServerDriver.java:861) ~[mssql-jdbc-8.4.1.jre8.jar:?]
    at org.apache.tomcat.jdbc.pool.PooledConnection.connectUsingDriver(PooledConnection.java:319) ~[tomcat-jdbc-9.0.41.jar:?]
    at org.apache.tomcat.jdbc.pool.PooledConnection.connect(PooledConnection.java:212) ~[tomcat-jdbc-9.0.41.jar:?]
    at org.apache.tomcat.jdbc.pool.ConnectionPool.createConnection(ConnectionPool.java:744) ~[tomcat-jdbc-9.0.41.jar:?]
    at org.apache.tomcat.jdbc.pool.ConnectionPool.borrowConnection(ConnectionPool.java:676) ~[tomcat-jdbc-9.0.41.jar:?]
    at org.apache.tomcat.jdbc.pool.ConnectionPool.getConnection(ConnectionPool.java:198) ~[tomcat-jdbc-9.0.41.jar:?]
    at org.apache.tomcat.jdbc.pool.DataSourceProxy.getConnection(DataSourceProxy.java:132) ~[tomcat-jdbc-9.0.41.jar:?]
    at org.jdbi.v3.core.Jdbi.open(Jdbi.java:303) ~[jdbi3-core-3.16.0.jar:3.16.0]
    ... 20 more
prbprbprb commented 3 years ago

Looks like you're not the only person to encounter this e.g. Cloud Dataproc recommend disabling Conscrypt when talking to SQL Server, which seems..... suboptimal. This is the first time a bug has made it back to us though, sorry.

Two possibilities spring to mind:

  1. Client and server can't find a TLS 1.2 cipher suite in common, which seems unlikely though. You could see what suites it does support with something like the script here. NB that script won't work unmodified, you'll need to change the openssl args to something like -host $HOST -port $PORT and pass in the port as well as the host. You could also try switching to TLS 1.1 (not recommended as a final solution) or TLS 1.3 (fewer cipher suites to worry about ;)

  2. There's something funky going on with this TDSChannel$ProxyInputStream. Normally ConscryptEngineSocket expects to be reading / writing to a plain Socket. It looks like TDSChannel might be sniffing or modifying some of the TLS handshake data in a way that breaks things (just guessing from the symbol names, I haven't had a chance to decompile it).

  3. Conscrypt is dropping the connection because it can't verify the server's certificate. However that should manifest itself as a CertPathValidatorException thrown by Conscrypt's TrustManagerImpl.

I'm leaning slightly toward (1) because it looks like the server is dropping the connection, then that's detected in TDSChannel$SSLHandshakeInputStream.readInternal(). If TDS was messing with the handshake data in a way which confused Conscrypt then it would be more likely to throw in ConscryptEngineSocket$SSLInputStream.processDataFromSocket.

I don't have an easy way to reproduce this. If you have time, could you try writing a small program which installs Conscrypt then makes a simple SSLSocket connection to your SQL server and dumps any data received, please? If it throws any kind of certificate[1] or handshake exception then it's definitely a Conscrypt issue. If it connects (then presumably gets dropped by the server) then it's the interaction between Conscrypt and TDSChannel$ProxyInputStream.

[1] Actually you might get a CertPathValidatorException as Conscrypt doesn't ship with a root CA store, you can either install an accept-all trust manager, e.g. https://gist.github.com/matthewromano/4178946 (NEVER DO THIS IN PRODUCTION CODE!) or use the platform's trust manager, e.g.

Provider conscrypt = Conscrypt.newProviderBuilder().provideTrustManager(false).build();
prbprbprb commented 3 years ago

I had a quick look at the JDBC code and the proxy streams don't seem to do much apart from add logging. Plus there's a bunch of useful logging in TDSChannel.enableSSL().

Could you please run the failing case with log level set to FINEST and upload the logs? Maybe do the same for a working case without Conscrypt for comparison.

prbprbprb commented 3 years ago

Oh, actually it's way weirder than that, the ProxySocket seems to be tunnelling the TLS data inside TDS (SQL server's protocol). Still, the logs may enlighten us on why it works with the platform's TLS provider but not Conscrypt.

mandrachek commented 3 years ago

I'll see what I can do to get you the logging into tomorrow.

As far as 1. In the first response, sql server jdbc doesn't support tls 1.3, and 1.1 is disallowed in many environments.

mandrachek commented 3 years ago

Database name/host have been redacted to protect the innocent.

Failing Using Conscrypt:

Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.SQLServerDriver:1 connect
FINER: ENTRY Arguments not traced.
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.Util parseUrl
FINE: Property:serverName Value:xxx.xxx.xxx.xxx
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.Util parseUrl
FINE: Property:databaseName Value:xxxxx
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.Util parseUrl
FINE: Property:password
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.Util parseUrl
FINE: Property:sslProtocol Value:TLSv1.2
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.SQLServerConnection <init>
FINE: ConnectionID:1 created by (SQLServerDriver:1)
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.SQLServerConnection login
FINER: ConnectionID:1 Start time: 1612449995678 Time out time: 1612450010678 Timeout Unit Interval: 1875
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.SQLServerConnection login
FINE: ConnectionID:1 This attempt server name: xxx.xxx.xxx.xxx port: 1433 InstanceName: null useParallel: false
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.SQLServerConnection login
FINE: ConnectionID:1 This attempt endtime: 1612449997553
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.SQLServerConnection login
FINE: ConnectionID:1 This attempt No: 0
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.SQLServerConnection connectHelper
FINE: ConnectionID:1 Connecting with server: xxx.xxx.xxx.xxx port: 1433 Timeout slice: 1873 Timeout Full: 15
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel open
FINER: TDSChannel (ConnectionID:1): Opening TCP socket...
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.SQLServerConnection Prelogin
FINER: ConnectionID:1 ClientConnectionId: e37d2a3d-515a-4b2f-a871-6e11a385f2a8 Requesting encryption level:OFF
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel logPacket
FINEST: /100.64.0.1:58761 SPID:0 ConnectionID:1 ClientConnectionId: e37d2a3d-515a-4b2f-a871-6e11a385f2a8 Prelogin request
12 01 00 43 00 00 00 00 00 00 10 00 06 01 00 16   ...C............
00 01 05 00 17 00 24 FF 00 00 00 00 00 00 00 3D   ......$........=
2A 7D E3 5A 51 2F 4B A8 71 6E 11 A3 85 F2 A8 00   *}.ZQ/K.qn......
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ................
00 00 00                                          ...
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel logPacket
FINEST: /100.64.0.1:58761 SPID:0 ConnectionID:1 ClientConnectionId: e37d2a3d-515a-4b2f-a871-6e11a385f2a8 Prelogin response
04 01 00 1F 00 00 01 00 00 00 10 00 06 01 00 16   ................
00 01 05 00 17 00 00 FF 0D 00 13 EF 00 00 00      ...............
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.SQLServerConnection Prelogin
FINE: ConnectionID:1 ClientConnectionId: e37d2a3d-515a-4b2f-a871-6e11a385f2a8 Server returned major version:13
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.SQLServerConnection Prelogin
FINER: ConnectionID:1 ClientConnectionId: e37d2a3d-515a-4b2f-a871-6e11a385f2a8 Negotiated encryption level:OFF
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.SQLServerConnection Prelogin
FINER: ConnectionID:1 ClientConnectionId: e37d2a3d-515a-4b2f-a871-6e11a385f2a8 Ignoring prelogin response option:5
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel enableSSL
FINER: TDSChannel (ConnectionID:1) Enabling SSL...
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel enableSSL
FINER: TDSChannel (ConnectionID:1) SSL handshake will trust any certificate
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel enableSSL
FINEST: TDSChannel (ConnectionID:1) Getting TLS or better SSL context
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel enableSSL
FINEST: TDSChannel (ConnectionID:1) Initializing SSL context
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel enableSSL
FINEST: TDSChannel (ConnectionID:1) Creating SSL socket
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel enableSSL
FINER: TDSChannel (ConnectionID:1) Starting SSL handshake
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxySocket getOutputStream
FINEST: TDSChannel (ConnectionID:1) (ProxySocket): Getting output stream
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream writeInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@1ddfa5c9 Writing 138 bytes
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeOutputStream writeInternal
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeOutputStream): Starting new TDS packet...
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@48f2f0d0 (ConnectionID:1) Writing 8 bytes
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeOutputStream writeInternal
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeOutputStream): Writing 138 bytes...
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@48f2f0d0 (ConnectionID:1) Writing 138 bytes
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream flush
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@1ddfa5c9 Flushing
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeOutputStream flush
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeOutputStream): Ignored a request to flush the stream
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxySocket getInputStream
FINEST: TDSChannel (ConnectionID:1) (ProxySocket): Getting input stream
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6921a55b Reading 16709 bytes
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream readInternal
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeInputStream): Reading 16709 bytes...
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream ensureSSLPayload
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeInputStream): No handshake response bytes available. Flushing SSL handshake output stream.
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeOutputStream endMessage
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeOutputStream): Finishing TDS message
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSWriter endMessage
FINEST: TDSWriter@48f2f0d0 (ConnectionID:1) Finishing TDS message
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel logPacket
FINEST: /100.64.0.1:58761 SPID:0 TDSWriter@48f2f0d0 (ConnectionID:1) sending packet (146 bytes)
12 01 00 92 00 00 01 00 16 03 01 00 85 01 00 00   ................
81 03 03 62 16 FA B0 26 58 F7 77 6C 9F 5E 0E F2   ...b...&X.wl.^..
D9 E5 8E 2A 2D 37 A7 B0 58 86 FB E4 84 2C ED 57   ...*-7..X....,.W
C0 7D 8B 00 00 1C C0 2B C0 2C CC A9 C0 2F C0 30   .}.....+.,.../.0
CC A8 C0 09 C0 0A C0 13 C0 14 00 9C 00 9D 00 2F   .............../
00 35 01 00 00 3C 00 17 00 00 FF 01 00 01 00 00   .5...<..........
0A 00 08 00 06 00 1D 00 17 00 18 00 0B 00 02 01   ................
00 00 05 00 05 01 00 00 00 00 00 0D 00 14 00 12   ................
04 03 08 04 04 01 05 03 08 05 05 01 08 06 06 01   ................
02 01                                             ..
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream ensureSSLPayload
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeInputStream): Reading first packet of SSL handshake response
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel logPacket
FINEST: /100.64.0.1:58761 SPID:0 TDSReader@1 (ConnectionID:1 ClientConnectionId: e37d2a3d-515a-4b2f-a871-6e11a385f2a8) received Packet:1 (1176 bytes)
12 01 04 A0 00 00 00 00 16 03 03 04 93 02 00 00   ................
51 03 03 60 1C 08 CC 4C 57 8A F2 13 A3 EC 88 B5   Q..`...LW.......
E5 11 B0 09 09 D9 88 D9 1C 07 61 4A 69 30 9C 6A   ..........aJi0.j
38 7B 46 20 DC 0B 00 00 3A EC 17 1D 91 47 BF 83   8{F ....:....G..
66 47 81 40 6E C1 D2 26 D1 47 91 76 4C 19 17 C3   fG.@n..&.G.vL...
58 62 8C AC C0 30 00 00 09 00 17 00 00 FF 01 00   Xb...0..........
01 00 0B 00 03 0A 00 03 07 00 03 04 30 82 03 00   ............0...
30 82 01 E8 A0 03 02 01 02 02 10 30 20 A5 98 2C   0..........0 ..,
B8 6E B5 41 DE 75 26 10 25 6E 65 30 0D 06 09 2A   .n.A.u&.%ne0...*
86 48 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37   .H........0;1907
06 03 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00   ..U...0.S.S.L._.
53 00 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00   S.e.l.f._.S.i.g.
6E 00 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00   n.e.d._.F.a.l.l.
62 00 61 00 63 00 6B 30 20 17 0D 32 31 30 32 30   b.a.c.k0 ..21020
34 31 31 35 36 31 34 5A 18 0F 32 30 35 31 30 32   4115614Z..205102
30 34 31 31 35 36 31 34 5A 30 3B 31 39 30 37 06   04115614Z0;1907.
03 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53   .U...0.S.S.L._.S
00 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E   .e.l.f._.S.i.g.n
00 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 62   .e.d._.F.a.l.l.b
00 61 00 63 00 6B 30 82 01 22 30 0D 06 09 2A 86   .a.c.k0.."0...*.
48 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 30 82   H.............0.
01 0A 02 82 01 01 00 DA 80 B8 B1 32 2B 9E FD 7E   ...........2+..~
52 2C 13 1E 2F 47 A6 DC 7F B2 87 98 95 55 6A D3   R,../G.......Uj.
8C 23 F4 E0 E6 63 10 54 B9 36 FB 36 4C B2 E8 63   .#...c.T.6.6L..c
38 72 33 E8 EF 7E D7 36 5C 14 D7 99 BB 99 CF CF   8r3..~.6\.......
C3 E9 DA F8 AF 4A BB AE 97 1A 95 4A FD E6 B2 8E   .....J.....J....
2D 60 A9 82 2F 99 EF 5A 9F 6C 8E D6 66 07 96 A9   -`../..Z.l..f...
99 F4 50 25 1C 75 B6 D0 20 4F 86 0C 11 30 CC 86   ..P%.u.. O...0..
03 24 EE 69 3B 13 EA 22 C6 6E 6A 85 FD 87 E9 AF   .$.i;..".nj.....
94 88 E4 C6 CE 9A A4 B4 5D 6E 86 AA EA EC 90 BA   ........]n......
D5 C1 06 9F 8F 27 E6 B2 62 9B B1 6F 2A A6 EA 49   .....'..b..o*..I
58 D0 B5 CD E9 0E AD FD EC B9 83 D9 30 69 C9 C5   X...........0i..
24 AC 56 31 9E EF 09 F1 AD A9 BB A3 CD 23 C9 BA   $.V1.........#..
9B 28 68 22 CB F0 A2 7E 26 8B DF 5A EE 92 9D 1E   .(h"...~&..Z....
0B F7 E7 0F 05 8A F6 39 8D F6 B4 EA F8 5C 60 B6   .......9.....\`.
8E 81 AE B2 D2 4D 97 C6 6A 0E 8B AB 54 E6 2E A7   .....M..j...T...
22 39 A0 A6 D0 36 C5 90 87 93 E4 33 F7 E5 91 D9   "9...6.....3....
28 3A DC 49 B9 82 EF 02 03 01 00 01 30 0D 06 09   (:.I........0...
2A 86 48 86 F7 0D 01 01 05 05 00 03 82 01 01 00   *.H.............
9C 69 53 45 C0 BD 6D 28 1C B4 BD C8 C7 C6 10 FD   .iSE..m(........
B4 A3 5E C0 E4 F1 7C BB 59 1F E1 8B DB 7B FA 24   ..^...|.Y....{.$
11 3A 29 E9 AA B4 F0 94 3A 2E 98 16 E7 0C 3D C5   .:).....:.....=.
33 48 F3 FE 8F 96 E0 72 4D 53 AF F7 CA E9 92 4E   3H.....rMS.....N
64 3E 8E 3D A6 EA 11 52 99 5C B4 57 C5 0D 51 FF   d>.=...R.\.W..Q.
69 C7 E3 60 D9 BE E1 2E 3B 62 20 54 23 D6 3E F7   i..`....;b T#.>.
E9 CB 98 92 BB 98 D6 58 AC EA 3A B2 D7 E5 60 E4   .......X..:...`.
CF 46 AA 69 91 96 6D A7 96 A0 01 14 15 30 9D BE   .F.i..m......0..
80 70 C2 DA 77 A6 F7 93 2A 68 34 58 2E EF A9 A5   .p..w...*h4X....
49 96 A0 8E 8F D8 3B 31 AB 49 3F 6A D9 87 35 E2   I.....;1.I?j..5.
A6 3B 19 03 F0 6D 3A 2C 27 07 38 AA AC FA 8C C7   .;...m:,'.8.....
82 79 23 C9 46 F2 FB 4A 20 FA 2B 74 BA 9B 83 ED   .y#.F..J .+t....
A0 2B BA 2D 34 EF 7D 67 F7 1F AB C3 D9 A6 1A 94   .+.-4.}g........
91 AD 02 4B 0E 64 91 5C 4A 4F 48 DB 99 A5 C0 2D   ...K.d.\JOH....-
03 00 D7 8E DB 50 B2 CD 56 87 12 5A 3A DA A5 90   .....P..V..Z:...
2D F5 F2 7C 06 91 83 7A E8 9D 89 48 EC 72 67 D9   -..|...z...H.rg.
0C 00 01 28 03 00 1D 20 C2 D5 63 B1 8F C7 82 2B   ...(... ..c....+
8A D8 08 9C E9 7D 8C 3B 31 85 9A 87 F2 F1 FC C2   .....}.;1.......
91 7A F1 83 56 14 6E 45 04 01 01 00 35 A7 CE 73   .z..V.nE....5..s
E1 72 39 6F 5C 24 57 AB 8F 34 7C 7A 14 64 1D 03   .r9o\$W..4|z.d..
19 9F 35 A7 DC 8A 52 8B 05 C9 0B E0 ED 9D 00 70   ..5...R........p
F8 5A 63 50 27 C8 5E 50 25 D9 4D 4C 35 2F 67 78   .ZcP'.^P%.ML5/gx
4C 69 E3 48 5D 0D 28 9A E2 FA E5 47 29 9D 1D 2A   Li.H].(....G)..*
5C DC D5 A1 2A 04 16 1E 55 7A 7E CE A2 60 D5 77   \...*...Uz~..`.w
E3 5C 41 2B 9B C6 FC C8 02 4A 4C C4 AD CC 7B 1D   .\A+.....JL...{.
07 8A 7C 9C EB AE 10 76 9F 5A 3F 9A 98 17 5D 9E   ..|....v.Z?...].
0C 6D 1E 55 83 C7 7C DC 38 A4 AD 21 CA 0C 2A 13   .m.U..|.8..!..*.
88 8F 71 E8 FB DA 59 67 62 A9 8C 03 62 79 99 52   ..q...Ygb...by.R
C0 F6 0A 61 52 68 55 E8 E0 9E CF 66 5D 04 33 DF   ...aRhU....f].3.
AE CE C6 71 CE 94 A7 47 5D A6 E4 9C 95 8C 0B 83   ...q...G].......
4F D8 D1 12 5E 60 EA B0 01 18 E2 D8 47 E8 3A 6C   O...^`......G.:l
F4 BA 0F E8 15 6D 81 7A 56 52 2C 04 E5 86 51 B4   .....m.zVR,...Q.
E4 BD 89 3F 20 98 20 14 B5 0C 6C 58 FE E5 22 3D   ...? . ...lX.."=
BB 30 79 19 F4 91 79 28 93 6D 56 CE 55 6A 49 0F   .0y...y(.mV.UjI.
FB 70 EA A4 7C 62 41 94 82 01 41 DA 0E 00 00 00   .p..|bA...A.....
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSReader nextPacket
FINEST: TDSReader@1 (ConnectionID:1 ClientConnectionId: e37d2a3d-515a-4b2f-a871-6e11a385f2a8) Moving to next packet -- unlinking consumed packet
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@1 (ConnectionID:1 ClientConnectionId: e37d2a3d-515a-4b2f-a871-6e11a385f2a8) Reading 1176 bytes from offset 0
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.SQLServerConnection:1 close
FINER: ENTRY
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel disableSSL
FINER: TDSChannel (ConnectionID:1) Disabling SSL...
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel disableSSL
FINEST: TDSChannel (ConnectionID:1) Rewiring proxy streams for SSL socket close
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel disableSSL
FINER: TDSChannel (ConnectionID:1) Closing SSL socket
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel disableSSL
FINER: TDSChannel (ConnectionID:1) SSL disabled
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel close
FINEST: TDSChannel (ConnectionID:1): Closing inputStream...
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel close
FINEST: TDSChannel (ConnectionID:1): Closing outputStream...
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.TDSChannel close
FINER: TDSChannel (ConnectionID:1): Closing TCP socket...
Feb 04, 2021 9:46:35 AM com.microsoft.sqlserver.jdbc.SQLServerConnection:1 close
FINER: RETURN

Stack trace:

java.lang.AssertionError: numMsgsRcvd:1 should be less than numMsgsSent:1
    at com.microsoft.sqlserver.jdbc.TDSReader.readPacket(IOBuffer.java:6580)
    at com.microsoft.sqlserver.jdbc.TDSReader.nextPacket(IOBuffer.java:6546)
    at com.microsoft.sqlserver.jdbc.TDSReader.ensurePayload(IOBuffer.java:6524)
    at com.microsoft.sqlserver.jdbc.TDSReader.readBytes(IOBuffer.java:6825)
    at com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream.readInternal(IOBuffer.java:855)
    at com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream.read(IOBuffer.java:845)
    at com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream.readInternal(IOBuffer.java:1015)
    at com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream.read(IOBuffer.java:1005)
    at org.conscrypt.ConscryptEngineSocket$SSLInputStream.readFromSocket(ConscryptEngineSocket.java:920)
    at org.conscrypt.ConscryptEngineSocket$SSLInputStream.processDataFromSocket(ConscryptEngineSocket.java:884)
    at org.conscrypt.ConscryptEngineSocket$SSLInputStream.access$100(ConscryptEngineSocket.java:706)
    at org.conscrypt.ConscryptEngineSocket.doHandshake(ConscryptEngineSocket.java:230)
    at org.conscrypt.ConscryptEngineSocket.startHandshake(ConscryptEngineSocket.java:209)
    at com.microsoft.sqlserver.jdbc.TDSChannel.enableSSL(IOBuffer.java:1820)
    at com.microsoft.sqlserver.jdbc.SQLServerConnection.connectHelper(SQLServerConnection.java:2708)
    at com.microsoft.sqlserver.jdbc.SQLServerConnection.login(SQLServerConnection.java:2362)
    at com.microsoft.sqlserver.jdbc.SQLServerConnection.connectInternal(SQLServerConnection.java:2213)
    at com.microsoft.sqlserver.jdbc.SQLServerConnection.connect(SQLServerConnection.java:1276)
    at com.microsoft.sqlserver.jdbc.SQLServerDriver.connect(SQLServerDriver.java:861)
    at java.sql.DriverManager.getConnection(DriverManager.java:664)
    at java.sql.DriverManager.getConnection(DriverManager.java:270)
    at ConscryptTest.testConnection(ConscryptTest.java:31)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
    at java.lang.reflect.Method.invoke(Method.java:498)
    at org.junit.platform.commons.util.ReflectionUtils.invokeMethod(ReflectionUtils.java:686)
    at org.junit.jupiter.engine.execution.MethodInvocation.proceed(MethodInvocation.java:60)
    at org.junit.jupiter.engine.execution.InvocationInterceptorChain$ValidatingInvocation.proceed(InvocationInterceptorChain.java:131)
    at org.junit.jupiter.engine.extension.TimeoutExtension.intercept(TimeoutExtension.java:149)
    at org.junit.jupiter.engine.extension.TimeoutExtension.interceptTestableMethod(TimeoutExtension.java:140)
    at org.junit.jupiter.engine.extension.TimeoutExtension.interceptTestMethod(TimeoutExtension.java:84)
    at org.junit.jupiter.engine.execution.ExecutableInvoker$ReflectiveInterceptorCall.lambda$ofVoidMethod$0(ExecutableInvoker.java:115)
    at org.junit.jupiter.engine.execution.ExecutableInvoker.lambda$invoke$0(ExecutableInvoker.java:105)
    at org.junit.jupiter.engine.execution.InvocationInterceptorChain$InterceptedInvocation.proceed(InvocationInterceptorChain.java:106)
    at org.junit.jupiter.engine.execution.InvocationInterceptorChain.proceed(InvocationInterceptorChain.java:64)
    at org.junit.jupiter.engine.execution.InvocationInterceptorChain.chainAndInvoke(InvocationInterceptorChain.java:45)
    at org.junit.jupiter.engine.execution.InvocationInterceptorChain.invoke(InvocationInterceptorChain.java:37)
    at org.junit.jupiter.engine.execution.ExecutableInvoker.invoke(ExecutableInvoker.java:104)
    at org.junit.jupiter.engine.execution.ExecutableInvoker.invoke(ExecutableInvoker.java:98)
    at org.junit.jupiter.engine.descriptor.TestMethodTestDescriptor.lambda$invokeTestMethod$6(TestMethodTestDescriptor.java:205)
    at org.junit.platform.engine.support.hierarchical.ThrowableCollector.execute(ThrowableCollector.java:73)
    at org.junit.jupiter.engine.descriptor.TestMethodTestDescriptor.invokeTestMethod(TestMethodTestDescriptor.java:201)
    at org.junit.jupiter.engine.descriptor.TestMethodTestDescriptor.execute(TestMethodTestDescriptor.java:137)
    at org.junit.jupiter.engine.descriptor.TestMethodTestDescriptor.execute(TestMethodTestDescriptor.java:71)
    at org.junit.platform.engine.support.hierarchical.NodeTestTask.lambda$executeRecursively$5(NodeTestTask.java:135)
    at org.junit.platform.engine.support.hierarchical.ThrowableCollector.execute(ThrowableCollector.java:73)
    at org.junit.platform.engine.support.hierarchical.NodeTestTask.lambda$executeRecursively$7(NodeTestTask.java:125)
    at org.junit.platform.engine.support.hierarchical.Node.around(Node.java:135)
    at org.junit.platform.engine.support.hierarchical.NodeTestTask.lambda$executeRecursively$8(NodeTestTask.java:123)
    at org.junit.platform.engine.support.hierarchical.ThrowableCollector.execute(ThrowableCollector.java:73)
    at org.junit.platform.engine.support.hierarchical.NodeTestTask.executeRecursively(NodeTestTask.java:122)
    at org.junit.platform.engine.support.hierarchical.NodeTestTask.execute(NodeTestTask.java:80)
    at java.util.ArrayList.forEach(ArrayList.java:1259)
    at org.junit.platform.engine.support.hierarchical.SameThreadHierarchicalTestExecutorService.invokeAll(SameThreadHierarchicalTestExecutorService.java:38)
    at org.junit.platform.engine.support.hierarchical.NodeTestTask.lambda$executeRecursively$5(NodeTestTask.java:139)
    at org.junit.platform.engine.support.hierarchical.ThrowableCollector.execute(ThrowableCollector.java:73)
    at org.junit.platform.engine.support.hierarchical.NodeTestTask.lambda$executeRecursively$7(NodeTestTask.java:125)
    at org.junit.platform.engine.support.hierarchical.Node.around(Node.java:135)
    at org.junit.platform.engine.support.hierarchical.NodeTestTask.lambda$executeRecursively$8(NodeTestTask.java:123)
    at org.junit.platform.engine.support.hierarchical.ThrowableCollector.execute(ThrowableCollector.java:73)
    at org.junit.platform.engine.support.hierarchical.NodeTestTask.executeRecursively(NodeTestTask.java:122)
    at org.junit.platform.engine.support.hierarchical.NodeTestTask.execute(NodeTestTask.java:80)
    at java.util.ArrayList.forEach(ArrayList.java:1259)
    at org.junit.platform.engine.support.hierarchical.SameThreadHierarchicalTestExecutorService.invokeAll(SameThreadHierarchicalTestExecutorService.java:38)
    at org.junit.platform.engine.support.hierarchical.NodeTestTask.lambda$executeRecursively$5(NodeTestTask.java:139)
    at org.junit.platform.engine.support.hierarchical.ThrowableCollector.execute(ThrowableCollector.java:73)
    at org.junit.platform.engine.support.hierarchical.NodeTestTask.lambda$executeRecursively$7(NodeTestTask.java:125)
    at org.junit.platform.engine.support.hierarchical.Node.around(Node.java:135)
    at org.junit.platform.engine.support.hierarchical.NodeTestTask.lambda$executeRecursively$8(NodeTestTask.java:123)
    at org.junit.platform.engine.support.hierarchical.ThrowableCollector.execute(ThrowableCollector.java:73)
    at org.junit.platform.engine.support.hierarchical.NodeTestTask.executeRecursively(NodeTestTask.java:122)
    at org.junit.platform.engine.support.hierarchical.NodeTestTask.execute(NodeTestTask.java:80)
    at org.junit.platform.engine.support.hierarchical.SameThreadHierarchicalTestExecutorService.submit(SameThreadHierarchicalTestExecutorService.java:32)
    at org.junit.platform.engine.support.hierarchical.HierarchicalTestExecutor.execute(HierarchicalTestExecutor.java:57)
    at org.junit.platform.engine.support.hierarchical.HierarchicalTestEngine.execute(HierarchicalTestEngine.java:51)
    at org.junit.platform.launcher.core.EngineExecutionOrchestrator.execute(EngineExecutionOrchestrator.java:108)
    at org.junit.platform.launcher.core.EngineExecutionOrchestrator.execute(EngineExecutionOrchestrator.java:88)
    at org.junit.platform.launcher.core.EngineExecutionOrchestrator.lambda$execute$0(EngineExecutionOrchestrator.java:54)
    at org.junit.platform.launcher.core.EngineExecutionOrchestrator.withInterceptedStreams(EngineExecutionOrchestrator.java:67)
    at org.junit.platform.launcher.core.EngineExecutionOrchestrator.execute(EngineExecutionOrchestrator.java:52)
    at org.junit.platform.launcher.core.DefaultLauncher.execute(DefaultLauncher.java:96)
    at org.junit.platform.launcher.core.DefaultLauncher.execute(DefaultLauncher.java:75)
    at org.gradle.api.internal.tasks.testing.junitplatform.JUnitPlatformTestClassProcessor$CollectAllTestClassesExecutor.processAllTestClasses(JUnitPlatformTestClassProcessor.java:99)
    at org.gradle.api.internal.tasks.testing.junitplatform.JUnitPlatformTestClassProcessor$CollectAllTestClassesExecutor.access$000(JUnitPlatformTestClassProcessor.java:79)
    at org.gradle.api.internal.tasks.testing.junitplatform.JUnitPlatformTestClassProcessor.stop(JUnitPlatformTestClassProcessor.java:75)
    at org.gradle.api.internal.tasks.testing.SuiteTestClassProcessor.stop(SuiteTestClassProcessor.java:61)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
    at java.lang.reflect.Method.invoke(Method.java:498)
    at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
    at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
    at org.gradle.internal.dispatch.ContextClassLoaderDispatch.dispatch(ContextClassLoaderDispatch.java:33)
    at org.gradle.internal.dispatch.ProxyDispatchAdapter$DispatchingInvocationHandler.invoke(ProxyDispatchAdapter.java:94)
    at com.sun.proxy.$Proxy2.stop(Unknown Source)
    at org.gradle.api.internal.tasks.testing.worker.TestWorker.stop(TestWorker.java:133)
    at sun.reflect.NativeMethodAccessorImpl.invoke0(Native Method)
    at sun.reflect.NativeMethodAccessorImpl.invoke(NativeMethodAccessorImpl.java:62)
    at sun.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)
    at java.lang.reflect.Method.invoke(Method.java:498)
    at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:36)
    at org.gradle.internal.dispatch.ReflectionDispatch.dispatch(ReflectionDispatch.java:24)
    at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:182)
    at org.gradle.internal.remote.internal.hub.MessageHubBackedObjectConnection$DispatchWrapper.dispatch(MessageHubBackedObjectConnection.java:164)
    at org.gradle.internal.remote.internal.hub.MessageHub$Handler.run(MessageHub.java:414)
    at org.gradle.internal.concurrent.ExecutorPolicy$CatchAndRecordFailures.onExecute(ExecutorPolicy.java:64)
    at org.gradle.internal.concurrent.ManagedExecutorImpl$1.run(ManagedExecutorImpl.java:48)
    at java.util.concurrent.ThreadPoolExecutor.runWorker(ThreadPoolExecutor.java:1149)
    at java.util.concurrent.ThreadPoolExecutor$Worker.run(ThreadPoolExecutor.java:624)
    at org.gradle.internal.concurrent.ThreadFactoryImpl$ManagedThreadRunnable.run(ThreadFactoryImpl.java:56)
    at java.lang.Thread.run(Thread.java:748)

Passing using JDK 8:

Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.SQLServerDriver:1 connect
FINER: ENTRY Arguments not traced.
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.Util parseUrl
FINE: Property:serverName Value:xxx.xxx.xxx.xxx
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.Util parseUrl
FINE: Property:databaseName Value:xxxx
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.Util parseUrl
FINE: Property:password
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.Util parseUrl
FINE: Property:sslProtocol Value:TLSv1.2
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.SQLServerConnection <init>
FINE: ConnectionID:1 created by (SQLServerDriver:1)
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.SQLServerConnection login
FINER: ConnectionID:1 Start time: 1612449837818 Time out time: 1612449852818 Timeout Unit Interval: 1875
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.SQLServerConnection login
FINE: ConnectionID:1 This attempt server name: xxx.xxx.xxx.xxx port: 1433 InstanceName: null useParallel: false
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.SQLServerConnection login
FINE: ConnectionID:1 This attempt endtime: 1612449839693
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.SQLServerConnection login
FINE: ConnectionID:1 This attempt No: 0
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.SQLServerConnection connectHelper
FINE: ConnectionID:1 Connecting with server: xxx.xxx.xxx.xxx port: 1433 Timeout slice: 1872 Timeout Full: 15
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.TDSChannel open
FINER: TDSChannel (ConnectionID:1): Opening TCP socket...
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.SQLServerConnection Prelogin
FINER: ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d Requesting encryption level:OFF
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.TDSChannel logPacket
FINEST: /100.64.0.1:58698 SPID:0 ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d Prelogin request
12 01 00 43 00 00 00 00 00 00 10 00 06 01 00 16   ...C............
00 01 05 00 17 00 24 FF 00 00 00 00 00 00 00 30   ......$........0
FE 84 36 93 BA A7 42 A2 04 BE CA C6 51 7C 0D 00   ..6...B.....Q|..
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ................
00 00 00                                          ...
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.TDSChannel logPacket
FINEST: /100.64.0.1:58698 SPID:0 ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d Prelogin response
04 01 00 1F 00 00 01 00 00 00 10 00 06 01 00 16   ................
00 01 05 00 17 00 00 FF 0D 00 13 EF 00 00 00      ...............
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.SQLServerConnection Prelogin
FINE: ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d Server returned major version:13
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.SQLServerConnection Prelogin
FINER: ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d Negotiated encryption level:OFF
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.SQLServerConnection Prelogin
FINER: ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d Ignoring prelogin response option:5
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.TDSChannel enableSSL
FINER: TDSChannel (ConnectionID:1) Enabling SSL...
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.TDSChannel enableSSL
FINER: TDSChannel (ConnectionID:1) SSL handshake will trust any certificate
Feb 04, 2021 9:43:57 AM com.microsoft.sqlserver.jdbc.TDSChannel enableSSL
FINEST: TDSChannel (ConnectionID:1) Getting TLS or better SSL context
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel enableSSL
FINEST: TDSChannel (ConnectionID:1) Initializing SSL context
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel enableSSL
FINEST: TDSChannel (ConnectionID:1) Creating SSL socket
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxySocket getInputStream
FINEST: TDSChannel (ConnectionID:1) (ProxySocket): Getting input stream
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxySocket getOutputStream
FINEST: TDSChannel (ConnectionID:1) (ProxySocket): Getting output stream
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel enableSSL
FINER: TDSChannel (ConnectionID:1) Starting SSL handshake
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream writeInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@7d789832 Writing 281 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeOutputStream writeInternal
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeOutputStream): Starting new TDS packet...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Writing 8 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeOutputStream writeInternal
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeOutputStream): Writing 281 bytes...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Writing 281 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream flush
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@7d789832 Flushing
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeOutputStream flush
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeOutputStream): Ignored a request to flush the stream
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6243ce62 Reading 5 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream readInternal
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeInputStream): Reading 5 bytes...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream ensureSSLPayload
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeInputStream): No handshake response bytes available. Flushing SSL handshake output stream.
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeOutputStream endMessage
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeOutputStream): Finishing TDS message
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter endMessage
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Finishing TDS message
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel logPacket
FINEST: /100.64.0.1:58698 SPID:0 TDSWriter@1dd4685d (ConnectionID:1) sending packet (289 bytes)
12 01 01 21 00 00 01 00 16 03 03 01 14 01 00 01   ...!............
10 03 03 44 EA 52 96 8E F9 37 C2 E9 34 0D 9A 93   ...D.R...7..4...
C5 2C 96 F1 52 B9 1A F5 65 85 27 97 2C AA BD 80   .,..R...e.'.,...
DA DC 2D 00 00 64 C0 2C C0 2B C0 30 00 9D C0 2E   ..-..d.,.+.0....
C0 32 00 9F 00 A3 C0 2F 00 9C C0 2D C0 31 00 9E   .2...../...-.1..
00 A2 C0 24 C0 28 00 3D C0 26 C0 2A 00 6B 00 6A   ...$.(.=.&.*.k.j
C0 0A C0 14 00 35 C0 05 C0 0F 00 39 00 38 C0 23   .....5.....9.8.#
C0 27 00 3C C0 25 C0 29 00 67 00 40 C0 09 C0 13   .'.<.%.).g.@....
00 2F C0 04 C0 0E 00 33 00 32 C0 08 C0 12 00 0A   ./.....3.2......
C0 03 C0 0D 00 16 00 13 00 FF 01 00 00 83 00 0A   ................
00 12 00 10 00 17 00 18 00 19 01 00 01 01 01 02   ................
01 03 01 04 00 0B 00 02 01 00 00 0D 00 28 00 26   .............(.&
04 03 05 03 06 03 08 04 08 05 08 06 08 09 08 0A   ................
08 0B 04 01 05 01 06 01 04 02 03 03 03 01 03 02   ................
02 03 02 01 02 02 00 32 00 28 00 26 04 03 05 03   .......2.(.&....
06 03 08 04 08 05 08 06 08 09 08 0A 08 0B 04 01   ................
05 01 06 01 04 02 03 03 03 01 03 02 02 03 02 01   ................
02 02 00 17 00 00 00 2B 00 07 06 03 03 03 02 03   .......+........
01                                                .
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream ensureSSLPayload
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeInputStream): Reading first packet of SSL handshake response
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel logPacket
FINEST: /100.64.0.1:58698 SPID:0 TDSReader@1 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) received Packet:1 (1209 bytes)
12 01 04 C1 00 00 00 00 16 03 03 04 B4 02 00 00   ................
51 03 03 60 1C 08 2E 91 09 F1 3A DF 1E D2 0B 61   Q..`......:....a
3B B1 43 80 CB AE 99 F5 1A 3E FA AB FB 5B DF 62   ;.C......>...[.b
0B 80 DF 20 09 2A 00 00 9B 8A 39 E7 9B 7F D8 5A   ... .*....9....Z
C3 77 5B 7F A2 17 4B EC 4F A9 14 DF 4B 4A 82 23   .w[...K.O...KJ.#
22 BD 6D B3 C0 30 00 00 09 00 17 00 00 FF 01 00   ".m..0..........
01 00 0B 00 03 0A 00 03 07 00 03 04 30 82 03 00   ............0...
30 82 01 E8 A0 03 02 01 02 02 10 30 20 A5 98 2C   0..........0 ..,
B8 6E B5 41 DE 75 26 10 25 6E 65 30 0D 06 09 2A   .n.A.u&.%ne0...*
86 48 86 F7 0D 01 01 05 05 00 30 3B 31 39 30 37   .H........0;1907
06 03 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00   ..U...0.S.S.L._.
53 00 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00   S.e.l.f._.S.i.g.
6E 00 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00   n.e.d._.F.a.l.l.
62 00 61 00 63 00 6B 30 20 17 0D 32 31 30 32 30   b.a.c.k0 ..21020
34 31 31 35 36 31 34 5A 18 0F 32 30 35 31 30 32   4115614Z..205102
30 34 31 31 35 36 31 34 5A 30 3B 31 39 30 37 06   04115614Z0;1907.
03 55 04 03 1E 30 00 53 00 53 00 4C 00 5F 00 53   .U...0.S.S.L._.S
00 65 00 6C 00 66 00 5F 00 53 00 69 00 67 00 6E   .e.l.f._.S.i.g.n
00 65 00 64 00 5F 00 46 00 61 00 6C 00 6C 00 62   .e.d._.F.a.l.l.b
00 61 00 63 00 6B 30 82 01 22 30 0D 06 09 2A 86   .a.c.k0.."0...*.
48 86 F7 0D 01 01 01 05 00 03 82 01 0F 00 30 82   H.............0.
01 0A 02 82 01 01 00 DA 80 B8 B1 32 2B 9E FD 7E   ...........2+..~
52 2C 13 1E 2F 47 A6 DC 7F B2 87 98 95 55 6A D3   R,../G.......Uj.
8C 23 F4 E0 E6 63 10 54 B9 36 FB 36 4C B2 E8 63   .#...c.T.6.6L..c
38 72 33 E8 EF 7E D7 36 5C 14 D7 99 BB 99 CF CF   8r3..~.6\.......
C3 E9 DA F8 AF 4A BB AE 97 1A 95 4A FD E6 B2 8E   .....J.....J....
2D 60 A9 82 2F 99 EF 5A 9F 6C 8E D6 66 07 96 A9   -`../..Z.l..f...
99 F4 50 25 1C 75 B6 D0 20 4F 86 0C 11 30 CC 86   ..P%.u.. O...0..
03 24 EE 69 3B 13 EA 22 C6 6E 6A 85 FD 87 E9 AF   .$.i;..".nj.....
94 88 E4 C6 CE 9A A4 B4 5D 6E 86 AA EA EC 90 BA   ........]n......
D5 C1 06 9F 8F 27 E6 B2 62 9B B1 6F 2A A6 EA 49   .....'..b..o*..I
58 D0 B5 CD E9 0E AD FD EC B9 83 D9 30 69 C9 C5   X...........0i..
24 AC 56 31 9E EF 09 F1 AD A9 BB A3 CD 23 C9 BA   $.V1.........#..
9B 28 68 22 CB F0 A2 7E 26 8B DF 5A EE 92 9D 1E   .(h"...~&..Z....
0B F7 E7 0F 05 8A F6 39 8D F6 B4 EA F8 5C 60 B6   .......9.....\`.
8E 81 AE B2 D2 4D 97 C6 6A 0E 8B AB 54 E6 2E A7   .....M..j...T...
22 39 A0 A6 D0 36 C5 90 87 93 E4 33 F7 E5 91 D9   "9...6.....3....
28 3A DC 49 B9 82 EF 02 03 01 00 01 30 0D 06 09   (:.I........0...
2A 86 48 86 F7 0D 01 01 05 05 00 03 82 01 01 00   *.H.............
9C 69 53 45 C0 BD 6D 28 1C B4 BD C8 C7 C6 10 FD   .iSE..m(........
B4 A3 5E C0 E4 F1 7C BB 59 1F E1 8B DB 7B FA 24   ..^...|.Y....{.$
11 3A 29 E9 AA B4 F0 94 3A 2E 98 16 E7 0C 3D C5   .:).....:.....=.
33 48 F3 FE 8F 96 E0 72 4D 53 AF F7 CA E9 92 4E   3H.....rMS.....N
64 3E 8E 3D A6 EA 11 52 99 5C B4 57 C5 0D 51 FF   d>.=...R.\.W..Q.
69 C7 E3 60 D9 BE E1 2E 3B 62 20 54 23 D6 3E F7   i..`....;b T#.>.
E9 CB 98 92 BB 98 D6 58 AC EA 3A B2 D7 E5 60 E4   .......X..:...`.
CF 46 AA 69 91 96 6D A7 96 A0 01 14 15 30 9D BE   .F.i..m......0..
80 70 C2 DA 77 A6 F7 93 2A 68 34 58 2E EF A9 A5   .p..w...*h4X....
49 96 A0 8E 8F D8 3B 31 AB 49 3F 6A D9 87 35 E2   I.....;1.I?j..5.
A6 3B 19 03 F0 6D 3A 2C 27 07 38 AA AC FA 8C C7   .;...m:,'.8.....
82 79 23 C9 46 F2 FB 4A 20 FA 2B 74 BA 9B 83 ED   .y#.F..J .+t....
A0 2B BA 2D 34 EF 7D 67 F7 1F AB C3 D9 A6 1A 94   .+.-4.}g........
91 AD 02 4B 0E 64 91 5C 4A 4F 48 DB 99 A5 C0 2D   ...K.d.\JOH....-
03 00 D7 8E DB 50 B2 CD 56 87 12 5A 3A DA A5 90   .....P..V..Z:...
2D F5 F2 7C 06 91 83 7A E8 9D 89 48 EC 72 67 D9   -..|...z...H.rg.
0C 00 01 49 03 00 17 41 04 1D DF AC CB 4A 8B 21   ...I...A.....J.!
32 A1 AC C6 AF BF 08 C4 97 59 EF 13 DD 02 A6 4B   2........Y.....K
9F E5 01 AA DB 6A 74 A9 BA 44 01 4D 84 CD AE A8   .....jt..D.M....
90 A0 FE 81 7B C3 D4 9A E3 E1 6C 55 A0 E6 AB 22   ....{.....lU..."
B7 52 D3 72 77 3C C0 23 7A 04 01 01 00 17 02 D0   .R.rw<.#z.......
E9 8B C8 15 6F 22 72 A0 B2 50 15 C6 A0 D9 1C ED   ....o"r..P......
60 D3 D1 D1 09 39 33 67 EB EC 57 53 EC 3B 3E A1   `....93g..WS.;>.
D4 FD 19 B2 ED C1 60 FC 01 00 2D BF 63 AC 8F 8C   ......`...-.c...
B2 5E D1 F7 4D 6E 94 C1 47 A7 ED 4C CC 89 F7 DD   .^..Mn..G..L....
AF D6 E5 BE 8C 14 D2 F0 D1 70 17 05 4B CF 3E 4E   .........p..K.>N
D9 B0 FC 7D DA DD 4A BA B3 9F F9 62 ED E9 FD 12   ...}..J....b....
39 43 14 A4 70 AE 9A 7C 7F 02 7E 53 A3 36 DE 24   9C..p..|..~S.6.$
02 23 67 8D A0 4B F2 01 CD 17 4F 97 5D 23 9D 0F   .#g..K....O.]#..
BC 4F 20 92 90 57 EB 2A 4D 0B 02 00 8D 3A 6D AB   .O ..W.*M....:m.
1D 94 3A DF FE 35 5A CA FC E4 20 30 1B AD 6D F3   ..:..5Z... 0..m.
D0 62 F6 1D 56 E0 36 A8 19 42 54 3E 0C F0 DA 2E   .b..V.6..BT>....
41 4F 1D 75 5F 3B EF 4F E8 BD 78 3D 1A 63 40 01   AO.u_;.O..x=.c@.
AC A9 77 51 B7 EC B9 5F 78 D4 C3 F0 8C 57 CC 10   ..wQ..._x....W..
63 87 76 53 9B C9 89 A5 FD 56 10 D1 6C 42 85 E3   c.vS.....V..lB..
5A D3 69 34 AF 6C 44 C1 80 C5 46 D8 16 EB 02 82   Z.i4.lD...F.....
2A F0 D6 FB 35 7D 84 E3 8B 3E A2 44 44 0E 00 00   *...5}...>.DD...
00                                                .
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader nextPacket
FINEST: TDSReader@1 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Moving to next packet -- unlinking consumed packet
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@1 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 5 bytes from offset 0
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6243ce62 Read 5 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6243ce62 Reading 1024 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream readInternal
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeInputStream): Reading 1024 bytes...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@1 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 1024 bytes from offset 5
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6243ce62 Read 1024 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6243ce62 Reading 180 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream readInternal
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeInputStream): Reading 180 bytes...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@1 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 180 bytes from offset 1029
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6243ce62 Read 180 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$PermissiveX509TrustManager checkServerTrusted
FINER: TDSChannel (ConnectionID:1) (PermissiveX509TrustManager): Trusting server certificate
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream writeInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@7d789832 Writing 75 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeOutputStream writeInternal
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeOutputStream): Starting new TDS packet...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Writing 8 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeOutputStream writeInternal
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeOutputStream): Writing 75 bytes...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Writing 75 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream flush
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@7d789832 Flushing
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeOutputStream flush
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeOutputStream): Ignored a request to flush the stream
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream writeInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@7d789832 Writing 6 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeOutputStream writeInternal
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeOutputStream): Writing 6 bytes...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Writing 6 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream writeInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@7d789832 Writing 45 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeOutputStream writeInternal
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeOutputStream): Writing 45 bytes...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Writing 45 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream flush
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@7d789832 Flushing
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeOutputStream flush
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeOutputStream): Ignored a request to flush the stream
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6243ce62 Reading 5 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream readInternal
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeInputStream): Reading 5 bytes...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream ensureSSLPayload
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeInputStream): No handshake response bytes available. Flushing SSL handshake output stream.
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeOutputStream endMessage
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeOutputStream): Finishing TDS message
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter endMessage
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Finishing TDS message
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel logPacket
FINEST: /100.64.0.1:58698 SPID:0 TDSWriter@1dd4685d (ConnectionID:1) sending packet (134 bytes)
12 01 00 86 00 00 01 00 16 03 03 00 46 10 00 00   ............F...
42 41 04 1D 24 2E 9F A4 10 F9 33 89 E7 C1 3C B1   BA..$.....3...<.
A0 8E 28 57 66 B4 84 23 E2 67 DC FD 12 70 65 B4   ..(Wf..#.g...pe.
49 4B 8A C8 A9 51 B5 53 CE BD 8C B6 63 C9 10 79   IK...Q.S....c..y
F0 A6 73 80 12 A3 38 E2 34 66 26 01 7C 68 FD 0A   ..s...8.4f&.|h..
D6 DC F6 14 03 03 00 01 01 16 03 03 00 28 00 00   .............(..
00 00 00 00 00 00 61 41 CB 63 C2 C3 97 26 F2 9B   ......aA.c...&..
63 E3 7D 7B FE 2E 29 37 10 57 5D 1F 14 77 34 C6   c.}{..)7.W]..w4.
E9 C8 7F BF A6 F2                                 ......
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream ensureSSLPayload
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeInputStream): Reading first packet of SSL handshake response
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel logPacket
FINEST: /100.64.0.1:58698 SPID:0 TDSReader@1 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) received Packet:2 (51 bytes)
12 01 00 3B 00 00 00 00 14 03 03 00 01 01 16 03   ...;............
03 00 28 00 00 00 00 00 00 00 00 E3 2A 26 D8 B1   ..(.........*&..
0B 99 4E D6 D0 BC E0 9C D0 1B EB 47 41 75 48 8D   ..N........GAuH.
B7 11 01 85 A8 A1 C3 E7 EF AE 05                  ...........
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader nextPacket
FINEST: TDSReader@1 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Moving to next packet -- unlinking consumed packet
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@1 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 5 bytes from offset 0
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6243ce62 Read 5 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6243ce62 Reading 1 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream readInternal
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeInputStream): Reading 1 bytes...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@1 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 1 bytes from offset 5
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6243ce62 Read 1 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6243ce62 Reading 5 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream readInternal
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeInputStream): Reading 5 bytes...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@1 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 5 bytes from offset 6
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6243ce62 Read 5 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6243ce62 Reading 40 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream readInternal
FINEST: TDSChannel (ConnectionID:1) (SSLHandshakeInputStream): Reading 40 bytes...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@1 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 40 bytes from offset 11
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6243ce62 Read 40 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel enableSSL
FINEST: TDSChannel (ConnectionID:1) Rewiring proxy streams after handshake
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel enableSSL
FINEST: TDSChannel (ConnectionID:1) Getting SSL InputStream
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel enableSSL
FINEST: TDSChannel (ConnectionID:1) Getting SSL OutputStream
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel enableSSL
FINER: TDSChannel (ConnectionID:1) SSL enabled
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSCommand startRequest
FINEST: TDSCommand@41cd5472 (logon): starting request...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Writing 8 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Writing 4 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Writing 6 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Writing 30 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Writing 8 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Writing 26 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Writing 72 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Writing 24 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Writing 50 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter writeBytes
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Writing 8 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSCommand startResponse
FINEST: TDSCommand@41cd5472 (logon): finishing request
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSWriter endMessage
FINEST: TDSWriter@1dd4685d (ConnectionID:1) Finishing TDS message
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel logPacket
FINEST: /100.64.0.1:58698 SPID:0 TDSWriter@1dd4685d (ConnectionID:1) sending packet (347 bytes)
10 01 01 5B 00 00 01 00 53 01 00 00 04 00 00 74   ...[....S......t
40 1F 00 00 00 01 04 08 00 00 00 00 00 00 00 00   @...............
E0 03 00 18 00 00 00 00 00 00 00 00 5E 00 0F 00   ............^...
7C 00 04 00 84 00 0D 00 9E 00 24 00 E6 00 0C 00   |.........$.....
FE 00 04 00 02 01 19 00 00 00 00 00 34 01 04 00   ............4...
00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00   ................
00 00 00 00 00 00 6D 00 61 00 63 00 62 00 6F 00   ......m.a.c.b.o.
6F 00 6B 00 2D 00 70 00 72 00 6F 00 2E 00 6C 00   o.k.-.p.r.o...l.
61 00 6E 00 FE FE FE FE FE FE FE FE FE FE FE FE   a.n.............
FE FE FE FE FE FE FE FE FE FE FE FE FE FE FE FE   ................
FE FE FE FE FE FE 4D 00 69 00 63 00 72 00 6F 00   ......M.i.c.r.o.
73 00 6F 00 66 00 74 00 20 00 4A 00 44 00 42 00   s.o.f.t. .J.D.B.
43 00 20 00 44 00 72 00 69 00 76 00 65 00 72 00   C. .D.r.i.v.e.r.
20 00 66 00 6F 00 72 00 20 00 53 00 51 00 4C 00    .f.o.r. .S.Q.L.
20 00 53 00 65 00 72 00 76 00 65 00 72 00 35 00    .S.e.r.v.e.r.5.
34 00 2E 00 32 00 32 00 34 00 2E 00 31 00 39 00   4...2.2.4...1.9.
33 00 2E 00 30 00 3C 01 00 00 4D 00 69 00 63 00   3...0.<...M.i.c.
72 00 6F 00 73 00 6F 00 66 00 74 00 20 00 4A 00   r.o.s.o.f.t. .J.
44 00 42 00 43 00 20 00 44 00 72 00 69 00 76 00   D.B.C. .D.r.i.v.
65 00 72 00 20 00 38 00 2E 00 34 00 62 00 75 00   e.r. .8...4.b.u.
6D 00 70 00 FE FE FE FE FE FE FE FE FE FE FE FE   m.p.............
FE FE FE FE FE FE FE FE FE FE FE                  ...........
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream writeInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@7d789832 Writing 376 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream flush
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@7d789832 Flushing
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel disableSSL
FINER: TDSChannel (ConnectionID:1) Disabling SSL...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel disableSSL
FINEST: TDSChannel (ConnectionID:1) Rewiring proxy streams for SSL socket close
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel disableSSL
FINER: TDSChannel (ConnectionID:1) Closing SSL socket
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream writeInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@7d789832 Writing 31 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream flush
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyOutputStream@7d789832 Flushing
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6243ce62 Reading 5 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream readInternal
FINEST: com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream@6243ce62 Read -1 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel disableSSL
FINER: TDSChannel (ConnectionID:1) SSL disabled
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSCommand onRequestComplete
FINEST: TDSCommand@41cd5472 (logon): request complete
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSCommand startResponse
FINEST: TDSCommand@41cd5472 (logon): Reading response...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel logPacket
FINEST: /100.64.0.1:58698 SPID:63 TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) received Packet:1 (405 bytes)
04 01 01 9D 00 3F 01 00 E3 17 00 01 04 62 00 75   .....?.......b.u
00 6D 00 70 00 06 6D 00 61 00 73 00 74 00 65 00   .m.p..m.a.s.t.e.
72 00 AB 72 00 45 16 00 00 02 00 23 00 43 00 68   r..r.E.....#.C.h
00 61 00 6E 00 67 00 65 00 64 00 20 00 64 00 61   .a.n.g.e.d. .d.a
00 74 00 61 00 62 00 61 00 73 00 65 00 20 00 63   .t.a.b.a.s.e. .c
00 6F 00 6E 00 74 00 65 00 78 00 74 00 20 00 74   .o.n.t.e.x.t. .t
00 6F 00 20 00 27 00 62 00 75 00 6D 00 70 00 27   .o. .'.b.u.m.p.'
00 2E 00 0F 45 00 43 00 32 00 41 00 4D 00 41 00   ....E.C.2.A.M.A.
5A 00 2D 00 4F 00 4C 00 47 00 42 00 44 00 32 00   Z.-.O.L.G.B.D.2.
48 00 00 01 00 00 00 E3 08 00 07 05 09 04 D0 00   H...............
34 00 E3 17 00 02 0A 75 00 73 00 5F 00 65 00 6E   4......u.s._.e.n
00 67 00 6C 00 69 00 73 00 68 00 00 AB 7A 00 47   .g.l.i.s.h...z.G
16 00 00 01 00 27 00 43 00 68 00 61 00 6E 00 67   .....'.C.h.a.n.g
00 65 00 64 00 20 00 6C 00 61 00 6E 00 67 00 75   .e.d. .l.a.n.g.u
00 61 00 67 00 65 00 20 00 73 00 65 00 74 00 74   .a.g.e. .s.e.t.t
00 69 00 6E 00 67 00 20 00 74 00 6F 00 20 00 75   .i.n.g. .t.o. .u
00 73 00 5F 00 65 00 6E 00 67 00 6C 00 69 00 73   .s._.e.n.g.l.i.s
00 68 00 2E 00 0F 45 00 43 00 32 00 41 00 4D 00   .h....E.C.2.A.M.
41 00 5A 00 2D 00 4F 00 4C 00 47 00 42 00 44 00   A.Z.-.O.L.G.B.D.
32 00 48 00 00 01 00 00 00 AD 36 00 01 74 00 00   2.H.......6..t..
04 16 4D 00 69 00 63 00 72 00 6F 00 73 00 6F 00   ..M.i.c.r.o.s.o.
66 00 74 00 20 00 53 00 51 00 4C 00 20 00 53 00   f.t. .S.Q.L. .S.
65 00 72 00 76 00 65 00 72 00 00 00 00 00 0D 00   e.r.v.e.r.......
13 EF E3 13 00 04 04 38 00 30 00 30 00 30 00 04   .......8.0.0.0..
34 00 30 00 39 00 36 00 AE 04 01 00 00 00 01 FF   4.0.9.6.........
FD 00 00 00 00 00 00 00 00 00 00 00 00            .............
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSCommand onResponseEOM
FINEST: TDSCommand@41cd5472 (logon): disabling interrupts
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader nextPacket
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Moving to next packet -- unlinking consumed packet
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSParser parse
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): logon: Processing TDS_ENV_CHG (0xE3)
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader mark
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): Buffering from: com.microsoft.sqlserver.jdbc.TDSReaderMark@1fc26204
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 8 bytes from offset 5
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader reset
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): Resetting to: com.microsoft.sqlserver.jdbc.TDSReaderMark@1fc26204
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 23 bytes from offset 3
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSParser parse
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): logon: Processing TDS_MSG (0xAB)
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 114 bytes from offset 29
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSParser parse
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): logon: Processing TDS_ENV_CHG (0xE3)
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader mark
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): Buffering from: com.microsoft.sqlserver.jdbc.TDSReaderMark@276d965
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader reset
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): Resetting to: com.microsoft.sqlserver.jdbc.TDSReaderMark@276d965
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 8 bytes from offset 146
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSParser parse
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): logon: Processing TDS_ENV_CHG (0xE3)
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader mark
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): Buffering from: com.microsoft.sqlserver.jdbc.TDSReaderMark@466227ad
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.SQLServerConnection processEnvChange
FINER: ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d Ignored env change: 2
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader reset
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): Resetting to: com.microsoft.sqlserver.jdbc.TDSReaderMark@466227ad
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 23 bytes from offset 157
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSParser parse
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): logon: Processing TDS_MSG (0xAB)
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 122 bytes from offset 183
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSParser parse
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): logon: Processing TDS_LOGIN_ACK (0xAD)
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 44 bytes from offset 314
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSParser parse
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): logon: Processing TDS_ENV_CHG (0xE3)
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader mark
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): Buffering from: com.microsoft.sqlserver.jdbc.TDSReaderMark@7097acd8
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 8 bytes from offset 367
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.SQLServerConnection processEnvChange
FINER: ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d Network packet size is 8000 bytes
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader reset
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): Resetting to: com.microsoft.sqlserver.jdbc.TDSReaderMark@7097acd8
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 19 bytes from offset 365
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSParser parse
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): logon: Processing TDS_FEATURE_EXTENSION_ACK (0xAE)
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSReader readBytes
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d) Reading 1 bytes from offset 390
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.SQLServerConnection onFeatureExtAck
FINE: ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d Received feature extension acknowledgement for AE.
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSParser parse
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): logon: Processing TDS_DONE (0xFD)
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSParser parse
FINEST: TDSReader@2 (ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d): logon: Processing EOF
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.SQLServerConnection connectInternal
FINER: ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d End of connect
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.SQLServerDriver:1 connect
FINER: RETURN ConnectionID:1 ClientConnectionId: 3684fe30-ba93-42a7-a204-becac6517c0d
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.SQLServerConnection:1 close
FINER: ENTRY
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel close
FINEST: TDSChannel (ConnectionID:1): Closing inputStream...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel close
FINEST: TDSChannel (ConnectionID:1): Closing outputStream...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.TDSChannel close
FINER: TDSChannel (ConnectionID:1): Closing TCP socket...
Feb 04, 2021 9:43:58 AM com.microsoft.sqlserver.jdbc.SQLServerConnection:1 close
FINER: RETURN
prbprbprb commented 3 years ago

Thank you!

Kelbas-99 commented 2 years ago

???????????????

JBJ75S commented 2 years ago

Is there any news for this issue ? Same here w/ MSSQL 10.2 /jre8

www-viveksharma commented 1 year ago

Same error here with openJDK version 11.0.16.1 and MS-SQL Jdbc driver mssql-jdbc version 11.2.1.jre11

Error Stacktrace:

Trying to get a conn to source...
Exception in thread "main" com.microsoft.sqlserver.jdbc.SQLServerException: The driver could not establish a secure connection to SQL Server by using Secure Sockets Layer (SSL) encryption. Error: "Connection reset ClientConnectionId:eebc77d2-2b37-43c2-a560-cdaf49c86227".
        at com.microsoft.sqlserver.jdbc.SQLServerConnection.terminate(SQLServerConnection.java:3806)
        at com.microsoft.sqlserver.jdbc.TDSChannel.enableSSL(IOBuffer.java:1906)
        at com.microsoft.sqlserver.jdbc.SQLServerConnection.connectHelper(SQLServerConnection.java:3329)
        at com.microsoft.sqlserver.jdbc.SQLServerConnection.login(SQLServerConnection.java:2950)
        at com.microsoft.sqlserver.jdbc.SQLServerConnection.connectInternal(SQLServerConnection.java:2790)
        at com.microsoft.sqlserver.jdbc.SQLServerConnection.connect(SQLServerConnection.java:1663)
        at com.microsoft.sqlserver.jdbc.SQLServerDriver.connect(SQLServerDriver.java:1064)
        at java.sql/java.sql.DriverManager.getConnection(DriverManager.java:677)
...
Caused by: java.io.IOException: Connection reset ClientConnectionId:eebc77d2-2b37-43c2-a560-cdaf49c86227
        at com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream.readInternal(IOBuffer.java:974)
        at com.microsoft.sqlserver.jdbc.TDSChannel$SSLHandshakeInputStream.read(IOBuffer.java:961)
        at com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream.readInternal(IOBuffer.java:1207)
        at com.microsoft.sqlserver.jdbc.TDSChannel$ProxyInputStream.read(IOBuffer.java:1194)
        at org.conscrypt.ConscryptEngineSocket$SSLInputStream.readFromSocket(ConscryptEngineSocket.java:920)
        at org.conscrypt.ConscryptEngineSocket$SSLInputStream.processDataFromSocket(ConscryptEngineSocket.java:884)
        at org.conscrypt.ConscryptEngineSocket$SSLInputStream.access$100(ConscryptEngineSocket.java:706)
        at org.conscrypt.ConscryptEngineSocket.doHandshake(ConscryptEngineSocket.java:230)
        at org.conscrypt.ConscryptEngineSocket.startHandshake(ConscryptEngineSocket.java:209)
        at com.microsoft.sqlserver.jdbc.TDSChannel.enableSSL(IOBuffer.java:1795)
        ... 26 more

In the java.security file I can see:

security.provider.1=org.conscrypt.OpenSSLProvider
security.provider.2=SUN

whereas, from the environment where it works java.security does not have conscrypt SSL provider

Any workarounds anyone yet ?

www-viveksharma commented 1 year ago

Refer: Dataproc SSL Issue 177 . MS-SQL jdbc driver does not seem to work well with conscript OpenSSL provider.

Root cause is described in ticket: https://github.com/google/conscrypt/issues/864

The SunJSSE and Conscrypt TLS providers order operations slightly differently, which breaks the way connection timeouts work on the OpenJDK implementation of HttpsURLConnection.

One way is to provision dataproc cluster with “--properties dataproc:dataproc.conscrypt.provider.enable=false” and now the JDBC connection to MS-SQL database works just fine.

cjac commented 1 year ago

Hello team!

I've found a reproduction repo here: https://github.com/FD-/SSLviaSSL

It sounds like it may be related to receiving a 302 redirect within a https proxy'd ssl socket.

You can also easily set up such a proxy on a dataproc cluster by creating the cluster with this option:

--initialization-actions gs://goog-dataproc-initialization-actions-${REGION}/cloud-sql-proxy/cloud-sql-proxy.sh

Please read the rest of the instructions from the action's README.md[1] as well, since you'll need to set up and reference an SQL server when creating the cluster as well.

I will take some time to put together a reproduction and report back here.

[1] https://github.com/GoogleCloudDataproc/initialization-actions/tree/master/cloud-sql-proxy

dharam-cldcvr commented 1 year ago

Facing the same issue. Tried on a new cluster with “--properties dataproc:dataproc.conscrypt.provider.enable=false” but facing other issues.