Dispatcher chain is empty

Does anyone have any idea of why I would be getting a "Dispatcher chain is empty" error? I have a session scoped page which posts back on itself and when i try to use the sendRedirect method for a button click to redirect to another page I get that error. Any ideas would be helpful. Thanks.

Does anyone have any idea of why I would be getting a "Dispatcher chain is empty" error? I have a session scoped page which posts back on itself and when i try to use the sendRedirect method for a button click to redirect to another page I get that error. Any ideas would be helpful. Thanks.

Similar Messages

  • Bug? dispatcher chain is empty in http filter EA1

    In JDeveloper EA1 (and DP) we can not call request.getParameter inside a HTTP filter.
    Is it not legal to cast ServletRequest to a HttpServletRequest in the filter? This is production code that works fine i 9.0.4
    The following code:
    public void doFilter(ServletRequest request, ServletResponse response, FilterChain chain) throws IOException, ServletException {
    HttpServletRequest hReq = (HttpServletRequest) request;
    String cbtDataIn = hReq.getParameter("cbtData");
    Will give you:
    ERROR [ApplicationServerThread-0] (HibernateFilter.java:39) - ERROR IN FILTER
    java.lang.IllegalStateException: dispatcher chain is empty
         at com.evermind.server.http.EvermindHttpServletRequest.getCurrentDispatcher(EvermindHttpServletRequest.java:4154)
         at com.evermind.server.http.EvermindHttpServletRequest.getParameters(EvermindHttpServletRequest.java:1414)
         at com.evermind.server.http.EvermindHttpServletRequest.getParameter(EvermindHttpServletRequest.java:2228)
         at se.sjv.sso.sso.SecurityFilter.doFilter(SecurityFilter.java:57)
         at com.evermind.server.http.EvermindFilterChain.doFilter(EvermindFilterChain.java:15)
         at se.sjv.valhall.hibernate.HibernateFilter.doFilter(HibernateFilter.java:32)
         at com.evermind.server.http.FileRequestDispatcher.handleWithFilter(FileRequestDispatcher.java:135)
         at com.evermind.server.http.FileRequestDispatcher.unprivileged_forwardInternal(FileRequestDispatcher.java:283)
         at com.evermind.server.http.FileRequestDispatcher.access$100(FileRequestDispatcher.java:30)
         at com.evermind.server.http.FileRequestDispatcher$2.oc4jRun(FileRequestDispatcher.java:254)
         at oracle.oc4j.security.OC4JSecurity.doPrivileged(OC4JSecurity.java:274)
         at com.evermind.server.http.FileRequestDispatcher.forwardInternal(FileRequestDispatcher.java:259)
         at com.evermind.server.http.HttpRequestHandler.doProcessRequest(HttpRequestHandler.java:863)
         at com.evermind.server.http.HttpRequestHandler.processRequest(HttpRequestHandler.java:451)
         at com.evermind.server.http.HttpRequestHandler.serveOneRequest(HttpRequestHandler.java:218)
         at com.evermind.server.http.HttpRequestHandler.run(HttpRequestHandler.java:119)
         at com.evermind.server.http.HttpRequestHandler.run(HttpRequestHandler.java:112)
         at oracle.oc4j.network.ServerSocketReadHandler$SafeRunnable.run(ServerSocketReadHandler.java:245)
         at oracle.oc4j.network.ServerSocketAcceptHandler.procClientSocket(ServerSocketAcceptHandler.java:231)
         at oracle.oc4j.network.ServerSocketAcceptHandler.access$1000(ServerSocketAcceptHandler.java:33)
         at oracle.oc4j.network.ServerSocketAcceptHandler$AcceptHandlerHorse.run(ServerSocketAcceptHandler.java:820)
         at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:298)
         at java.lang.Thread.run(Thread.java:595)
    ERROR [ApplicationServerThread-0] (HibernateFilter.java:39) - FEL FÅNGAT AV FILTER
    java.lang.IllegalStateException: dispatcher chain is empty
         at com.evermind.server.http.EvermindHttpServletRequest.getCurrentDispatcher(EvermindHttpServletRequest.java:4154)
         at com.evermind.server.http.EvermindHttpServletRequest.getParameters(EvermindHttpServletRequest.java:1414)
         at com.evermind.server.http.EvermindHttpServletRequest.getParameter(EvermindHttpServletRequest.java:2228)
         at se.sjv.sso.sso.SecurityFilter.doFilter(SecurityFilter.java:57)
         at com.evermind.server.http.EvermindFilterChain.doFilter(EvermindFilterChain.java:15)
         at se.sjv.valhall.hibernate.HibernateFilter.doFilter(HibernateFilter.java:32)
         at com.evermind.server.http.FileRequestDispatcher.handleWithFilter(FileRequestDispatcher.java:135)
         at com.evermind.server.http.FileRequestDispatcher.unprivileged_forwardInternal(FileRequestDispatcher.java:283)
         at com.evermind.server.http.FileRequestDispatcher.access$100(FileRequestDispatcher.java:30)
         at com.evermind.server.http.FileRequestDispatcher$2.oc4jRun(FileRequestDispatcher.java:254)
         at oracle.oc4j.security.OC4JSecurity.doPrivileged(OC4JSecurity.java:274)
         at com.evermind.server.http.FileRequestDispatcher.forwardInternal(FileRequestDispatcher.java:259)
         at com.evermind.server.http.HttpRequestHandler.doProcessRequest(HttpRequestHandler.java:863)
         at com.evermind.server.http.HttpRequestHandler.processRequest(HttpRequestHandler.java:451)
         at com.evermind.server.http.HttpRequestHandler.serveOneRequest(HttpRequestHandler.java:218)
         at com.evermind.server.http.HttpRequestHandler.run(HttpRequestHandler.java:119)
         at com.evermind.server.http.HttpRequestHandler.run(HttpRequestHandler.java:112)
         at oracle.oc4j.network.ServerSocketReadHandler$SafeRunnable.run(ServerSocketReadHandler.java:245)
         at oracle.oc4j.network.ServerSocketAcceptHandler.procClientSocket(ServerSocketAcceptHandler.java:231)
         at oracle.oc4j.network.ServerSocketAcceptHandler.access$1000(ServerSocketAcceptHandler.java:33)
         at oracle.oc4j.network.ServerSocketAcceptHandler$AcceptHandlerHorse.run(ServerSocketAcceptHandler.java:820)
         at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:298)
         at java.lang.Thread.run(Thread.java:595)

    We do not get this problem when we call a JSP file.
    index.jsp - filter is OK
    index.html - filter is not OK - dispatcher chain is empty
    Please tell me that this a bug in OC4J.
    Cheers,
    Rickard Nilsson
    Here is the code and the exception again:
    package web1.view;
    import java.io.IOException;
    import javax.servlet.*;
    import javax.servlet.http.HttpServletRequest;
    import javax.servlet.http.HttpServletResponse;
    public class TestFilter implements Filter {
    public void doFilter(ServletRequest request, ServletResponse response, FilterChain chain) throws IOException, ServletException {
    try {
    HttpServletRequest hReq = (HttpServletRequest) request;
    HttpServletResponse hRes = (HttpServletResponse) response;
    String cbtDataIn = hReq.getParameter("cbtData");
    String b = cbtDataIn;
    } catch (Throwable t) {
    t.printStackTrace();
    public void init(FilterConfig config) throws ServletException {
    public void destroy() {
    05/11/17 11:54:27 java.lang.IllegalStateException: dispatcher chain is empty
    05/11/17 11:54:27      at com.evermind.server.http.EvermindHttpServletRequest.getCurrentDispatcher(EvermindHttpServletRequest.java:4154)
    05/11/17 11:54:27      at com.evermind.server.http.EvermindHttpServletRequest.getParameters(EvermindHttpServletRequest.java:1414)
    05/11/17 11:54:27      at com.evermind.server.http.EvermindHttpServletRequest.getParameter(EvermindHttpServletRequest.java:2228)
    05/11/17 11:54:27      at web1.view.TestFilter.doFilter(TestFilter.java:15)
    05/11/17 11:54:27      at com.evermind.server.http.FileRequestDispatcher.handleWithFilter(FileRequestDispatcher.java:137)
    05/11/17 11:54:27      at com.evermind.server.http.FileRequestDispatcher.unprivileged_forwardInternal(FileRequestDispatcher.java:283)
    05/11/17 11:54:27      at com.evermind.server.http.FileRequestDispatcher.access$100(FileRequestDispatcher.java:30)
    05/11/17 11:54:27      at com.evermind.server.http.FileRequestDispatcher$2.oc4jRun(FileRequestDispatcher.java:254)
    05/11/17 11:54:27      at oracle.oc4j.security.OC4JSecurity.doPrivileged(OC4JSecurity.java:274)
    05/11/17 11:54:27      at com.evermind.server.http.FileRequestDispatcher.forwardInternal(FileRequestDispatcher.java:259)
    05/11/17 11:54:27      at com.evermind.server.http.HttpRequestHandler.doProcessRequest(HttpRequestHandler.java:863)
    05/11/17 11:54:27      at com.evermind.server.http.HttpRequestHandler.processRequest(HttpRequestHandler.java:451)
    05/11/17 11:54:27      at com.evermind.server.http.HttpRequestHandler.serveOneRequest(HttpRequestHandler.java:218)
    05/11/17 11:54:27      at com.evermind.server.http.HttpRequestHandler.run(HttpRequestHandler.java:119)
    05/11/17 11:54:27      at com.evermind.server.http.HttpRequestHandler.run(HttpRequestHandler.java:112)
    05/11/17 11:54:27      at oracle.oc4j.network.ServerSocketReadHandler$SafeRunnable.run(ServerSocketReadHandler.java:245)
    05/11/17 11:54:27      at oracle.oc4j.network.ServerSocketAcceptHandler.procClientSocket(ServerSocketAcceptHandler.java:231)
    05/11/17 11:54:27      at oracle.oc4j.network.ServerSocketAcceptHandler.access$1000(ServerSocketAcceptHandler.java:33)
    05/11/17 11:54:27      at oracle.oc4j.network.ServerSocketAcceptHandler$AcceptHandlerHorse.run(ServerSocketAcceptHandler.java:820)
    05/11/17 11:54:27      at com.evermind.util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:303)
    05/11/17 11:54:27      at java.lang.Thread.run(Thread.java:595)

  • Error in Oracle 10g (10.0.3) in Servlet Filtering

    Hi
    I found this error on oracle 10g (10.0.3) Version. my same code is working on 9.0.4 can you please tell what is the problem? I am using servlet filtering.
    Mine is swing base application which will call applet and this will call Servlet.
    500 Internal Server Error
    java.lang.IllegalStateException: dispatcher chain is empty
         at com.evermind[Oracle Application Server Containers for J2EE 10g (10.0.3.0.0) - Developer Preview].server.http.EvermindHttpServletRequest.getCurrentDispatcher(EvermindHttpServletRequest.java:3975)
         at com.evermind[Oracle Application Server Containers for J2EE 10g (10.0.3.0.0) - Developer Preview].server.http.EvermindHttpServletRequest.getParameters(EvermindHttpServletRequest.java:1393)
         at com.evermind[Oracle Application Server Containers for J2EE 10g (10.0.3.0.0) - Developer Preview].server.http.EvermindHttpServletRequest.getParameter(EvermindHttpServletRequest.java:2126)
         at com.fmr.cfit.security.IdentityAgent.getUserIdFromParameter(Unknown Source)
         at com.fmr.cfit.security.IdentityAgent.getUserId(Unknown Source)
         at com.fmr.cfit.security.IdentityAgent.doFilter(Unknown Source)
         at com.evermind[Oracle Application Server Containers for J2EE 10g (10.0.3.0.0) - Developer Preview].server.http.FileRequestDispatcher.handleWithFilter(FileRequestDispatcher.java:130)
         at com.evermind[Oracle Application Server Containers for J2EE 10g (10.0.3.0.0) - Developer Preview].server.http.FileRequestDispatcher.forwardInternal(FileRequestDispatcher.java:210)
         at com.evermind[Oracle Application Server Containers for J2EE 10g (10.0.3.0.0) - Developer Preview].server.http.HttpRequestHandler.processRequest(HttpRequestHandler.java:824)
         at com.evermind[Oracle Application Server Containers for J2EE 10g (10.0.3.0.0) - Developer Preview].server.http.HttpRequestHandler.run(HttpRequestHandler.java:270)
         at com.evermind[Oracle Application Server Containers for J2EE 10g (10.0.3.0.0) - Developer Preview].server.http.HttpRequestHandler.run(HttpRequestHandler.java:112)
         at com.evermind[Oracle Application Server Containers for J2EE 10g (10.0.3.0.0) - Developer Preview].util.ReleasableResourcePooledExecutor$MyWorker.run(ReleasableResourcePooledExecutor.java:291)
         at java.lang.Thread.run(Unknown Source)

    I am able to resolve the issue:
    The mistake I was doing was creating ORACLE_HOME in the enviornment variable, as I have Oracle 10 G database and SOA suite on the same machine, so it was creating a clash, the right approach is setting the ORACLE_HOME through command prompt, I was setting ORACLE_HOME because while executing the configure_oid.bat file it requires ORACLE_HOME to be set.
    -Yatan

  • Error when approving the request in OIM 11g R2

    I have a catalog item for iPlanet User resource setup to go for beneficiary manager approval. On the approval window, when the manager approves the request, OIM tries to forward to the url /identity/face which throws an generic error saying "identity" page doesnt exist because it doesn't get resolved as hostname.
    I have another OIM instance where the popup window just disappears when the approval button is clicked. I'm not sure what the default behavior is. In R1, it used to get a OIM alert box notifying that the request was approved/rejected.
    I'm getting these errors in the logs when I approve/reject
    The parent-organization-chain is empty for the organization list
    Edited by: DJ on Jan 16, 2013 10:44 AM
    Edited by: DJ on Jan 16, 2013 2:36 PM

    I scooped the requests when I hit the approve button, it hits the 302 - Page moved Temporarily
    Here is is the request looks like for the working instance:
    <html><head><title>302 Moved Temporarily</title></head>
    <body bgcolor="#FFFFFF">
    <p>This document you requested has moved temporarily.</p>
    <p>It's now at <a href="http://oim1:14000/identity/faces/adf.task-flow-return?_adf.ctrl-state=zjh4didfg_105&amp;adf.tfDoc=%2FWEB-INF%2FApprovalTask_TaskFlow.xml&amp;adf.tfId=ApprovalTask_TaskFlow&amp;_task-flow-outcome=done&amp;_afrLoop=20671600459024">http://oim1:14000/identity/faces/adf.task-flow-return?_adf.ctrl-state=zjh4didfg_105&amp;adf.tfDoc=%2FWEB-INF%2FApprovalTask_TaskFlow.xml&amp;adf.tfId=ApprovalTask_TaskFlow&amp;_task-flow-outcome=done&amp;_afrLoop=20671600459024</a>.</p>
    </body></html>Here is the broken instance:
    <html><head><title>302 Moved Temporarily</title></head>
    <body bgcolor="#FFFFFF">
    <p>This document you requested has moved temporarily.</p>
    <p>It's now at <a href="http://identity/faces/adf.task-flow-return?_adf.ctrl-state=1acvf8c9l_101&amp;adf.tfDoc=%2FWEB-INF%2FApprovalTask_TaskFlow.xml&amp;adf.tfId=ApprovalTask_TaskFlow&amp;_task-flow-outcome=done&amp;_afrLoop=16835862702848">http://identity/faces/adf.task-flow-return?_adf.ctrl-state=1acvf8c9l_101&amp;adf.tfDoc=%2FWEB-INF%2FApprovalTask_TaskFlow.xml&amp;adf.tfId=ApprovalTask_TaskFlow&amp;_task-flow-outcome=done&amp;_afrLoop=16835862702848</a>.</p>
    </body></html>Working code has the hostname:port - oim1:14000 as part of the URL but the second one does not have it. Does anyone know where this URL setting is stored?
    Thanks
    Edited by: DJ on Jan 16, 2013 2:34 PM
    Edited by: DJ on Jan 16, 2013 2:35 PM

  • Accounts reset, osx damaged

    i have had this problem before but this is the first time its been this bad. When i opened up my powerbook and logged back in my os had reset itself back to the original settings. All accounts for programs had been deleted and reset. Key chain was empty and corrupt. Finder would craw and lock up every few minutes. I ran a disk repair and there were no problems with the hard disk. i ran an virus scan and no problems were found. The finder problem comes and goes. I havent done anything unusual with my computer, so i dont know what caused all of this. Any idea of what could be the failure or any insight to the problem.
    Powerbook g4 1.67ghz 1gb ram   Mac OS X (10.4.6)  

    Filevault. Egad.
    I'm sure there are lots of people out there running filevault just fine, but I've seen so many problems with it that I'd never recommend using it. It seems to me to be something included in the OS to fit Purchase Order requirements of certain large customers, like the DOD and military contractors.
    Outside of a security-clearance, need-to-know environment there's little need to encrypt everything; it certainly slows your system down and makes small file-system problems more likely to become large ones.
    Consider turning off filevault if you have enough free space to do so. A better way to handle confidential data is to make an encrypted disk image of those files. See
    Mac OS X: About Encrypted Disk Images and
    Mac OS X: How to create a password-protected (encrypted) disk image
    Good luck,
    John

  • How to obtain an event?

    Consider a circle filled with transparent color node over a button node, they are all contained in a root. When we click on the circle, the event dispatch chain established is root -- circle ? So the button node will not react to the click and will not have a visual changing effect. How we dispatch the event to the button node so that it can react to the click and have a visual effect of button pressed ?

    In javafx  mouse events are only received by the top most node. You can use  Node: setMouseTransparent(boolean).
    Mouse events on node with mouseTransparent set to true will be ignored and captured by the topmost node below.

  • Ssl empty certificate chain? (correct message format)

    I am having Problems with client certificate/setup.
    I have a client behind proxy that connect to Web Services.
    I have only a client certificate that I import (use keytool) in my keystore.
    I have this setting in my program:
    Security.addProvider(new com.sun.net.ssl.internal.ssl.Provider());
    System.setProperty("java.protocol.handler.pkgs", "com.sun.net.ssl.internal.www.protocol");
    System.setProperty("javax.net.ssl.keyStore", keyStore);
    System.setProperty("javax.net.ssl.keyStoreType", "JKS");
    System.setProperty("javax.net.ssl.keyStorePassword", keystorePass);
    System.setProperty("javax.net.ssl.trustStore", trustStore);
    System.setProperty("javax.net.ssl.trustStoreType", "JKS");
    System.setProperty("javax.net.ssl.trustStorePassword", trustStorePass);
    [proxy setting is ok]
    But when I invoke a service I have a empty certificate chain.
    I use jdk1.3.1_08 and jsse-1_0_3_03
    Please Help me. I have read hundred pages.
    Many thanks in advance for any help.
    My client log:
    adding as trusted cert: [
    Version: V1
    Subject: OU=Class 4 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2
    Key: com.sun.rsajca.JSA_RSAPublicKey@10c424
    Validity: [From: Mon Jan 29 01:00:00 CET 1996,
                   To: Sat Jan 01 00:59:59 CET 2000]
    Issuer: OU=Class 4 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    SerialNumber: [    02a60000 01]
    Algorithm: [MD2withRSA]
    Signature:
    0000: 53 DD D3 F0 9C 24 7E 40 AA E2 FC 00 1A D7 DA 0C S....$.@........
    0010: FC 32 61 B8 15 0D 96 F3 FA 57 1B 7F 33 7C AF E9 .2a......W..3...
    0020: 98 9A 61 C8 7A B3 B7 FF B1 DC 99 83 DC AC 12 FC ..a.z...........
    0030: 70 C9 1F 38 42 ED 44 F6 80 2E 5B 6B 33 69 AC 9C p..8B.D...[k3i..
    0040: D3 5C E7 5F 5A 18 C7 B1 2D 79 04 96 41 91 99 41 .\._Z...-y..A..A
    0050: B1 3C 0D BA 84 39 C6 3B 97 F0 26 C9 8E EE BD CC .<...9.;..&.....
    0060: 42 95 FF 1E C7 02 3F 54 0C 78 F5 BC AA 60 7C 02 B.....?T.x...`..
    0070: 69 E8 DC AC E2 02 76 61 C4 3E 03 EA D2 8A 24 D1 i.....va.>....$.
    adding as trusted cert: [
    Version: V3
    Subject: [email protected], CN=bdrtest.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: com.sun.rsajca.JSA_RSAPublicKey@238bd2
    Validity: [From: Tue Apr 05 16:05:41 CEST 2005,
                   To: Wed Apr 05 16:05:41 CEST 2006]
    Issuer: [email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    SerialNumber: [    01]
    Certificate Extensions: 4
    [1]: ObjectId: 2.16.840.1.113730.1.13 Criticality=false
    Extension unknown: DER encoded OCTET string =
    0000: 04 1F 16 1D 4F 70 65 6E 53 53 4C 20 47 65 6E 65 ....OpenSSL Gene
    0010: 72 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 rated Certificat
    0020: 65 e
    [2]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: 4D 11 53 D1 7A 92 69 3B 36 F7 D6 BA 53 6A 81 4A M.S.z.i;6...Sj.J
    0010: D5 38 98 59 .8.Y
    [3]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: 2D F5 B5 55 88 86 E9 14 60 F1 E6 1C AD E2 71 79 -..U....`.....qy
    0010: 29 A0 F1 8F )...
    [[email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT]
    SerialNumber: [  0  ]
    [4]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
    CA:false
    PathLen: undefined
    Algorithm: [MD5withRSA]
    Signature:
    0000: 73 D0 96 DD 6F EF FB 44 AB 3C B1 ED F5 44 4A C4 s...o..D.<...DJ.
    0010: 11 71 5F 66 18 FF 86 B8 FD 1A 7D 0A 10 72 C6 FD .q_f.........r..
    0020: B6 3C 90 1F 38 72 E3 A9 13 84 97 5E 5B 95 09 4E .<..8r.....^[..N
    0030: CB 86 29 7D 7A BB 07 75 97 23 3C D5 B1 16 35 E0 ..).z..u.#<...5.
    adding as trusted cert: [
    Version: V1
    Subject: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
    Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2
    Key: com.sun.rsajca.JSA_RSAPublicKey@198891
    Validity: [From: Wed Nov 09 01:00:00 CET 1994,
                   To: Fri Jan 08 00:59:59 CET 2010]
    Issuer: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
    SerialNumber: [    02ad667e 4e45fe5e 576f3c98 195eddc0 ]
    Algorithm: [MD2withRSA]
    Signature:
    0000: 65 DD 7E E1 B2 EC B0 E2 3A E0 EC 71 46 9A 19 11 e.......:..qF...
    0010: B8 D3 C7 A0 B4 03 40 26 02 3E 09 9C E1 12 B3 D1 ......@&.>......
    0020: 5A F6 37 A5 B7 61 03 B6 5B 16 69 3B C6 44 08 0C Z.7..a..[.i;.D..
    0030: 88 53 0C 6B 97 49 C7 3E 35 DC 6C B9 BB AA DF 5C .S.k.I.>5.l....\
    0040: BB 3A 2F 93 60 B6 A9 4B 4D F2 20 F7 CD 5F 7F 64 .:/.`..KM. .._.d
    0050: 7B 8E DC 00 5C D7 FA 77 CA 39 16 59 6F 0E EA D3 ....\..w.9.Yo...
    0060: B5 83 7F 4D 4D 42 56 76 B4 C9 5F 04 F8 38 F8 EB ...MMBVv.._..8..
    0070: D2 5F 75 5F CD 7B FC E5 8E 80 7C FC 50 ._u_........P
    trigger seeding of SecureRandom
    done seeding SecureRandom
    Providers com.sun.net.ssl.internal.www.protocol
    %% No cached client session
    *** ClientHello, v3.1
    RandomCookie: GMT: 1127228533 bytes = { 44, 211, 84, 116, 141, 40, 133, 180, 48, 96, 213, 147, 123, 141, 244, 71, 107, 242, 94, 105, 247, 101, 92, 8, 78, 176, 226, 133 }
    Session ID: {}
    Cipher Suites: { 0, 5, 0, 4, 0, 9, 0, 10, 0, 18, 0, 19, 0, 3, 0, 17 }
    Compression Methods: { 0 }
    [write] MD5 and SHA1 hashes: len = 59
    0000: 01 00 00 37 03 01 43 30 24 75 2C D3 54 74 8D 28 ...7..C0$u,.Tt.(
    0010: 85 B4 30 60 D5 93 7B 8D F4 47 6B F2 5E 69 F7 65 ..0`.....Gk.^i.e
    0020: 5C 08 4E B0 E2 85 00 00 10 00 05 00 04 00 09 00 \.N.............
    0030: 0A 00 12 00 13 00 03 00 11 01 00 ...........
    main, WRITE: SSL v3.1 Handshake, length = 59
    [write] MD5 and SHA1 hashes: len = 77
    0000: 01 03 01 00 24 00 00 00 20 00 00 05 00 00 04 01 ....$... .......
    0010: 00 80 00 00 09 06 00 40 00 00 0A 07 00 C0 00 00 .......@........
    0020: 12 00 00 13 00 00 03 02 00 80 00 00 11 43 30 24 .............C0$
    0030: 75 2C D3 54 74 8D 28 85 B4 30 60 D5 93 7B 8D F4 u,.Tt.(..0`.....
    0040: 47 6B F2 5E 69 F7 65 5C 08 4E B0 E2 85 Gk.^i.e\.N...
    main, WRITE: SSL v2, contentType = 22, translated length = 16310
    main, READ: SSL v3.1 Handshake, length = 944
    *** ServerHello, v3.1
    RandomCookie: GMT: 1127228167 bytes = { 57, 3, 100, 77, 244, 140, 105, 242, 70, 226, 115, 205, 144, 85, 197, 193, 174, 24, 87, 199, 88, 124, 184, 79, 20, 170, 150, 186 }
    Session ID: {38, 2, 0, 0, 135, 125, 13, 254, 209, 98, 207, 105, 118, 74, 36, 210, 126, 57, 176, 194, 64, 207, 8, 203, 68, 171, 118, 148, 170, 55, 139, 139}
    Cipher Suite: { 0, 4 }
    Compression Method: 0
    %% Created: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    ** SSL_RSA_WITH_RC4_128_MD5
    [read] MD5 and SHA1 hashes: len = 74
    0000: 02 00 00 46 03 01 43 30 23 07 39 03 64 4D F4 8C ...F..C0#.9.dM..
    0010: 69 F2 46 E2 73 CD 90 55 C5 C1 AE 18 57 C7 58 7C i.F.s..U....W.X.
    0020: B8 4F 14 AA 96 BA 20 26 02 00 00 87 7D 0D FE D1 .O.... &........
    0030: 62 CF 69 76 4A 24 D2 7E 39 B0 C2 40 CF 08 CB 44 [email protected]
    0040: AB 76 94 AA 37 8B 8B 00 04 00 .v..7.....
    *** Certificate chain
    chain [0] = [
    Version: V3
    Subject: [email protected], CN=bdrtest.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: com.sun.rsajca.JSA_RSAPublicKey@313906
    Validity: [From: Tue Apr 05 16:05:41 CEST 2005,
                   To: Wed Apr 05 16:05:41 CEST 2006]
    Issuer: [email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    SerialNumber: [    01]
    Certificate Extensions: 4
    [1]: ObjectId: 2.16.840.1.113730.1.13 Criticality=false
    Extension unknown: DER encoded OCTET string =
    0000: 04 1F 16 1D 4F 70 65 6E 53 53 4C 20 47 65 6E 65 ....OpenSSL Gene
    0010: 72 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 rated Certificat
    0020: 65 e
    [2]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: 4D 11 53 D1 7A 92 69 3B 36 F7 D6 BA 53 6A 81 4A M.S.z.i;6...Sj.J
    0010: D5 38 98 59 .8.Y
    [3]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: 2D F5 B5 55 88 86 E9 14 60 F1 E6 1C AD E2 71 79 -..U....`.....qy
    0010: 29 A0 F1 8F )...
    [[email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT]
    SerialNumber: [  0  ]
    [4]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
    CA:false
    PathLen: undefined
    Algorithm: [MD5withRSA]
    Signature:
    0000: 73 D0 96 DD 6F EF FB 44 AB 3C B1 ED F5 44 4A C4 s...o..D.<...DJ.
    0010: 11 71 5F 66 18 FF 86 B8 FD 1A 7D 0A 10 72 C6 FD .q_f.........r..
    0020: B6 3C 90 1F 38 72 E3 A9 13 84 97 5E 5B 95 09 4E .<..8r.....^[..N
    0030: CB 86 29 7D 7A BB 07 75 97 23 3C D5 B1 16 35 E0 ..).z..u.#<...5.
    updated/found trusted cert: [
    Version: V3
    Subject: [email protected], CN=bdrtest.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: com.sun.rsajca.JSA_RSAPublicKey@313906
    Validity: [From: Tue Apr 05 16:05:41 CEST 2005,
                   To: Wed Apr 05 16:05:41 CEST 2006]
    Issuer: [email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    SerialNumber: [    01]
    Certificate Extensions: 4
    [1]: ObjectId: 2.16.840.1.113730.1.13 Criticality=false
    Extension unknown: DER encoded OCTET string =
    0000: 04 1F 16 1D 4F 70 65 6E 53 53 4C 20 47 65 6E 65 ....OpenSSL Gene
    0010: 72 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 rated Certificat
    0020: 65 e
    [2]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: 4D 11 53 D1 7A 92 69 3B 36 F7 D6 BA 53 6A 81 4A M.S.z.i;6...Sj.J
    0010: D5 38 98 59 .8.Y
    [3]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: 2D F5 B5 55 88 86 E9 14 60 F1 E6 1C AD E2 71 79 -..U....`.....qy
    0010: 29 A0 F1 8F )...
    [[email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT]
    SerialNumber: [  0  ]
    [4]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
    CA:false
    PathLen: undefined
    Algorithm: [MD5withRSA]
    Signature:
    0000: 73 D0 96 DD 6F EF FB 44 AB 3C B1 ED F5 44 4A C4 s...o..D.<...DJ.
    0010: 11 71 5F 66 18 FF 86 B8 FD 1A 7D 0A 10 72 C6 FD .q_f.........r..
    0020: B6 3C 90 1F 38 72 E3 A9 13 84 97 5E 5B 95 09 4E .<..8r.....^[..N
    0030: CB 86 29 7D 7A BB 07 75 97 23 3C D5 B1 16 35 E0 ..).z..u.#<...5.
    [read] MD5 and SHA1 hashes: len = 866
    0000: 0B 00 03 5E 00 03 5B 00 03 58 30 82 03 54 30 82 ...^..[..X0..T0.
    0010: 02 FE A0 03 02 01 02 02 01 01 30 0D 06 09 2A 86 ..........0...*.
    0020: 48 86 F7 0D 01 01 04 05 00 30 81 85 31 0B 30 09 H........0..1.0.
    0030: 06 03 55 04 06 13 02 49 54 31 0F 30 0D 06 03 55 ..U....IT1.0...U
    0040: 04 08 13 06 54 65 72 61 6D 6F 31 0F 30 0D 06 03 ....Teramo1.0...
    0050: 55 04 07 13 06 54 65 72 61 6D 6F 31 0E 30 0C 06 U....Teramo1.0..
    0060: 03 55 04 0A 13 05 49 5A 53 41 4D 31 0C 30 0A 06 .U....IZSAM1.0..
    0070: 03 55 04 0B 13 03 43 45 44 31 17 30 15 06 03 55 .U....CED1.0...U
    0080: 04 03 13 0E 64 6E 73 2E 74 65 78 2E 69 7A 73 2E ....dns.tex.izs.
    0090: 69 74 31 1D 30 1B 06 09 2A 86 48 86 F7 0D 01 09 it1.0...*.H.....
    00A0: 01 16 0E 64 2E 7A 69 70 70 6F 40 69 7A 73 2E 69 [email protected]
    00B0: 74 30 1E 17 0D 30 35 30 34 30 35 31 34 30 35 34 t0...05040514054
    00C0: 31 5A 17 0D 30 36 30 34 30 35 31 34 30 35 34 31 1Z..060405140541
    00D0: 5A 30 81 85 31 0B 30 09 06 03 55 04 06 13 02 49 Z0..1.0...U....I
    00E0: 54 31 0F 30 0D 06 03 55 04 08 13 06 54 65 72 61 T1.0...U....Tera
    00F0: 6D 6F 31 0F 30 0D 06 03 55 04 07 13 06 54 65 72 mo1.0...U....Ter
    0100: 61 6D 6F 31 0E 30 0C 06 03 55 04 0A 13 05 49 5A amo1.0...U....IZ
    0110: 53 41 4D 31 0C 30 0A 06 03 55 04 0B 13 03 43 45 SAM1.0...U....CE
    0120: 44 31 17 30 15 06 03 55 04 03 13 0E 62 64 72 74 D1.0...U....bdrt
    0130: 65 73 74 2E 69 7A 73 2E 69 74 31 1D 30 1B 06 09 est.izs.it1.0...
    0140: 2A 86 48 86 F7 0D 01 09 01 16 0E 64 2E 7A 69 70 *.H........d.zip
    0150: 70 6F 40 69 7A 73 2E 69 74 30 81 9F 30 0D 06 09 [email protected]...
    0160: 2A 86 48 86 F7 0D 01 01 01 05 00 03 81 8D 00 30 *.H............0
    0170: 81 89 02 81 81 00 F6 E3 70 EC 18 8B B7 1D D6 11 ........p.......
    0180: 11 59 3E 43 09 2D AE F1 06 A3 0C 21 F7 00 09 C2 .Y>C.-.....!....
    0190: 07 52 0B 29 35 CF 65 38 2C 6C 0A 61 06 50 B9 20 .R.)5.e8,l.a.P.
    01A0: 8C 5F A0 B9 B7 E2 8B 2B 10 89 B9 7F 40 0F 49 A1 [email protected].
    01B0: D8 9E A2 C8 BE 4E 63 20 F2 49 35 25 F1 5D 64 00 .....Nc .I5%.]d.
    01C0: ED 02 FD D7 96 51 73 C7 E9 DA 61 AA 88 FB 5D 0A .....Qs...a...].
    01D0: 41 56 EC 36 4F 85 B2 A1 8F E6 DE DC E2 2D B2 DF AV.6O........-..
    01E0: AA 3D 99 51 23 14 19 02 8A 2C D4 F0 4C 83 39 1C .=.Q#....,..L.9.
    01F0: 1B E5 8F 65 06 05 02 03 01 00 01 A3 82 01 11 30 ...e...........0
    0200: 82 01 0D 30 09 06 03 55 1D 13 04 02 30 00 30 2C ...0...U....0.0,
    0210: 06 09 60 86 48 01 86 F8 42 01 0D 04 1F 16 1D 4F ..`.H...B......O
    0220: 70 65 6E 53 53 4C 20 47 65 6E 65 72 61 74 65 64 penSSL Generated
    0230: 20 43 65 72 74 69 66 69 63 61 74 65 30 1D 06 03 Certificate0...
    0240: 55 1D 0E 04 16 04 14 4D 11 53 D1 7A 92 69 3B 36 U......M.S.z.i;6
    0250: F7 D6 BA 53 6A 81 4A D5 38 98 59 30 81 B2 06 03 ...Sj.J.8.Y0....
    0260: 55 1D 23 04 81 AA 30 81 A7 80 14 2D F5 B5 55 88 U.#...0....-..U.
    0270: 86 E9 14 60 F1 E6 1C AD E2 71 79 29 A0 F1 8F A1 ...`.....qy)....
    0280: 81 8B A4 81 88 30 81 85 31 0B 30 09 06 03 55 04 .....0..1.0...U.
    0290: 06 13 02 49 54 31 0F 30 0D 06 03 55 04 08 13 06 ...IT1.0...U....
    02A0: 54 65 72 61 6D 6F 31 0F 30 0D 06 03 55 04 07 13 Teramo1.0...U...
    02B0: 06 54 65 72 61 6D 6F 31 0E 30 0C 06 03 55 04 0A .Teramo1.0...U..
    02C0: 13 05 49 5A 53 41 4D 31 0C 30 0A 06 03 55 04 0B ..IZSAM1.0...U..
    02D0: 13 03 43 45 44 31 17 30 15 06 03 55 04 03 13 0E ..CED1.0...U....
    02E0: 64 6E 73 2E 74 65 78 2E 69 7A 73 2E 69 74 31 1D dns.tex.izs.it1.
    02F0: 30 1B 06 09 2A 86 48 86 F7 0D 01 09 01 16 0E 64 0...*.H........d
    0300: 2E 7A 69 70 70 6F 40 69 7A 73 2E 69 74 82 01 00 [email protected]...
    0310: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 04 05 00 03 0...*.H.........
    0320: 41 00 73 D0 96 DD 6F EF FB 44 AB 3C B1 ED F5 44 A.s...o..D.<...D
    0330: 4A C4 11 71 5F 66 18 FF 86 B8 FD 1A 7D 0A 10 72 J..q_f.........r
    0340: C6 FD B6 3C 90 1F 38 72 E3 A9 13 84 97 5E 5B 95 ...<..8r.....^[.
    0350: 09 4E CB 86 29 7D 7A BB 07 75 97 23 3C D5 B1 16 .N..).z..u.#<...
    0360: 35 E0 5.
    *** ServerHelloDone
    [read] MD5 and SHA1 hashes: len = 4
    0000: 0E 00 00 00 ....
    *** ClientKeyExchange, RSA PreMasterSecret, v3.1
    Random Secret: { 3, 1, 60, 231, 207, 10, 49, 242, 250, 171, 53, 8, 41, 187, 100, 227, 91, 207, 240, 75, 233, 38, 44, 239, 48, 98, 118, 122, 4, 85, 50, 152, 59, 82, 172, 186, 169, 235, 87, 214, 155, 243, 41, 52, 92, 5, 252, 141 }
    [write] MD5 and SHA1 hashes: len = 134
    0000: 10 00 00 82 00 80 86 7D 83 84 8C 38 3A 3A C3 37 ...........8::.7
    0010: D1 4E 69 55 77 6D 14 C8 04 F4 AB 62 3D 71 32 6F .NiUwm.....b=q2o
    0020: A4 0D 16 F6 99 0C FD FD 39 08 C3 B2 B8 BF 93 BA ........9.......
    0030: 23 CE 3E 8D 91 75 EC 29 D0 30 72 00 1B 00 F2 71 #.>..u.).0r....q
    0040: 8D C2 FF 78 16 89 C5 8B 99 4A 1E 17 8F 86 A9 F9 ...x.....J......
    0050: B3 46 04 B5 5C 0B 27 84 22 E4 0A 7D 0E 9E 8A CC .F..\.'.".......
    0060: 5D 52 FB 63 77 11 FF 54 FB FC 96 89 F6 15 BC 0F ]R.cw..T........
    0070: 6C EE C9 43 1D 51 97 D0 4B 48 31 FA D5 0B 63 6A l..C.Q..KH1...cj
    0080: B2 9B 99 2C 99 CA ...,..
    main, WRITE: SSL v3.1 Handshake, length = 134
    SESSION KEYGEN:
    PreMaster Secret:
    0000: 03 01 3C E7 CF 0A 31 F2 FA AB 35 08 29 BB 64 E3 ..<...1...5.).d.
    0010: 5B CF F0 4B E9 26 2C EF 30 62 76 7A 04 55 32 98 [..K.&,.0bvz.U2.
    0020: 3B 52 AC BA A9 EB 57 D6 9B F3 29 34 5C 05 FC 8D ;R....W...)4\...
    CONNECTION KEYGEN:
    Client Nonce:
    0000: 43 30 24 75 2C D3 54 74 8D 28 85 B4 30 60 D5 93 C0$u,.Tt.(..0`..
    0010: 7B 8D F4 47 6B F2 5E 69 F7 65 5C 08 4E B0 E2 85 ...Gk.^i.e\.N...
    Server Nonce:
    0000: 43 30 23 07 39 03 64 4D F4 8C 69 F2 46 E2 73 CD C0#.9.dM..i.F.s.
    0010: 90 55 C5 C1 AE 18 57 C7 58 7C B8 4F 14 AA 96 BA .U....W.X..O....
    Master Secret:
    0000: 6E 47 12 2F BD 40 E5 30 E2 0E 0C 24 23 DD FC 53 nG./[email protected]...$#..S
    0010: DD 7C A8 6C 9F 36 48 82 03 B1 63 21 64 73 A6 E3 ...l.6H...c!ds..
    0020: 4D E6 6B 06 77 7D A6 38 4A EB 76 C1 34 85 75 31 M.k.w..8J.v.4.u1
    Client MAC write Secret:
    0000: 95 7D A9 28 CA 82 E9 69 3E DC 79 8D C0 36 70 30 ...(...i>.y..6p0
    Server MAC write Secret:
    0000: 7D 10 E4 35 B4 D9 62 BA 83 1D F3 16 B0 D1 14 AC ...5..b.........
    Client write key:
    0000: 44 0E 25 5D AC 78 51 19 21 66 06 CF 3D 8C 98 98 D.%].xQ.!f..=...
    Server write key:
    0000: 3D C2 21 97 4C E3 D3 69 9E D9 8A CC 63 E0 0C 8E =.!.L..i....c...
    ... no IV for cipher
    main, WRITE: SSL v3.1 Change Cipher Spec, length = 1
    *** Finished, v3.1
    verify_data: { 65, 234, 65, 174, 47, 136, 37, 130, 121, 68, 222, 210 }
    [write] MD5 and SHA1 hashes: len = 16
    0000: 14 00 00 0C 41 EA 41 AE 2F 88 25 82 79 44 DE D2 ....A.A./.%.yD..
    Plaintext before ENCRYPTION: len = 32
    0000: 14 00 00 0C 41 EA 41 AE 2F 88 25 82 79 44 DE D2 ....A.A./.%.yD..
    0010: E8 81 F0 28 5A 40 91 C8 BA 85 76 8F 34 EB 95 C7 ...([email protected]...
    main, WRITE: SSL v3.1 Handshake, length = 32
    main, READ: SSL v3.1 Change Cipher Spec, length = 1
    main, READ: SSL v3.1 Handshake, length = 32
    Plaintext after DECRYPTION: len = 32
    0000: 14 00 00 0C 17 47 6E 29 11 06 A0 41 A0 0C 9D 41 .....Gn)...A...A
    0010: 61 F9 5F E0 B3 90 BA B2 63 8A 45 8F 61 84 40 39 a._.....c.E.a.@9
    *** Finished, v3.1
    verify_data: { 23, 71, 110, 41, 17, 6, 160, 65, 160, 12, 157, 65 }
    %% Cached client session: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    [read] MD5 and SHA1 hashes: len = 16
    0000: 14 00 00 0C 17 47 6E 29 11 06 A0 41 A0 0C 9D 41 .....Gn)...A...A
    Plaintext before ENCRYPTION: len = 63
    0000: 50 4F 53 54 20 2F 77 73 73 75 69 6E 69 41 75 74 POST /wssuiniAut
    0010: 43 65 72 74 2F 77 73 53 75 69 6E 69 55 70 64 2E Cert/wsSuiniUpd.
    0020: 61 73 6D 78 20 48 54 54 50 2F 31 2E 31 0D 0A 2F asmx HTTP/1.1../
    0030: 83 FA 4C 02 2F 83 20 D3 49 7C CD 39 A2 95 53 ..L./. .I..9..S
    main, WRITE: SSL v3.1 Application Data, length = 63
    Plaintext before ENCRYPTION: len = 57
    0000: 43 6F 6E 74 65 6E 74 2D 54 79 70 65 3A 20 74 65 Content-Type: te
    0010: 78 74 2F 78 6D 6C 3B 20 63 68 61 72 73 65 74 3D xt/xml; charset=
    0020: 22 75 74 66 2D 38 22 0D 0A 54 E1 A0 DE 70 E4 92 "utf-8"..T...p..
    0030: 12 58 C1 C6 58 9A 44 39 E2 .X..X.D9.
    main, WRITE: SSL v3.1 Application Data, length = 57
    Plaintext before ENCRYPTION: len = 37
    0000: 43 6F 6E 74 65 6E 74 2D 4C 65 6E 67 74 68 3A 20 Content-Length:
    0010: 38 34 38 0D 0A 86 C7 70 1C 67 47 DC 1C D4 E7 67 848....p.gG....g
    0020: CB 64 69 5A 44 .diZD
    main, WRITE: SSL v3.1 Application Data, length = 37
    Plaintext before ENCRYPTION: len = 69
    0000: 50 72 6F 78 79 2D 41 75 74 68 6F 72 69 7A 61 74 Proxy-Authorizat
    0010: 69 6F 6E 3A 20 42 61 73 69 63 20 5A 47 35 68 64 ion: Basic ZG5hd
    0020: 47 56 73 62 47 45 36 59 7A 46 7A 61 57 52 70 4D GVsbGE6YzFzaWRpM
    0030: 44 45 3D 0D 0A C1 74 CC F1 05 89 84 2C B1 69 45 DE=...t.....,.iE
    0040: 2A 6F B3 7A 23 *o.z#
    main, WRITE: SSL v3.1 Application Data, length = 69
    Plaintext before ENCRYPTION: len = 71
    0000: 53 4F 41 50 41 63 74 69 6F 6E 3A 20 68 74 74 70 SOAPAction: http
    0010: 3A 2F 2F 62 64 72 2E 69 7A 73 2E 69 74 2F 77 65 ://bdr.izs.it/we
    0020: 62 73 65 72 76 69 63 65 73 2F 49 6E 73 65 72 74 bservices/Insert
    0030: 5F 4E 6F 74 65 0D 0A 4B 7C 0F A5 D6 00 58 78 BC _Note..K.....Xx.
    0040: 0B 59 52 E1 FC 70 86 .YR..p.
    main, WRITE: SSL v3.1 Application Data, length = 71
    Plaintext before ENCRYPTION: len = 42
    0000: 55 73 65 72 2D 41 67 65 6E 74 3A 20 4A 61 76 61 User-Agent: Java
    0010: 31 2E 33 2E 31 5F 30 38 0D 0A 61 25 77 68 A0 C2 1.3.1_08..a%wh..
    0020: AC 52 CA F3 A3 F7 75 8A B0 FE .R....u...
    main, WRITE: SSL v3.1 Application Data, length = 42
    Plaintext before ENCRYPTION: len = 38
    0000: 48 6F 73 74 3A 20 62 64 72 74 65 73 74 2E 69 7A Host: bdrtest.iz
    0010: 73 2E 69 74 0D 0A D3 39 F0 0E C3 28 D0 12 1A 58 s.it...9...(...X
    0020: 83 A4 BB 23 11 48 ...#.H
    main, WRITE: SSL v3.1 Application Data, length = 38
    Plaintext before ENCRYPTION: len = 78
    0000: 41 63 63 65 70 74 3A 20 74 65 78 74 2F 68 74 6D Accept: text/htm
    0010: 6C 2C 20 69 6D 61 67 65 2F 67 69 66 2C 20 69 6D l, image/gif, im
    0020: 61 67 65 2F 6A 70 65 67 2C 20 2A 3B 20 71 3D 2E age/jpeg, *; q=.
    0030: 32 2C 20 2A 2F 2A 3B 20 71 3D 2E 32 0D 0A 89 64 2, */*; q=.2...d
    0040: F7 A9 7F 6C 29 07 22 6F AC F3 B4 D4 7F C1 ...l)."o......
    main, WRITE: SSL v3.1 Application Data, length = 78
    Plaintext before ENCRYPTION: len = 40
    0000: 43 6F 6E 6E 65 63 74 69 6F 6E 3A 20 6B 65 65 70 Connection: keep
    0010: 2D 61 6C 69 76 65 0D 0A 1E D0 BD FD 9C 84 0A E0 -alive..........
    0020: 9D 3D 26 26 99 09 BB FB .=&&....
    main, WRITE: SSL v3.1 Application Data, length = 40
    Plaintext before ENCRYPTION: len = 18
    0000: 0D 0A C9 79 35 92 83 D8 A1 BF 46 B9 3E FC B9 78 ...y5.....F.>..x
    0010: 07 89 ..
    main, WRITE: SSL v3.1 Application Data, length = 18
    Plaintext before ENCRYPTION: len = 864
    0000: 3C 3F 78 6D 6C 20 76 65 72 73 69 6F 6E 3D 22 31 <?xml version="1
    0010: 2E 30 22 20 65 6E 63 6F 64 69 6E 67 3D 22 55 54 .0" encoding="UT
    0020: 46 2D 38 22 3F 3E 0A 3C 73 6F 61 70 2D 65 6E 76 F-8"?>.<soap-env
    0030: 3A 45 6E 76 65 6C 6F 70 65 20 78 6D 6C 6E 73 3A :Envelope xmlns:
    0040: 73 6F 61 70 2D 65 6E 76 3D 22 68 74 74 70 3A 2F soap-env="http:/
    0050: 2F 73 63 68 65 6D 61 73 2E 78 6D 6C 73 6F 61 70 /schemas.xmlsoap
    0060: 2E 6F 72 67 2F 73 6F 61 70 2F 65 6E 76 65 6C 6F .org/soap/envelo
    0070: 70 65 2F 22 20 78 6D 6C 6E 73 3A 78 73 69 3D 22 pe/" xmlns:xsi="
    main, WRITE: SSL v3.1 Application Data, length = 864
    main, READ: SSL v3.1 Handshake, length = 20
    Plaintext after DECRYPTION: len = 20
    0000: 00 00 00 00 AC FA A9 49 7D 8A 0B A9 50 2F 74 A3 .......I....P/t.
    0010: D2 BA 7A 39 ..z9
    *** HelloRequest (empty)
    %% Client cached [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    %% Try resuming [Session-1, SSL_RSA_WITH_RC4_128_MD5] from port 4625
    *** ClientHello, v3.1
    RandomCookie: GMT: 1127228534 bytes = { 18, 49, 204, 75, 133, 78, 163, 164, 250, 200, 97, 100, 19, 143, 176, 205, 50, 166, 159, 21, 80, 181, 243, 41, 64, 166, 190, 104 }
    Session ID: {38, 2, 0, 0, 135, 125, 13, 254, 209, 98, 207, 105, 118, 74, 36, 210, 126, 57, 176, 194, 64, 207, 8, 203, 68, 171, 118, 148, 170, 55, 139, 139}
    Cipher Suites: { 0, 5, 0, 4, 0, 9, 0, 10, 0, 18, 0, 19, 0, 3, 0, 17 }
    Compression Methods: { 0 }
    [write] MD5 and SHA1 hashes: len = 91
    0000: 01 00 00 57 03 01 43 30 24 76 12 31 CC 4B 85 4E ...W..C0$v.1.K.N
    0010: A3 A4 FA C8 61 64 13 8F B0 CD 32 A6 9F 15 50 B5 ....ad....2...P.
    0020: F3 29 40 A6 BE 68 20 26 02 00 00 87 7D 0D FE D1 .)@..h &........
    0030: 62 CF 69 76 4A 24 D2 7E 39 B0 C2 40 CF 08 CB 44 [email protected]
    0040: AB 76 94 AA 37 8B 8B 00 10 00 05 00 04 00 09 00 .v..7...........
    0050: 0A 00 12 00 13 00 03 00 11 01 00 ...........
    Plaintext before ENCRYPTION: len = 107
    0000: 01 00 00 57 03 01 43 30 24 76 12 31 CC 4B 85 4E ...W..C0$v.1.K.N
    0010: A3 A4 FA C8 61 64 13 8F B0 CD 32 A6 9F 15 50 B5 ....ad....2...P.
    0020: F3 29 40 A6 BE 68 20 26 02 00 00 87 7D 0D FE D1 .)@..h &........
    0030: 62 CF 69 76 4A 24 D2 7E 39 B0 C2 40 CF 08 CB 44 [email protected]
    0040: AB 76 94 AA 37 8B 8B 00 10 00 05 00 04 00 09 00 .v..7...........
    0050: 0A 00 12 00 13 00 03 00 11 01 00 06 4B 44 B4 6C ............KD.l
    0060: 9E B4 85 36 A4 D9 93 23 DB 49 0C ...6...#.I.
    main, WRITE: SSL v3.1 Handshake, length = 107
    main, READ: SSL v3.1 Handshake, length = 4076
    Plaintext after DECRYPTION: len = 4076
    0000: 02 00 00 46 03 01 43 30 23 09 DD 0A F6 93 D0 16 ...F..C0#.......
    0010: CE 00 CC 72 55 92 92 12 4A B3 B7 92 8F 94 02 CA ...rU...J.......
    0020: FE 25 A6 65 88 CF 20 2D 10 00 00 0F 1A 6E 56 46 .%.e.. -.....nVF
    0030: 1B AD 9F E9 00 B2 DD 00 07 60 94 08 43 9E AC 9B .........`..C...
    0040: 89 EA 73 79 EA 00 D1 00 04 00 0B 00 03 5E 00 03 ..sy.........^..
    0050: 5B 00 03 58 30 82 03 54 30 82 02 FE A0 03 02 01 [..X0..T0.......
    0060: 02 02 01 01 30 0D 06 09 2A 86 48 86 F7 0D 01 01 ....0...*.H.....
    0070: 04 05 00 30 81 85 31 0B 30 09 06 03 55 04 06 13 ...0..1.0...U...
    0080: 02 49 54 31 0F 30 0D 06 03 55 04 08 13 06 54 65 .IT1.0...U....Te
    0090: 72 61 6D 6F 31 0F 30 0D 06 03 55 04 07 13 06 54 ramo1.0...U....T
    00A0: 65 72 61 6D 6F 31 0E 30 0C 06 03 55 04 0A 13 05 eramo1.0...U....
    00B0: 49 5A 53 41 4D 31 0C 30 0A 06 03 55 04 0B 13 03 IZSAM1.0...U....
    00C0: 43 45 44 31 17 30 15 06 03 55 04 03 13 0E 64 6E CED1.0...U....dn
    00D0: 73 2E 74 65 78 2E 69 7A 73 2E 69 74 31 1D 30 1B s.tex.izs.it1.0.
    00E0: 06 09 2A 86 48 86 F7 0D 01 09 01 16 0E 64 2E 7A ..*.H........d.z
    00F0: 69 70 70 6F 40 69 7A 73 2E 69 74 30 1E 17 0D 30 [email protected]
    0100: 35 30 34 30 35 31 34 30 35 34 31 5A 17 0D 30 36 50405140541Z..06
    0110: 30 34 30 35 31 34 30 35 34 31 5A 30 81 85 31 0B 0405140541Z0..1.
    0120: 30 09 06 03 55 04 06 13 02 49 54 31 0F 30 0D 06 0...U....IT1.0..
    0130: 03 55 04 08 13 06 54 65 72 61 6D 6F 31 0F 30 0D .U....Teramo1.0.
    0140: 06 03 55 04 07 13 06 54 65 72 61 6D 6F 31 0E 30 ..U....Teramo1.0
    0150: 0C 06 03 55 04 0A 13 05 49 5A 53 41 4D 31 0C 30 ...U....IZSAM1.0
    0160: 0A 06 03 55 04 0B 13 03 43 45 44 31 17 30 15 06 ...U....CED1.0..
    0170: 03 55 04 03 13 0E 62 64 72 74 65 73 74 2E 69 7A .U....bdrtest.iz
    0180: 73 2E 69 74 31 1D 30 1B 06 09 2A 86 48 86 F7 0D s.it1.0...*.H...
    0190: 01 09 01 16 0E 64 2E 7A 69 70 70 6F 40 69 7A 73 .....d.zippo@izs
    01A0: 2E 69 74 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D .it0..0...*.H...
    01B0: 01 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 .........0......
    01C0: F6 E3 70 EC 18 8B B7 1D D6 11 11 59 3E 43 09 2D ..p........Y>C.-
    01D0: AE F1 06 A3 0C 21 F7 00 09 C2 07 52 0B 29 35 CF .....!.....R.)5.
    01E0: 65 38 2C 6C 0A 61 06 50 B9 20 8C 5F A0 B9 B7 E2 e8,l.a.P. ._....
    01F0: 8B 2B 10 89 B9 7F 40 0F 49 A1 D8 9E A2 C8 BE 4E [email protected]
    0200: 63 20 F2 49 35 25 F1 5D 64 00 ED 02 FD D7 96 51 c .I5%.]d......Q
    0210: 73 C7 E9 DA 61 AA 88 FB 5D 0A 41 56 EC 36 4F 85 s...a...].AV.6O.
    0220: B2 A1 8F E6 DE DC E2 2D B2 DF AA 3D 99 51 23 14 .......-...=.Q#.
    0230: 19 02 8A 2C D4 F0 4C 83 39 1C 1B E5 8F 65 06 05 ...,..L.9....e..
    0240: 02 03 01 00 01 A3 82 01 11 30 82 01 0D 30 09 06 .........0...0..
    0250: 03 55 1D 13 04 02 30 00 30 2C 06 09 60 86 48 01 .U....0.0,..`.H.
    0260: 86 F8 42 01 0D 04 1F 16 1D 4F 70 65 6E 53 53 4C ..B......OpenSSL
    0270: 20 47 65 6E 65 72 61 74 65 64 20 43 65 72 74 69 Generated Certi
    0280: 66 69 63 61 74 65 30 1D 06 03 55 1D 0E 04 16 04 ficate0...U.....
    0290: 14 4D 11 53 D1 7A 92 69 3B 36 F7 D6 BA 53 6A 81 .M.S.z.i;6...Sj.
    02A0: 4A D5 38 98 59 30 81 B2 06 03 55 1D 23 04 81 AA J.8.Y0....U.#...
    02B0: 30 81 A7 80 14 2D F5 B5 55 88 86 E9 14 60 F1 E6 0....-..U....`..
    02C0: 1C AD E2 71 79 29 A0 F1 8F A1 81 8B A4 81 88 30 ...qy).........0
    02D0: 81 85 31 0B 30 09 06 03 55 04 06 13 02 49 54 31 ..1.0...U....IT1
    02E0: 0F 30 0D 06 03 55 04 08 13 06 54 65 72 61 6D 6F .0...U....Teramo
    02F0: 31 0F 30 0D 06 03 55 04 07 13 06 54 65 72 61 6D 1.0...U....Teram
    0300: 6F 31 0E 30 0C 06 03 55 04 0A 13 05 49 5A 53 41 o1.0...U....IZSA
    0310: 4D 31 0C 30 0A 06 03 55 04 0B 13 03 43 45 44 31 M1.0...U....CED1
    0320: 17 30 15 06 03 55 04 03 13 0E 64 6E 73 2E 74 65 .0...U....dns.te
    0330: 78 2E 69 7A 73 2E 69 74 31 1D 30 1B 06 09 2A 86 x.izs.it1.0...*.
    0340: 48 86 F7 0D 01 09 01 16 0E 64 2E 7A 69 70 70 6F H........d.zippo
    0350: 40 69 7A 73 2E 69 74 82 01 00 30 0D 06 09 2A 86 @izs.it...0...*.
    0360: 48 86 F7 0D 01 01 04 05 00 03 41 00 73 D0 96 DD H.........A.s...
    0370: 6F EF FB 44 AB 3C B1 ED F5 44 4A C4 11 71 5F 66 o..D.<...DJ..q_f
    0380: 18 FF 86 B8 FD 1A 7D 0A 10 72 C6 FD B6 3C 90 1F .........r...<..
    0390: 38 72 E3 A9 13 84 97 5E 5B 95 09 4E CB 86 29 7D 8r.....^[..N..).
    03A0: 7A BB 07 75 97 23 3C D5 B1 16 35 E0 0D 00 0C 28 z..u.#<...5....(
    03B0: 01 01 0C 24 00 C4 30 81 C1 31 0B 30 09 06 03 55 ...$..0..1.0...U
    03C0: 04 06 13 02 55 53 31 17 30 15 06 03 55 04 0A 13 ....US1.0...U...
    03D0: 0E 56 65 72 69 53 69 67 6E 2C 20 49 6E 63 2E 31 .VeriSign, Inc.1
    *** ServerHello, v3.1
    RandomCookie: GMT: 1127228169 bytes = { 221, 10, 246, 147, 208, 22, 206, 0, 204, 114, 85, 146, 146, 18, 74, 179, 183, 146, 143, 148, 2, 202, 254, 37, 166, 101, 136, 207 }
    Session ID: {45, 16, 0, 0, 15, 26,

    Thanks very much for reply.
    I'm sorry, I missed a piece in previous post.
    This is Server response:
    Plaintext after DECRYPTION: len = 4316
    0000: 48 54 54 50 2F 31 2E 31 20 34 30 33 20 41 63 63 HTTP/1.1 403 Acc
    0010: 65 73 73 20 46 6F 72 62 69 64 64 65 6E 0D 0A 53 ess Forbidden..S
    0020: 65 72 76 65 72 3A 20 4D 69 63 72 6F 73 6F 66 74 erver: Microsoft
    0030: 2D 49 49 53 2F 35 2E 30 0D 0A 44 61 74 65 3A 20 -IIS/5.0..Date:
    0040: 57 65 64 2C 20 32 31 20 53 65 70 20 32 30 30 35 Wed, 21 Sep 2005
    0050: 20 30 37 3A 32 34 3A 33 39 20 47 4D 54 0D 0A 43 07:24:39 GMT..C
    0060: 6F 6E 6E 65 63 74 69 6F 6E 3A 20 63 6C 6F 73 65 onnection: close
    0070: 0D 0A 43 6F 6E 74 65 6E 74 2D 4C 65 6E 67 74 68 ..Content-Length
    0080: 3A 20 34 32 33 37 0D 0A 43 6F 6E 74 65 6E 74 2D : 4237..Content-
    0090: 54 79 70 65 3A 20 74 65 78 74 2F 68 74 6D 6C 0D Type: text/html.
    00A0: 0A 0D 0A 3C 21 44 4F 43 54 59 50 45 20 48 54 4D ...<!DOCTYPE HTM
    00B0: 4C 20 50 55 42 4C 49 43 20 22 2D 2F 2F 57 33 43 L PUBLIC "-//W3C
    00C0: 2F 2F 44 54 44 20 48 54 4D 4C 20 33 2E 32 20 46 //DTD HTML 3.2 F
    00D0: 69 6E 61 6C 2F 2F 45 4E 22 3E 0D 0A 3C 68 74 6D inal//EN">..<htm
    00E0: 6C 20 64 69 72 3D 6C 74 72 3E 0D 0A 0D 0A 3C 68 l dir=ltr>....<h
    00F0: 65 61 64 3E 0D 0A 3C 73 74 79 6C 65 3E 0D 0A 61 ead>..<style>..a
    0100: 3A 6C 69 6E 6B 09 09 09 7B 66 6F 6E 74 3A 38 70 :link....font:8p
    0110: 74 2F 31 31 70 74 20 76 65 72 64 61 6E 61 3B 20 t/11pt verdana;
    0120: 63 6F 6C 6F 72 3A 46 46 30 30 30 30 7D 0D 0A 61 color:FF0000...a
    0130: 3A 76 69 73 69 74 65 64 09 09 7B 66 6F 6E 74 3A :visited...font:
    0140: 38 70 74 2F 31 31 70 74 20 76 65 72 64 61 6E 61 8pt/11pt verdana
    0150: 3B 20 63 6F 6C 6F 72 3A 23 34 65 34 65 34 65 7D ; color:#4e4e4e.
    0160: 0D 0A 3C 2F 73 74 79 6C 65 3E 0D 0A 0D 0A 3C 4D ..</style>....<M
    0170: 45 54 41 20 4E 41 4D 45 3D 22 52 4F 42 4F 54 53 ETA NAME="ROBOTS
    0180: 22 20 43 4F 4E 54 45 4E 54 3D 22 4E 4F 49 4E 44 " CONTENT="NOIND
    0190: 45 58 22 3E 0D 0A 0D 0A 3C 74 69 74 6C 65 3E 54 EX">....<title>T
    01A0: 68 65 20 70 61 67 65 20 72 65 71 75 69 72 65 73 he page requires
    01B0: 20 61 20 63 6C 69 65 6E 74 20 63 65 72 74 69 66 a client certif
    01C0: 69 63 61 74 65 3C 2F 74 69 74 6C 65 3E 0D 0A 0D icate</title>...
    Please Help me.
    Regards.

  • Ssl empty certificate chain?

    I am having Problems with client certificate/setup.
    I have a client behind proxy that connect to Web Services.
    I have only a client certificate that I import (use keytool) in my keystore.
    I have this setting in my program:
    Security.addProvider(new com.sun.net.ssl.internal.ssl.Provider());
    System.setProperty("java.protocol.handler.pkgs", "com.sun.net.ssl.internal.www.protocol");
    System.setProperty("javax.net.ssl.keyStore", keyStore);
    System.setProperty("javax.net.ssl.keyStoreType", "JKS");
    System.setProperty("javax.net.ssl.keyStorePassword", keystorePass);
    System.setProperty("javax.net.ssl.trustStore", trustStore);
    System.setProperty("javax.net.ssl.trustStoreType", "JKS");
    System.setProperty("javax.net.ssl.trustStorePassword", trustStorePass);
    [proxy setting is ok]
    But when I invoke a service I have a empty certificate chain.
    I use jdk1.3.1_08 and jsse-1_0_3_03
    Please Help me. I have read hundred pages.
    Many thanks in advance for any help.
    My client log:
    adding as trusted cert: [
    Version: V1
    Subject: OU=Class 4 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2
    Key: com.sun.rsajca.JSA_RSAPublicKey@10c424
    Validity: [From: Mon Jan 29 01:00:00 CET 1996,
                   To: Sat Jan 01 00:59:59 CET 2000]
    Issuer: OU=Class 4 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    SerialNumber: [    02a60000 01]
    Algorithm: [MD2withRSA]
    Signature:
    0000: 53 DD D3 F0 9C 24 7E 40 AA E2 FC 00 1A D7 DA 0C S....$.@........
    0010: FC 32 61 B8 15 0D 96 F3 FA 57 1B 7F 33 7C AF E9 .2a......W..3...
    0020: 98 9A 61 C8 7A B3 B7 FF B1 DC 99 83 DC AC 12 FC ..a.z...........
    0030: 70 C9 1F 38 42 ED 44 F6 80 2E 5B 6B 33 69 AC 9C p..8B.D...[k3i..
    0040: D3 5C E7 5F 5A 18 C7 B1 2D 79 04 96 41 91 99 41 .\._Z...-y..A..A
    0050: B1 3C 0D BA 84 39 C6 3B 97 F0 26 C9 8E EE BD CC .<...9.;..&.....
    0060: 42 95 FF 1E C7 02 3F 54 0C 78 F5 BC AA 60 7C 02 B.....?T.x...`..
    0070: 69 E8 DC AC E2 02 76 61 C4 3E 03 EA D2 8A 24 D1 i.....va.>....$.
    adding as trusted cert: [
    Version: V3
    Subject: [email protected], CN=bdrtest.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: com.sun.rsajca.JSA_RSAPublicKey@238bd2
    Validity: [From: Tue Apr 05 16:05:41 CEST 2005,
                   To: Wed Apr 05 16:05:41 CEST 2006]
    Issuer: [email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    SerialNumber: [    01]
    Certificate Extensions: 4
    [1]: ObjectId: 2.16.840.1.113730.1.13 Criticality=false
    Extension unknown: DER encoded OCTET string =
    0000: 04 1F 16 1D 4F 70 65 6E 53 53 4C 20 47 65 6E 65 ....OpenSSL Gene
    0010: 72 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 rated Certificat
    0020: 65 e
    [2]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: 4D 11 53 D1 7A 92 69 3B 36 F7 D6 BA 53 6A 81 4A M.S.z.i;6...Sj.J
    0010: D5 38 98 59 .8.Y
    [3]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: 2D F5 B5 55 88 86 E9 14 60 F1 E6 1C AD E2 71 79 -..U....`.....qy
    0010: 29 A0 F1 8F )...
    [[email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT]
    SerialNumber: [  0  ]
    [4]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
    CA:false
    PathLen: undefined
    Algorithm: [MD5withRSA]
    Signature:
    0000: 73 D0 96 DD 6F EF FB 44 AB 3C B1 ED F5 44 4A C4 s...o..D.<...DJ.
    0010: 11 71 5F 66 18 FF 86 B8 FD 1A 7D 0A 10 72 C6 FD .q_f.........r..
    0020: B6 3C 90 1F 38 72 E3 A9 13 84 97 5E 5B 95 09 4E .<..8r.....^[..N
    0030: CB 86 29 7D 7A BB 07 75 97 23 3C D5 B1 16 35 E0 ..).z..u.#<...5.
    adding as trusted cert: [
    Version: V1
    Subject: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
    Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2
    Key: com.sun.rsajca.JSA_RSAPublicKey@198891
    Validity: [From: Wed Nov 09 01:00:00 CET 1994,
                   To: Fri Jan 08 00:59:59 CET 2010]
    Issuer: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
    SerialNumber: [    02ad667e 4e45fe5e 576f3c98 195eddc0 ]
    Algorithm: [MD2withRSA]
    Signature:
    0000: 65 DD 7E E1 B2 EC B0 E2 3A E0 EC 71 46 9A 19 11 e.......:..qF...
    0010: B8 D3 C7 A0 B4 03 40 26 02 3E 09 9C E1 12 B3 D1 ......@&.>......
    0020: 5A F6 37 A5 B7 61 03 B6 5B 16 69 3B C6 44 08 0C Z.7..a..[.i;.D..
    0030: 88 53 0C 6B 97 49 C7 3E 35 DC 6C B9 BB AA DF 5C .S.k.I.>5.l....\
    0040: BB 3A 2F 93 60 B6 A9 4B 4D F2 20 F7 CD 5F 7F 64 .:/.`..KM. .._.d
    0050: 7B 8E DC 00 5C D7 FA 77 CA 39 16 59 6F 0E EA D3 ....\..w.9.Yo...
    0060: B5 83 7F 4D 4D 42 56 76 B4 C9 5F 04 F8 38 F8 EB ...MMBVv.._..8..
    0070: D2 5F 75 5F CD 7B FC E5 8E 80 7C FC 50 ._u_........P
    trigger seeding of SecureRandom
    done seeding SecureRandom
    Providers com.sun.net.ssl.internal.www.protocol
    %% No cached client session
    *** ClientHello, v3.1
    RandomCookie: GMT: 1127228533 bytes = { 44, 211, 84, 116, 141, 40, 133, 180, 48, 96, 213, 147, 123, 141, 244, 71, 107, 242, 94, 105, 247, 101, 92, 8, 78, 176, 226, 133 }
    Session ID: {}
    Cipher Suites: { 0, 5, 0, 4, 0, 9, 0, 10, 0, 18, 0, 19, 0, 3, 0, 17 }
    Compression Methods: { 0 }
    [write] MD5 and SHA1 hashes: len = 59
    0000: 01 00 00 37 03 01 43 30 24 75 2C D3 54 74 8D 28 ...7..C0$u,.Tt.(
    0010: 85 B4 30 60 D5 93 7B 8D F4 47 6B F2 5E 69 F7 65 ..0`.....Gk.^i.e
    0020: 5C 08 4E B0 E2 85 00 00 10 00 05 00 04 00 09 00 \.N.............
    0030: 0A 00 12 00 13 00 03 00 11 01 00 ...........
    main, WRITE: SSL v3.1 Handshake, length = 59
    [write] MD5 and SHA1 hashes: len = 77
    0000: 01 03 01 00 24 00 00 00 20 00 00 05 00 00 04 01 ....$... .......
    0010: 00 80 00 00 09 06 00 40 00 00 0A 07 00 C0 00 00 .......@........
    0020: 12 00 00 13 00 00 03 02 00 80 00 00 11 43 30 24 .............C0$
    0030: 75 2C D3 54 74 8D 28 85 B4 30 60 D5 93 7B 8D F4 u,.Tt.(..0`.....
    0040: 47 6B F2 5E 69 F7 65 5C 08 4E B0 E2 85 Gk.^i.e\.N...
    main, WRITE: SSL v2, contentType = 22, translated length = 16310
    main, READ: SSL v3.1 Handshake, length = 944
    *** ServerHello, v3.1
    RandomCookie: GMT: 1127228167 bytes = { 57, 3, 100, 77, 244, 140, 105, 242, 70, 226, 115, 205, 144, 85, 197, 193, 174, 24, 87, 199, 88, 124, 184, 79, 20, 170, 150, 186 }
    Session ID: {38, 2, 0, 0, 135, 125, 13, 254, 209, 98, 207, 105, 118, 74, 36, 210, 126, 57, 176, 194, 64, 207, 8, 203, 68, 171, 118, 148, 170, 55, 139, 139}
    Cipher Suite: { 0, 4 }
    Compression Method: 0
    %% Created: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    ** SSL_RSA_WITH_RC4_128_MD5
    [read] MD5 and SHA1 hashes: len = 74
    0000: 02 00 00 46 03 01 43 30 23 07 39 03 64 4D F4 8C ...F..C0#.9.dM..
    0010: 69 F2 46 E2 73 CD 90 55 C5 C1 AE 18 57 C7 58 7C i.F.s..U....W.X.
    0020: B8 4F 14 AA 96 BA 20 26 02 00 00 87 7D 0D FE D1 .O.... &........
    0030: 62 CF 69 76 4A 24 D2 7E 39 B0 C2 40 CF 08 CB 44 [email protected]
    0040: AB 76 94 AA 37 8B 8B 00 04 00 .v..7.....
    *** Certificate chain
    chain [0] = [
    Version: V3
    Subject: [email protected], CN=bdrtest.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: com.sun.rsajca.JSA_RSAPublicKey@313906
    Validity: [From: Tue Apr 05 16:05:41 CEST 2005,
                   To: Wed Apr 05 16:05:41 CEST 2006]
    Issuer: [email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    SerialNumber: [    01]
    Certificate Extensions: 4
    [1]: ObjectId: 2.16.840.1.113730.1.13 Criticality=false
    Extension unknown: DER encoded OCTET string =
    0000: 04 1F 16 1D 4F 70 65 6E 53 53 4C 20 47 65 6E 65 ....OpenSSL Gene
    0010: 72 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 rated Certificat
    0020: 65 e
    [2]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: 4D 11 53 D1 7A 92 69 3B 36 F7 D6 BA 53 6A 81 4A M.S.z.i;6...Sj.J
    0010: D5 38 98 59 .8.Y
    [3]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: 2D F5 B5 55 88 86 E9 14 60 F1 E6 1C AD E2 71 79 -..U....`.....qy
    0010: 29 A0 F1 8F )...
    [[email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT]
    SerialNumber: [  0  ]
    [4]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
    CA:false
    PathLen: undefined
    Algorithm: [MD5withRSA]
    Signature:
    0000: 73 D0 96 DD 6F EF FB 44 AB 3C B1 ED F5 44 4A C4 s...o..D.<...DJ.
    0010: 11 71 5F 66 18 FF 86 B8 FD 1A 7D 0A 10 72 C6 FD .q_f.........r..
    0020: B6 3C 90 1F 38 72 E3 A9 13 84 97 5E 5B 95 09 4E .<..8r.....^[..N
    0030: CB 86 29 7D 7A BB 07 75 97 23 3C D5 B1 16 35 E0 ..).z..u.#<...5.
    updated/found trusted cert: [
    Version: V3
    Subject: [email protected], CN=bdrtest.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: com.sun.rsajca.JSA_RSAPublicKey@313906
    Validity: [From: Tue Apr 05 16:05:41 CEST 2005,
                   To: Wed Apr 05 16:05:41 CEST 2006]
    Issuer: [email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    SerialNumber: [    01]
    Certificate Extensions: 4
    [1]: ObjectId: 2.16.840.1.113730.1.13 Criticality=false
    Extension unknown: DER encoded OCTET string =
    0000: 04 1F 16 1D 4F 70 65 6E 53 53 4C 20 47 65 6E 65 ....OpenSSL Gene
    0010: 72 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 rated Certificat
    0020: 65 e
    [2]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: 4D 11 53 D1 7A 92 69 3B 36 F7 D6 BA 53 6A 81 4A M.S.z.i;6...Sj.J
    0010: D5 38 98 59 .8.Y
    [3]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: 2D F5 B5 55 88 86 E9 14 60 F1 E6 1C AD E2 71 79 -..U....`.....qy
    0010: 29 A0 F1 8F )...
    [[email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT]
    SerialNumber: [  0  ]
    [4]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
    CA:false
    PathLen: undefined
    Algorithm: [MD5withRSA]
    Signature:
    0000: 73 D0 96 DD 6F EF FB 44 AB 3C B1 ED F5 44 4A C4 s...o..D.<...DJ.
    0010: 11 71 5F 66 18 FF 86 B8 FD 1A 7D 0A 10 72 C6 FD .q_f.........r..
    0020: B6 3C 90 1F 38 72 E3 A9 13 84 97 5E 5B 95 09 4E .<..8r.....^[..N
    0030: CB 86 29 7D 7A BB 07 75 97 23 3C D5 B1 16 35 E0 ..).z..u.#<...5.
    [read] MD5 and SHA1 hashes: len = 866
    0000: 0B 00 03 5E 00 03 5B 00 03 58 30 82 03 54 30 82 ...^..[..X0..T0.
    0010: 02 FE A0 03 02 01 02 02 01 01 30 0D 06 09 2A 86 ..........0...*.
    0020: 48 86 F7 0D 01 01 04 05 00 30 81 85 31 0B 30 09 H........0..1.0.
    0030: 06 03 55 04 06 13 02 49 54 31 0F 30 0D 06 03 55 ..U....IT1.0...U
    0040: 04 08 13 06 54 65 72 61 6D 6F 31 0F 30 0D 06 03 ....Teramo1.0...
    0050: 55 04 07 13 06 54 65 72 61 6D 6F 31 0E 30 0C 06 U....Teramo1.0..
    0060: 03 55 04 0A 13 05 49 5A 53 41 4D 31 0C 30 0A 06 .U....IZSAM1.0..
    0070: 03 55 04 0B 13 03 43 45 44 31 17 30 15 06 03 55 .U....CED1.0...U
    0080: 04 03 13 0E 64 6E 73 2E 74 65 78 2E 69 7A 73 2E ....dns.tex.izs.
    0090: 69 74 31 1D 30 1B 06 09 2A 86 48 86 F7 0D 01 09 it1.0...*.H.....
    00A0: 01 16 0E 64 2E 7A 69 70 70 6F 40 69 7A 73 2E 69 [email protected]
    00B0: 74 30 1E 17 0D 30 35 30 34 30 35 31 34 30 35 34 t0...05040514054
    00C0: 31 5A 17 0D 30 36 30 34 30 35 31 34 30 35 34 31 1Z..060405140541
    00D0: 5A 30 81 85 31 0B 30 09 06 03 55 04 06 13 02 49 Z0..1.0...U....I
    00E0: 54 31 0F 30 0D 06 03 55 04 08 13 06 54 65 72 61 T1.0...U....Tera
    00F0: 6D 6F 31 0F 30 0D 06 03 55 04 07 13 06 54 65 72 mo1.0...U....Ter
    0100: 61 6D 6F 31 0E 30 0C 06 03 55 04 0A 13 05 49 5A amo1.0...U....IZ
    0110: 53 41 4D 31 0C 30 0A 06 03 55 04 0B 13 03 43 45 SAM1.0...U....CE
    0120: 44 31 17 30 15 06 03 55 04 03 13 0E 62 64 72 74 D1.0...U....bdrt
    0130: 65 73 74 2E 69 7A 73 2E 69 74 31 1D 30 1B 06 09 est.izs.it1.0...
    0140: 2A 86 48 86 F7 0D 01 09 01 16 0E 64 2E 7A 69 70 *.H........d.zip
    0150: 70 6F 40 69 7A 73 2E 69 74 30 81 9F 30 0D 06 09 [email protected]...
    0160: 2A 86 48 86 F7 0D 01 01 01 05 00 03 81 8D 00 30 *.H............0
    0170: 81 89 02 81 81 00 F6 E3 70 EC 18 8B B7 1D D6 11 ........p.......
    0180: 11 59 3E 43 09 2D AE F1 06 A3 0C 21 F7 00 09 C2 .Y>C.-.....!....
    0190: 07 52 0B 29 35 CF 65 38 2C 6C 0A 61 06 50 B9 20 .R.)5.e8,l.a.P.
    01A0: 8C 5F A0 B9 B7 E2 8B 2B 10 89 B9 7F 40 0F 49 A1 [email protected].
    01B0: D8 9E A2 C8 BE 4E 63 20 F2 49 35 25 F1 5D 64 00 .....Nc .I5%.]d.
    01C0: ED 02 FD D7 96 51 73 C7 E9 DA 61 AA 88 FB 5D 0A .....Qs...a...].
    01D0: 41 56 EC 36 4F 85 B2 A1 8F E6 DE DC E2 2D B2 DF AV.6O........-..
    01E0: AA 3D 99 51 23 14 19 02 8A 2C D4 F0 4C 83 39 1C .=.Q#....,..L.9.
    01F0: 1B E5 8F 65 06 05 02 03 01 00 01 A3 82 01 11 30 ...e...........0
    0200: 82 01 0D 30 09 06 03 55 1D 13 04 02 30 00 30 2C ...0...U....0.0,
    0210: 06 09 60 86 48 01 86 F8 42 01 0D 04 1F 16 1D 4F ..`.H...B......O
    0220: 70 65 6E 53 53 4C 20 47 65 6E 65 72 61 74 65 64 penSSL Generated
    0230: 20 43 65 72 74 69 66 69 63 61 74 65 30 1D 06 03 Certificate0...
    0240: 55 1D 0E 04 16 04 14 4D 11 53 D1 7A 92 69 3B 36 U......M.S.z.i;6
    0250: F7 D6 BA 53 6A 81 4A D5 38 98 59 30 81 B2 06 03 ...Sj.J.8.Y0....
    0260: 55 1D 23 04 81 AA 30 81 A7 80 14 2D F5 B5 55 88 U.#...0....-..U.
    0270: 86 E9 14 60 F1 E6 1C AD E2 71 79 29 A0 F1 8F A1 ...`.....qy)....
    0280: 81 8B A4 81 88 30 81 85 31 0B 30 09 06 03 55 04 .....0..1.0...U.
    0290: 06 13 02 49 54 31 0F 30 0D 06 03 55 04 08 13 06 ...IT1.0...U....
    02A0: 54 65 72 61 6D 6F 31 0F 30 0D 06 03 55 04 07 13 Teramo1.0...U...
    02B0: 06 54 65 72 61 6D 6F 31 0E 30 0C 06 03 55 04 0A .Teramo1.0...U..
    02C0: 13 05 49 5A 53 41 4D 31 0C 30 0A 06 03 55 04 0B ..IZSAM1.0...U..
    02D0: 13 03 43 45 44 31 17 30 15 06 03 55 04 03 13 0E ..CED1.0...U....
    02E0: 64 6E 73 2E 74 65 78 2E 69 7A 73 2E 69 74 31 1D dns.tex.izs.it1.
    02F0: 30 1B 06 09 2A 86 48 86 F7 0D 01 09 01 16 0E 64 0...*.H........d
    0300: 2E 7A 69 70 70 6F 40 69 7A 73 2E 69 74 82 01 00 [email protected]...
    0310: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 04 05 00 03 0...*.H.........
    0320: 41 00 73 D0 96 DD 6F EF FB 44 AB 3C B1 ED F5 44 A.s...o..D.<...D
    0330: 4A C4 11 71 5F 66 18 FF 86 B8 FD 1A 7D 0A 10 72 J..q_f.........r
    0340: C6 FD B6 3C 90 1F 38 72 E3 A9 13 84 97 5E 5B 95 ...<..8r.....^[.
    0350: 09 4E CB 86 29 7D 7A BB 07 75 97 23 3C D5 B1 16 .N..).z..u.#<...
    0360: 35 E0 5.
    *** ServerHelloDone
    [read] MD5 and SHA1 hashes: len = 4
    0000: 0E 00 00 00 ....
    *** ClientKeyExchange, RSA PreMasterSecret, v3.1
    Random Secret: { 3, 1, 60, 231, 207, 10, 49, 242, 250, 171, 53, 8, 41, 187, 100, 227, 91, 207, 240, 75, 233, 38, 44, 239, 48, 98, 118, 122, 4, 85, 50, 152, 59, 82, 172, 186, 169, 235, 87, 214, 155, 243, 41, 52, 92, 5, 252, 141 }
    [write] MD5 and SHA1 hashes: len = 134
    0000: 10 00 00 82 00 80 86 7D 83 84 8C 38 3A 3A C3 37 ...........8::.7
    0010: D1 4E 69 55 77 6D 14 C8 04 F4 AB 62 3D 71 32 6F .NiUwm.....b=q2o
    0020: A4 0D 16 F6 99 0C FD FD 39 08 C3 B2 B8 BF 93 BA ........9.......
    0030: 23 CE 3E 8D 91 75 EC 29 D0 30 72 00 1B 00 F2 71 #.>..u.).0r....q
    0040: 8D C2 FF 78 16 89 C5 8B 99 4A 1E 17 8F 86 A9 F9 ...x.....J......
    0050: B3 46 04 B5 5C 0B 27 84 22 E4 0A 7D 0E 9E 8A CC .F..\.'.".......
    0060: 5D 52 FB 63 77 11 FF 54 FB FC 96 89 F6 15 BC 0F ]R.cw..T........
    0070: 6C EE C9 43 1D 51 97 D0 4B 48 31 FA D5 0B 63 6A l..C.Q..KH1...cj
    0080: B2 9B 99 2C 99 CA ...,..
    main, WRITE: SSL v3.1 Handshake, length = 134
    SESSION KEYGEN:
    PreMaster Secret:
    0000: 03 01 3C E7 CF 0A 31 F2 FA AB 35 08 29 BB 64 E3 ..<...1...5.).d.
    0010: 5B CF F0 4B E9 26 2C EF 30 62 76 7A 04 55 32 98 [..K.&,.0bvz.U2.
    0020: 3B 52 AC BA A9 EB 57 D6 9B F3 29 34 5C 05 FC 8D ;R....W...)4\...
    CONNECTION KEYGEN:
    Client Nonce:
    0000: 43 30 24 75 2C D3 54 74 8D 28 85 B4 30 60 D5 93 C0$u,.Tt.(..0`..
    0010: 7B 8D F4 47 6B F2 5E 69 F7 65 5C 08 4E B0 E2 85 ...Gk.^i.e\.N...
    Server Nonce:
    0000: 43 30 23 07 39 03 64 4D F4 8C 69 F2 46 E2 73 CD C0#.9.dM..i.F.s.
    0010: 90 55 C5 C1 AE 18 57 C7 58 7C B8 4F 14 AA 96 BA .U....W.X..O....
    Master Secret:
    0000: 6E 47 12 2F BD 40 E5 30 E2 0E 0C 24 23 DD FC 53 nG./[email protected]...$#..S
    0010: DD 7C A8 6C 9F 36 48 82 03 B1 63 21 64 73 A6 E3 ...l.6H...c!ds..
    0020: 4D E6 6B 06 77 7D A6 38 4A EB 76 C1 34 85 75 31 M.k.w..8J.v.4.u1
    Client MAC write Secret:
    0000: 95 7D A9 28 CA 82 E9 69 3E DC 79 8D C0 36 70 30 ...(...i>.y..6p0
    Server MAC write Secret:
    0000: 7D 10 E4 35 B4 D9 62 BA 83 1D F3 16 B0 D1 14 AC ...5..b.........
    Client write key:
    0000: 44 0E 25 5D AC 78 51 19 21 66 06 CF 3D 8C 98 98 D.%].xQ.!f..=...
    Server write key:
    0000: 3D C2 21 97 4C E3 D3 69 9E D9 8A CC 63 E0 0C 8E =.!.L..i....c...
    ... no IV for cipher
    main, WRITE: SSL v3.1 Change Cipher Spec, length = 1
    *** Finished, v3.1
    verify_data: { 65, 234, 65, 174, 47, 136, 37, 130, 121, 68, 222, 210 }
    [write] MD5 and SHA1 hashes: len = 16
    0000: 14 00 00 0C 41 EA 41 AE 2F 88 25 82 79 44 DE D2 ....A.A./.%.yD..
    Plaintext before ENCRYPTION: len = 32
    0000: 14 00 00 0C 41 EA 41 AE 2F 88 25 82 79 44 DE D2 ....A.A./.%.yD..
    0010: E8 81 F0 28 5A 40 91 C8 BA 85 76 8F 34 EB 95 C7 ...([email protected]...
    main, WRITE: SSL v3.1 Handshake, length = 32
    main, READ: SSL v3.1 Change Cipher Spec, length = 1
    main, READ: SSL v3.1 Handshake, length = 32
    Plaintext after DECRYPTION: len = 32
    0000: 14 00 00 0C 17 47 6E 29 11 06 A0 41 A0 0C 9D 41 .....Gn)...A...A
    0010: 61 F9 5F E0 B3 90 BA B2 63 8A 45 8F 61 84 40 39 a._.....c.E.a.@9
    *** Finished, v3.1
    verify_data: { 23, 71, 110, 41, 17, 6, 160, 65, 160, 12, 157, 65 }
    %% Cached client session: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    [read] MD5 and SHA1 hashes: len = 16
    0000: 14 00 00 0C 17 47 6E 29 11 06 A0 41 A0 0C 9D 41 .....Gn)...A...A
    Plaintext before ENCRYPTION: len = 63
    0000: 50 4F 53 54 20 2F 77 73 73 75 69 6E 69 41 75 74 POST /wssuiniAut
    0010: 43 65 72 74 2F 77 73 53 75 69 6E 69 55 70 64 2E Cert/wsSuiniUpd.
    0020: 61 73 6D 78 20 48 54 54 50 2F 31 2E 31 0D 0A 2F asmx HTTP/1.1../
    0030: 83 FA 4C 02 2F 83 20 D3 49 7C CD 39 A2 95 53 ..L./. .I..9..S
    main, WRITE: SSL v3.1 Application Data, length = 63
    Plaintext before ENCRYPTION: len = 57
    0000: 43 6F 6E 74 65 6E 74 2D 54 79 70 65 3A 20 74 65 Content-Type: te
    0010: 78 74 2F 78 6D 6C 3B 20 63 68 61 72 73 65 74 3D xt/xml; charset=
    0020: 22 75 74 66 2D 38 22 0D 0A 54 E1 A0 DE 70 E4 92 "utf-8"..T...p..
    0030: 12 58 C1 C6 58 9A 44 39 E2 .X..X.D9.
    main, WRITE: SSL v3.1 Application Data, length = 57
    Plaintext before ENCRYPTION: len = 37
    0000: 43 6F 6E 74 65 6E 74 2D 4C 65 6E 67 74 68 3A 20 Content-Length:
    0010: 38 34 38 0D 0A 86 C7 70 1C 67 47 DC 1C D4 E7 67 848....p.gG....g
    0020: CB 64 69 5A 44 .diZD
    main, WRITE: SSL v3.1 Application Data, length = 37
    Plaintext before ENCRYPTION: len = 69
    0000: 50 72 6F 78 79 2D 41 75 74 68 6F 72 69 7A 61 74 Proxy-Authorizat
    0010: 69 6F 6E 3A 20 42 61 73 69 63 20 5A 47 35 68 64 ion: Basic ZG5hd
    0020: 47 56 73 62 47 45 36 59 7A 46 7A 61 57 52 70 4D GVsbGE6YzFzaWRpM
    0030: 44 45 3D 0D 0A C1 74 CC F1 05 89 84 2C B1 69 45 DE=...t.....,.iE
    0040: 2A 6F B3 7A 23 *o.z#
    main, WRITE: SSL v3.1 Application Data, length = 69
    Plaintext before ENCRYPTION: len = 71
    0000: 53 4F 41 50 41 63 74 69 6F 6E 3A 20 68 74 74 70 SOAPAction: http
    0010: 3A 2F 2F 62 64 72 2E 69 7A 73 2E 69 74 2F 77 65 ://bdr.izs.it/we
    0020: 62 73 65 72 76 69 63 65 73 2F 49 6E 73 65 72 74 bservices/Insert
    0030: 5F 4E 6F 74 65 0D 0A 4B 7C 0F A5 D6 00 58 78 BC _Note..K.....Xx.
    0040: 0B 59 52 E1 FC 70 86 .YR..p.
    main, WRITE: SSL v3.1 Application Data, length = 71
    Plaintext before ENCRYPTION: len = 42
    0000: 55 73 65 72 2D 41 67 65 6E 74 3A 20 4A 61 76 61 User-Agent: Java
    0010: 31 2E 33 2E 31 5F 30 38 0D 0A 61 25 77 68 A0 C2 1.3.1_08..a%wh..
    0020: AC 52 CA F3 A3 F7 75 8A B0 FE .R....u...
    main, WRITE: SSL v3.1 Application Data, length = 42
    Plaintext before ENCRYPTION: len = 38
    0000: 48 6F 73 74 3A 20 62 64 72 74 65 73 74 2E 69 7A Host: bdrtest.iz
    0010: 73 2E 69 74 0D 0A D3 39 F0 0E C3 28 D0 12 1A 58 s.it...9...(...X
    0020: 83 A4 BB 23 11 48 ...#.H
    main, WRITE: SSL v3.1 Application Data, length = 38
    Plaintext before ENCRYPTION: len = 78
    0000: 41 63 63 65 70 74 3A 20 74 65 78 74 2F 68 74 6D Accept: text/htm
    0010: 6C 2C 20 69 6D 61 67 65 2F 67 69 66 2C 20 69 6D l, image/gif, im
    0020: 61 67 65 2F 6A 70 65 67 2C 20 2A 3B 20 71 3D 2E age/jpeg, *; q=.
    0030: 32 2C 20 2A 2F 2A 3B 20 71 3D 2E 32 0D 0A 89 64 2, */*; q=.2...d
    0040: F7 A9 7F 6C 29 07 22 6F AC F3 B4 D4 7F C1 ...l)."o......
    main, WRITE: SSL v3.1 Application Data, length = 78
    Plaintext before ENCRYPTION: len = 40
    0000: 43 6F 6E 6E 65 63 74 69 6F 6E 3A 20 6B 65 65 70 Connection: keep
    0010: 2D 61 6C 69 76 65 0D 0A 1E D0 BD FD 9C 84 0A E0 -alive..........
    0020: 9D 3D 26 26 99 09 BB FB .=&&....
    main, WRITE: SSL v3.1 Application Data, length = 40
    Plaintext before ENCRYPTION: len = 18
    0000: 0D 0A C9 79 35 92 83 D8 A1 BF 46 B9 3E FC B9 78 ...y5.....F.>..x
    0010: 07 89 ..
    main, WRITE: SSL v3.1 Application Data, length = 18
    Plaintext before ENCRYPTION: len = 864
    0000: 3C 3F 78 6D 6C 20 76 65 72 73 69 6F 6E 3D 22 31 <?xml version="1
    0010: 2E 30 22 20 65 6E 63 6F 64 69 6E 67 3D 22 55 54 .0" encoding="UT
    0020: 46 2D 38 22 3F 3E 0A 3C 73 6F 61 70 2D 65 6E 76 F-8"?>.<soap-env
    0030: 3A 45 6E 76 65 6C 6F 70 65 20 78 6D 6C 6E 73 3A :Envelope xmlns:
    0040: 73 6F 61 70 2D 65 6E 76 3D 22 68 74 74 70 3A 2F soap-env="http:/
    0050: 2F 73 63 68 65 6D 61 73 2E 78 6D 6C 73 6F 61 70 /schemas.xmlsoap
    0060: 2E 6F 72 67 2F 73 6F 61 70 2F 65 6E 76 65 6C 6F .org/soap/envelo
    0070: 70 65 2F 22 20 78 6D 6C 6E 73 3A 78 73 69 3D 22 pe/" xmlns:xsi="
    main, WRITE: SSL v3.1 Application Data, length = 864
    main, READ: SSL v3.1 Handshake, length = 20
    Plaintext after DECRYPTION: len = 20
    0000: 00 00 00 00 AC FA A9 49 7D 8A 0B A9 50 2F 74 A3 .......I....P/t.
    0010: D2 BA 7A 39 ..z9
    *** HelloRequest (empty)
    %% Client cached [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    %% Try resuming [Session-1, SSL_RSA_WITH_RC4_128_MD5] from port 4625
    *** ClientHello, v3.1
    RandomCookie: GMT: 1127228534 bytes = { 18, 49, 204, 75, 133, 78, 163, 164, 250, 200, 97, 100, 19, 143, 176, 205, 50, 166, 159, 21, 80, 181, 243, 41, 64, 166, 190, 104 }
    Session ID: {38, 2, 0, 0, 135, 125, 13, 254, 209, 98, 207, 105, 118, 74, 36, 210, 126, 57, 176, 194, 64, 207, 8, 203, 68, 171, 118, 148, 170, 55, 139, 139}
    Cipher Suites: { 0, 5, 0, 4, 0, 9, 0, 10, 0, 18, 0, 19, 0, 3, 0, 17 }
    Compression Methods: { 0 }
    [write] MD5 and SHA1 hashes: len = 91
    0000: 01 00 00 57 03 01 43 30 24 76 12 31 CC 4B 85 4E ...W..C0$v.1.K.N
    0010: A3 A4 FA C8 61 64 13 8F B0 CD 32 A6 9F 15 50 B5 ....ad....2...P.
    0020: F3 29 40 A6 BE 68 20 26 02 00 00 87 7D 0D FE D1 .)@..h &........
    0030: 62 CF 69 76 4A 24 D2 7E 39 B0 C2 40 CF 08 CB 44 [email protected]
    0040: AB 76 94 AA 37 8B 8B 00 10 00 05 00 04 00 09 00 .v..7...........
    0050: 0A 00 12 00 13 00 03 00 11 01 00 ...........
    Plaintext before ENCRYPTION: len = 107
    0000: 01 00 00 57 03 01 43 30 24 76 12 31 CC 4B 85 4E ...W..C0$v.1.K.N
    0010: A3 A4 FA C8 61 64 13 8F B0 CD 32 A6 9F 15 50 B5 ....ad....2...P.
    0020: F3 29 40 A6 BE 68 20 26 02 00 00 87 7D 0D FE D1 .)@..h &........
    0030: 62 CF 69 76 4A 24 D2 7E 39 B0 C2 40 CF 08 CB 44 [email protected]
    0040: AB 76 94 AA 37 8B 8B 00 10 00 05 00 04 00 09 00 .v..7...........
    0050: 0A 00 12 00 13 00 03 00 11 01 00 06 4B 44 B4 6C ............KD.l
    0060: 9E B4 85 36 A4 D9 93 23 DB 49 0C ...6...#.I.
    main, WRITE: SSL v3.1 Handshake, length = 107
    main, READ: SSL v3.1 Handshake, length = 4076
    Plaintext after DECRYPTION: len = 4076
    0000: 02 00 00 46 03 01 43 30 23 09 DD 0A F6 93 D0 16 ...F..C0#.......
    0010: CE 00 CC 72 55 92 92 12 4A B3 B7 92 8F 94 02 CA ...rU...J.......
    0020: FE 25 A6 65 88 CF 20 2D 10 00 00 0F 1A 6E 56 46 .%.e.. -.....nVF
    0030: 1B AD 9F E9 00 B2 DD 00 07 60 94 08 43 9E AC 9B .........`..C...
    0040: 89 EA 73 79 EA 00 D1 00 04 00 0B 00 03 5E 00 03 ..sy.........^..
    0050: 5B 00 03 58 30 82 03 54 30 82 02 FE A0 03 02 01 [..X0..T0.......
    0060: 02 02 01 01 30 0D 06 09 2A 86 48 86 F7 0D 01 01 ....0...*.H.....
    0070: 04 05 00 30 81 85 31 0B 30 09 06 03 55 04 06 13 ...0..1.0...U...
    0080: 02 49 54 31 0F 30 0D 06 03 55 04 08 13 06 54 65 .IT1.0...U....Te
    0090: 72 61 6D 6F 31 0F 30 0D 06 03 55 04 07 13 06 54 ramo1.0...U....T
    00A0: 65 72 61 6D 6F 31 0E 30 0C 06 03 55 04 0A 13 05 eramo1.0...U....
    00B0: 49 5A 53 41 4D 31 0C 30 0A 06 03 55 04 0B 13 03 IZSAM1.0...U....
    00C0: 43 45 44 31 17 30 15 06 03 55 04 03 13 0E 64 6E CED1.0...U....dn
    00D0: 73 2E 74 65 78 2E 69 7A 73 2E 69 74 31 1D 30 1B s.tex.izs.it1.0.
    00E0: 06 09 2A 86 48 86 F7 0D 01 09 01 16 0E 64 2E 7A ..*.H........d.z
    00F0: 69 70 70 6F 40 69 7A 73 2E 69 74 30 1E 17 0D 30 [email protected]
    0100: 35 30 34 30 35 31 34 30 35 34 31 5A 17 0D 30 36 50405140541Z..06
    0110: 30 34 30 35 31 34 30 35 34 31 5A 30 81 85 31 0B 0405140541Z0..1.
    0120: 30 09 06 03 55 04 06 13 02 49 54 31 0F 30 0D 06 0...U....IT1.0..
    0130: 03 55 04 08 13 06 54 65 72 61 6D 6F 31 0F 30 0D .U....Teramo1.0.
    0140: 06 03 55 04 07 13 06 54 65 72 61 6D 6F 31 0E 30 ..U....Teramo1.0
    0150: 0C 06 03 55 04 0A 13 05 49 5A 53 41 4D 31 0C 30 ...U....IZSAM1.0
    0160: 0A 06 03 55 04 0B 13 03 43 45 44 31 17 30 15 06 ...U....CED1.0..
    0170: 03 55 04 03 13 0E 62 64 72 74 65 73 74 2E 69 7A .U....bdrtest.iz
    0180: 73 2E 69 74 31 1D 30 1B 06 09 2A 86 48 86 F7 0D s.it1.0...*.H...
    0190: 01 09 01 16 0E 64 2E 7A 69 70 70 6F 40 69 7A 73 .....d.zippo@izs
    01A0: 2E 69 74 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D .it0..0...*.H...
    01B0: 01 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 .........0......
    01C0: F6 E3 70 EC 18 8B B7 1D D6 11 11 59 3E 43 09 2D ..p........Y>C.-
    01D0: AE F1 06 A3 0C 21 F7 00 09 C2 07 52 0B 29 35 CF .....!.....R.)5.
    01E0: 65 38 2C 6C 0A 61 06 50 B9 20 8C 5F A0 B9 B7 E2 e8,l.a.P. ._....
    01F0: 8B 2B 10 89 B9 7F 40 0F 49 A1 D8 9E A2 C8 BE 4E [email protected]
    0200: 63 20 F2 49 35 25 F1 5D 64 00 ED 02 FD D7 96 51 c .I5%.]d......Q
    0210: 73 C7 E9 DA 61 AA 88 FB 5D 0A 41 56 EC 36 4F 85 s...a...].AV.6O.
    0220: B2 A1 8F E6 DE DC E2 2D B2 DF AA 3D 99 51 23 14 .......-...=.Q#.
    0230: 19 02 8A 2C D4 F0 4C 83 39 1C 1B E5 8F 65 06 05 ...,..L.9....e..
    0240: 02 03 01 00 01 A3 82 01 11 30 82 01 0D 30 09 06 .........0...0..
    0250: 03 55 1D 13 04 02 30 00 30 2C 06 09 60 86 48 01 .U....0.0,..`.H.
    0260: 86 F8 42 01 0D 04 1F 16 1D 4F 70 65 6E 53 53 4C ..B......OpenSSL
    0270: 20 47 65 6E 65 72 61 74 65 64 20 43 65 72 74 69 Generated Certi
    0280: 66 69 63 61 74 65 30 1D 06 03 55 1D 0E 04 16 04 ficate0...U.....
    0290: 14 4D 11 53 D1 7A 92 69 3B 36 F7 D6 BA 53 6A 81 .M.S.z.i;6...Sj.
    02A0: 4A D5 38 98 59 30 81 B2 06 03 55 1D 23 04 81 AA J.8.Y0....U.#...
    02B0: 30 81 A7 80 14 2D F5 B5 55 88 86 E9 14 60 F1 E6 0....-..U....`..
    02C0: 1C AD E2 71 79 29 A0 F1 8F A1 81 8B A4 81 88 30 ...qy).........0
    02D0: 81 85 31 0B 30 09 06 03 55 04 06 13 02 49 54 31 ..1.0...U....IT1
    02E0: 0F 30 0D 06 03 55 04 08 13 06 54 65 72 61 6D 6F .0...U....Teramo
    02F0: 31 0F 30 0D 06 03 55 04 07 13 06 54 65 72 61 6D 1.0...U....Teram
    0300: 6F 31 0E 30 0C 06 03 55 04 0A 13 05 49 5A 53 41 o1.0...U....IZSA
    0310: 4D 31 0C 30 0A 06 03 55 04 0B 13 03 43 45 44 31 M1.0...U....CED1
    0320: 17 30 15 06 03 55 04 03 13 0E 64 6E 73 2E 74 65 .0...U....dns.te
    0330: 78 2E 69 7A 73 2E 69 74 31 1D 30 1B 06 09 2A 86 x.izs.it1.0...*.
    0340: 48 86 F7 0D 01 09 01 16 0E 64 2E 7A 69 70 70 6F H........d.zippo
    0350: 40 69 7A 73 2E 69 74 82 01 00 30 0D 06 09 2A 86 @izs.it...0...*.
    0360: 48 86 F7 0D 01 01 04 05 00 03 41 00 73 D0 96 DD H.........A.s...
    0370: 6F EF FB 44 AB 3C B1 ED F5 44 4A C4 11 71 5F 66 o..D.<...DJ..q_f
    0380: 18 FF 86 B8 FD 1A 7D 0A 10 72 C6 FD B6 3C 90 1F .........r...<..
    0390: 38 72 E3 A9 13 84 97 5E 5B 95 09 4E CB 86 29 7D 8r.....^[..N..).
    03A0: 7A BB 07 75 97 23 3C D5 B1 16 35 E0 0D 00 0C 28 z..u.#<...5....(
    03B0: 01 01 0C 24 00 C4 30 81 C1 31 0B 30 09 06 03 55 ...$..0..1.0...U
    03C0: 04 06 13 02 55 53 31 17 30 15 06 03 55 04 0A 13 ....US1.0...U...
    03D0: 0E 56 65 72 69 53 69 67 6E 2C 20 49 6E 63 2E 31 .VeriSign, Inc.1
    *** ServerHello, v3.1
    RandomCookie: GMT: 1127228169 bytes = { 221, 10, 246, 147, 208, 22, 206, 0, 204, 114, 85, 146, 146, 18, 74, 179, 183, 146, 143, 148, 2, 202, 254, 37, 166, 101, 136, 207 }
    Session ID: {45, 16, 0, 0, 15,

    I am having Problems with client certificate/setup.
    I have a client behind proxy that connect to Web Services.
    I have only a client certificate that I import (use keytool) in my keystore.
    I have this setting in my program:
    Security.addProvider(new com.sun.net.ssl.internal.ssl.Provider());
    System.setProperty("java.protocol.handler.pkgs", "com.sun.net.ssl.internal.www.protocol");
    System.setProperty("javax.net.ssl.keyStore", keyStore);
    System.setProperty("javax.net.ssl.keyStoreType", "JKS");
    System.setProperty("javax.net.ssl.keyStorePassword", keystorePass);
    System.setProperty("javax.net.ssl.trustStore", trustStore);
    System.setProperty("javax.net.ssl.trustStoreType", "JKS");
    System.setProperty("javax.net.ssl.trustStorePassword", trustStorePass);
    [proxy setting is ok]
    But when I invoke a service I have a empty certificate chain.
    I use jdk1.3.1_08 and jsse-1_0_3_03
    Please Help me. I have read hundred pages.
    Many thanks in advance for any help.
    My client log:
    adding as trusted cert: [
    Version: V1
    Subject: OU=Class 4 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2
    Key: com.sun.rsajca.JSA_RSAPublicKey@10c424
    Validity: [From: Mon Jan 29 01:00:00 CET 1996,
                   To: Sat Jan 01 00:59:59 CET 2000]
    Issuer: OU=Class 4 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    SerialNumber: [    02a60000 01]
    Algorithm: [MD2withRSA]
    Signature:
    0000: 53 DD D3 F0 9C 24 7E 40 AA E2 FC 00 1A D7 DA 0C S....$.@........
    0010: FC 32 61 B8 15 0D 96 F3 FA 57 1B 7F 33 7C AF E9 .2a......W..3...
    0020: 98 9A 61 C8 7A B3 B7 FF B1 DC 99 83 DC AC 12 FC ..a.z...........
    0030: 70 C9 1F 38 42 ED 44 F6 80 2E 5B 6B 33 69 AC 9C p..8B.D...[k3i..
    0040: D3 5C E7 5F 5A 18 C7 B1 2D 79 04 96 41 91 99 41 .\._Z...-y..A..A
    0050: B1 3C 0D BA 84 39 C6 3B 97 F0 26 C9 8E EE BD CC .<...9.;..&.....
    0060: 42 95 FF 1E C7 02 3F 54 0C 78 F5 BC AA 60 7C 02 B.....?T.x...`..
    0070: 69 E8 DC AC E2 02 76 61 C4 3E 03 EA D2 8A 24 D1 i.....va.>....$.
    adding as trusted cert: [
    Version: V3
    Subject: [email protected], CN=bdrtest.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: com.sun.rsajca.JSA_RSAPublicKey@238bd2
    Validity: [From: Tue Apr 05 16:05:41 CEST 2005,
                   To: Wed Apr 05 16:05:41 CEST 2006]
    Issuer: [email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    SerialNumber: [    01]
    Certificate Extensions: 4
    [1]: ObjectId: 2.16.840.1.113730.1.13 Criticality=false
    Extension unknown: DER encoded OCTET string =
    0000: 04 1F 16 1D 4F 70 65 6E 53 53 4C 20 47 65 6E 65 ....OpenSSL Gene
    0010: 72 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 rated Certificat
    0020: 65 e
    [2]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: 4D 11 53 D1 7A 92 69 3B 36 F7 D6 BA 53 6A 81 4A M.S.z.i;6...Sj.J
    0010: D5 38 98 59 .8.Y
    [3]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: 2D F5 B5 55 88 86 E9 14 60 F1 E6 1C AD E2 71 79 -..U....`.....qy
    0010: 29 A0 F1 8F )...
    [[email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT]
    SerialNumber: [  0  ]
    [4]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
    CA:false
    PathLen: undefined
    Algorithm: [MD5withRSA]
    Signature:
    0000: 73 D0 96 DD 6F EF FB 44 AB 3C B1 ED F5 44 4A C4 s...o..D.<...DJ.
    0010: 11 71 5F 66 18 FF 86 B8 FD 1A 7D 0A 10 72 C6 FD .q_f.........r..
    0020: B6 3C 90 1F 38 72 E3 A9 13 84 97 5E 5B 95 09 4E .<..8r.....^[..N
    0030: CB 86 29 7D 7A BB 07 75 97 23 3C D5 B1 16 35 E0 ..).z..u.#<...5.
    adding as trusted cert: [
    Version: V1
    Subject: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
    Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2
    Key: com.sun.rsajca.JSA_RSAPublicKey@198891
    Validity: [From: Wed Nov 09 01:00:00 CET 1994,
                   To: Fri Jan 08 00:59:59 CET 2010]
    Issuer: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
    SerialNumber: [    02ad667e 4e45fe5e 576f3c98 195eddc0 ]
    Algorithm: [MD2withRSA]
    Signature:
    0000: 65 DD 7E E1 B2 EC B0 E2 3A E0 EC 71 46 9A 19 11 e.......:..qF...
    0010: B8 D3 C7 A0 B4 03 40 26 02 3E 09 9C E1 12 B3 D1 ......@&.>......
    0020: 5A F6 37 A5 B7 61 03 B6 5B 16 69 3B C6 44 08 0C Z.7..a..[.i;.D..
    0030: 88 53 0C 6B 97 49 C7 3E 35 DC 6C B9 BB AA DF 5C .S.k.I.>5.l....\
    0040: BB 3A 2F 93 60 B6 A9 4B 4D F2 20 F7 CD 5F 7F 64 .:/.`..KM. .._.d
    0050: 7B 8E DC 00 5C D7 FA 77 CA 39 16 59 6F 0E EA D3 ....\..w.9.Yo...
    0060: B5 83 7F 4D 4D 42 56 76 B4 C9 5F 04 F8 38 F8 EB ...MMBVv.._..8..
    0070: D2 5F 75 5F CD 7B FC E5 8E 80 7C FC 50 ._u_........P
    trigger seeding of SecureRandom
    done seeding SecureRandom
    Providers com.sun.net.ssl.internal.www.protocol
    %% No cached client session
    *** ClientHello, v3.1
    RandomCookie: GMT: 1127228533 bytes = { 44, 211, 84, 116, 141, 40, 133, 180, 48, 96, 213, 147, 123, 141, 244, 71, 107, 242, 94, 105, 247, 101, 92, 8, 78, 176, 226, 133 }
    Session ID: {}
    Cipher Suites: { 0, 5, 0, 4, 0, 9, 0, 10, 0, 18, 0, 19, 0, 3, 0, 17 }
    Compression Methods: { 0 }
    [write] MD5 and SHA1 hashes: len = 59
    0000: 01 00 00 37 03 01 43 30 24 75 2C D3 54 74 8D 28 ...7..C0$u,.Tt.(
    0010: 85 B4 30 60 D5 93 7B 8D F4 47 6B F2 5E 69 F7 65 ..0`.....Gk.^i.e
    0020: 5C 08 4E B0 E2 85 00 00 10 00 05 00 04 00 09 00 \.N.............
    0030: 0A 00 12 00 13 00 03 00 11 01 00 ...........
    main, WRITE: SSL v3.1 Handshake, length = 59
    [write] MD5 and SHA1 hashes: len = 77
    0000: 01 03 01 00 24 00 00 00 20 00 00 05 00 00 04 01 ....$... .......
    0010: 00 80 00 00 09 06 00 40 00 00 0A 07 00 C0 00 00 .......@........
    0020: 12 00 00 13 00 00 03 02 00 80 00 00 11 43 30 24 .............C0$
    0030: 75 2C D3 54 74 8D 28 85 B4 30 60 D5 93 7B 8D F4 u,.Tt.(..0`.....
    0040: 47 6B F2 5E 69 F7 65 5C 08 4E B0 E2 85 Gk.^i.e\.N...
    main, WRITE: SSL v2, contentType = 22, translated length = 16310
    main, READ: SSL v3.1 Handshake, length = 944
    *** ServerHello, v3.1
    RandomCookie: GMT: 1127228167 bytes = { 57, 3, 100, 77, 244, 140, 105, 242, 70, 226, 115, 205, 144, 85, 197, 193, 174, 24, 87, 199, 88, 124, 184, 79, 20, 170, 150, 186 }
    Session ID: {38, 2, 0, 0, 135, 125, 13, 254, 209, 98, 207, 105, 118, 74, 36, 210, 126, 57, 176, 194, 64, 207, 8, 203, 68, 171, 118, 148, 170, 55, 139, 139}
    Cipher Suite: { 0, 4 }
    Compression Method: 0
    %% Created: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    ** SSL_RSA_WITH_RC4_128_MD5
    [read] MD5 and SHA1 hashes: len = 74
    0000: 02 00 00 46 03 01 43 30 23 07 39 03 64 4D F4 8C ...F..C0#.9.dM..
    0010: 69 F2 46 E2 73 CD 90 55 C5 C1 AE 18 57 C7 58 7C i.F.s..U....W.X.
    0020: B8 4F 14 AA 96 BA 20 26 02 00 00 87 7D 0D FE D1 .O.... &........
    0030: 62 CF 69 76 4A 24 D2 7E 39 B0 C2 40 CF 08 CB 44 [email protected]
    0040: AB 76 94 AA 37 8B 8B 00 04 00 .v..7.....
    *** Certificate chain
    chain [0] = [
    Version: V3
    Subject: [email protected], CN=bdrtest.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: com.sun.rsajca.JSA_RSAPublicKey@313906
    Validity: [From: Tue Apr 05 16:05:41 CEST 2005,
                   To: Wed Apr 05 16:05:41 CEST 2006]
    Issuer: [email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    SerialNumber: [    01]
    Certificate Extensions: 4
    [1]: ObjectId: 2.16.840.1.113730.1.13 Criticality=false
    Extension unknown: DER encoded OCTET string =
    0000: 04 1F 16 1D 4F 70 65 6E 53 53 4C 20 47 65 6E 65 ....OpenSSL Gene
    0010: 72 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 rated Certificat
    0020: 65 e
    [2]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: 4D 11 53 D1 7A 92 69 3B 36 F7 D6 BA 53 6A 81 4A M.S.z.i;6...Sj.J
    0010: D5 38 98 59 .8.Y
    [3]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: 2D F5 B5 55 88 86 E9 14 60 F1 E6 1C AD E2 71 79 -..U....`.....qy
    0010: 29 A0 F1 8F )...
    [[email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT]
    SerialNumber: [  0  ]
    [4]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
    CA:false
    PathLen: undefined
    Algorithm: [MD5withRSA]
    Signature:
    0000: 73 D0 96 DD 6F EF FB 44 AB 3C B1 ED F5 44 4A C4 s...o..D.<...DJ.
    0010: 11 71 5F 66 18 FF 86 B8 FD 1A 7D 0A 10 72 C6 FD .q_f.........r..
    0020: B6 3C 90 1F 38 72 E3 A9 13 84 97 5E 5B 95 09 4E .<..8r.....^[..N
    0030: CB 86 29 7D 7A BB 07 75 97 23 3C D5 B1 16 35 E0 ..).z..u.#<...5.
    updated/found trusted cert: [
    Version: V3
    Subject: [email protected], CN=bdrtest.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    Key: com.sun.rsajca.JSA_RSAPublicKey@313906
    Validity: [From: Tue Apr 05 16:05:41 CEST 2005,
                   To: Wed Apr 05 16:05:41 CEST 2006]
    Issuer: [email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT
    SerialNumber: [    01]
    Certificate Extensions: 4
    [1]: ObjectId: 2.16.840.1.113730.1.13 Criticality=false
    Extension unknown: DER encoded OCTET string =
    0000: 04 1F 16 1D 4F 70 65 6E 53 53 4C 20 47 65 6E 65 ....OpenSSL Gene
    0010: 72 61 74 65 64 20 43 65 72 74 69 66 69 63 61 74 rated Certificat
    0020: 65 e
    [2]: ObjectId: 2.5.29.14 Criticality=false
    SubjectKeyIdentifier [
    KeyIdentifier [
    0000: 4D 11 53 D1 7A 92 69 3B 36 F7 D6 BA 53 6A 81 4A M.S.z.i;6...Sj.J
    0010: D5 38 98 59 .8.Y
    [3]: ObjectId: 2.5.29.35 Criticality=false
    AuthorityKeyIdentifier [
    KeyIdentifier [
    0000: 2D F5 B5 55 88 86 E9 14 60 F1 E6 1C AD E2 71 79 -..U....`.....qy
    0010: 29 A0 F1 8F )...
    [[email protected], CN=dns.tex.izs.it, OU=CED, O=IZSAM, L=Teramo, ST=Teramo, C=IT]
    SerialNumber: [  0  ]
    [4]: ObjectId: 2.5.29.19 Criticality=false
    BasicConstraints:[
    CA:false
    PathLen: undefined
    Algorithm: [MD5withRSA]
    Signature:
    0000: 73 D0 96 DD 6F EF FB 44 AB 3C B1 ED F5 44 4A C4 s...o..D.<...DJ.
    0010: 11 71 5F 66 18 FF 86 B8 FD 1A 7D 0A 10 72 C6 FD .q_f.........r..
    0020: B6 3C 90 1F 38 72 E3 A9 13 84 97 5E 5B 95 09 4E .<..8r.....^[..N
    0030: CB 86 29 7D 7A BB 07 75 97 23 3C D5 B1 16 35 E0 ..).z..u.#<...5.
    [read] MD5 and SHA1 hashes: len = 866
    0000: 0B 00 03 5E 00 03 5B 00 03 58 30 82 03 54 30 82 ...^..[..X0..T0.
    0010: 02 FE A0 03 02 01 02 02 01 01 30 0D 06 09 2A 86 ..........0...*.
    0020: 48 86 F7 0D 01 01 04 05 00 30 81 85 31 0B 30 09 H........0..1.0.
    0030: 06 03 55 04 06 13 02 49 54 31 0F 30 0D 06 03 55 ..U....IT1.0...U
    0040: 04 08 13 06 54 65 72 61 6D 6F 31 0F 30 0D 06 03 ....Teramo1.0...
    0050: 55 04 07 13 06 54 65 72 61 6D 6F 31 0E 30 0C 06 U....Teramo1.0..
    0060: 03 55 04 0A 13 05 49 5A 53 41 4D 31 0C 30 0A 06 .U....IZSAM1.0..
    0070: 03 55 04 0B 13 03 43 45 44 31 17 30 15 06 03 55 .U....CED1.0...U
    0080: 04 03 13 0E 64 6E 73 2E 74 65 78 2E 69 7A 73 2E ....dns.tex.izs.
    0090: 69 74 31 1D 30 1B 06 09 2A 86 48 86 F7 0D 01 09 it1.0...*.H.....
    00A0: 01 16 0E 64 2E 7A 69 70 70 6F 40 69 7A 73 2E 69 [email protected]
    00B0: 74 30 1E 17 0D 30 35 30 34 30 35 31 34 30 35 34 t0...05040514054
    00C0: 31 5A 17 0D 30 36 30 34 30 35 31 34 30 35 34 31 1Z..060405140541
    00D0: 5A 30 81 85 31 0B 30 09 06 03 55 04 06 13 02 49 Z0..1.0...U....I
    00E0: 54 31 0F 30 0D 06 03 55 04 08 13 06 54 65 72 61 T1.0...U....Tera
    00F0: 6D 6F 31 0F 30 0D 06 03 55 04 07 13 06 54 65 72 mo1.0...U....Ter
    0100: 61 6D 6F 31 0E 30 0C 06 03 55 04 0A 13 05 49 5A amo1.0...U....IZ
    0110: 53 41 4D 31 0C 30 0A 06 03 55 04 0B 13 03 43 45 SAM1.0...U....CE
    0120: 44 31 17 30 15 06 03 55 04 03 13 0E 62 64 72 74 D1.0...U....bdrt
    0130: 65 73 74 2E 69 7A 73 2E 69 74 31 1D 30 1B 06 09 est.izs.it1.0...
    0140: 2A 86 48 86 F7 0D 01 09 01 16 0E 64 2E 7A 69 70 *.H........d.zip
    0150: 70 6F 40 69 7A 73 2E 69 74 30 81 9F 30 0D 06 09 [email protected]...
    0160: 2A 86 48 86 F7 0D 01 01 01 05 00 03 81 8D 00 30 *.H............0
    0170: 81 89 02 81 81 00 F6 E3 70 EC 18 8B B7 1D D6 11 ........p.......
    0180: 11 59 3E 43 09 2D AE F1 06 A3 0C 21 F7 00 09 C2 .Y>C.-.....!....
    0190: 07 52 0B 29 35 CF 65 38 2C 6C 0A 61 06 50 B9 20 .R.)5.e8,l.a.P.
    01A0: 8C 5F A0 B9 B7 E2 8B 2B 10 89 B9 7F 40 0F 49 A1 [email protected].
    01B0: D8 9E A2 C8 BE 4E 63 20 F2 49 35 25 F1 5D 64 00 .....Nc .I5%.]d.
    01C0: ED 02 FD D7 96 51 73 C7 E9 DA 61 AA 88 FB 5D 0A .....Qs...a...].
    01D0: 41 56 EC 36 4F 85 B2 A1 8F E6 DE DC E2 2D B2 DF AV.6O........-..
    01E0: AA 3D 99 51 23 14 19 02 8A 2C D4 F0 4C 83 39 1C .=.Q#....,..L.9.
    01F0: 1B E5 8F 65 06 05 02 03 01 00 01 A3 82 01 11 30 ...e...........0
    0200: 82 01 0D 30 09 06 03 55 1D 13 04 02 30 00 30 2C ...0...U....0.0,
    0210: 06 09 60 86 48 01 86 F8 42 01 0D 04 1F 16 1D 4F ..`.H...B......O
    0220: 70 65 6E 53 53 4C 20 47 65 6E 65 72 61 74 65 64 penSSL Generated
    0230: 20 43 65 72 74 69 66 69 63 61 74 65 30 1D 06 03 Certificate0...
    0240: 55 1D 0E 04 16 04 14 4D 11 53 D1 7A 92 69 3B 36 U......M.S.z.i;6
    0250: F7 D6 BA 53 6A 81 4A D5 38 98 59 30 81 B2 06 03 ...Sj.J.8.Y0....
    0260: 55 1D 23 04 81 AA 30 81 A7 80 14 2D F5 B5 55 88 U.#...0....-..U.
    0270: 86 E9 14 60 F1 E6 1C AD E2 71 79 29 A0 F1 8F A1 ...`.....qy)....
    0280: 81 8B A4 81 88 30 81 85 31 0B 30 09 06 03 55 04 .....0..1.0...U.
    0290: 06 13 02 49 54 31 0F 30 0D 06 03 55 04 08 13 06 ...IT1.0...U....
    02A0: 54 65 72 61 6D 6F 31 0F 30 0D 06 03 55 04 07 13 Teramo1.0...U...
    02B0: 06 54 65 72 61 6D 6F 31 0E 30 0C 06 03 55 04 0A .Teramo1.0...U..
    02C0: 13 05 49 5A 53 41 4D 31 0C 30 0A 06 03 55 04 0B ..IZSAM1.0...U..
    02D0: 13 03 43 45 44 31 17 30 15 06 03 55 04 03 13 0E ..CED1.0...U....
    02E0: 64 6E 73 2E 74 65 78 2E 69 7A 73 2E 69 74 31 1D dns.tex.izs.it1.
    02F0: 30 1B 06 09 2A 86 48 86 F7 0D 01 09 01 16 0E 64 0...*.H........d
    0300: 2E 7A 69 70 70 6F 40 69 7A 73 2E 69 74 82 01 00 [email protected]...
    0310: 30 0D 06 09 2A 86 48 86 F7 0D 01 01 04 05 00 03 0...*.H.........
    0320: 41 00 73 D0 96 DD 6F EF FB 44 AB 3C B1 ED F5 44 A.s...o..D.<...D
    0330: 4A C4 11 71 5F 66 18 FF 86 B8 FD 1A 7D 0A 10 72 J..q_f.........r
    0340: C6 FD B6 3C 90 1F 38 72 E3 A9 13 84 97 5E 5B 95 ...<..8r.....^[.
    0350: 09 4E CB 86 29 7D 7A BB 07 75 97 23 3C D5 B1 16 .N..).z..u.#<...
    0360: 35 E0 5.
    *** ServerHelloDone
    [read] MD5 and SHA1 hashes: len = 4
    0000: 0E 00 00 00 ....
    *** ClientKeyExchange, RSA PreMasterSecret, v3.1
    Random Secret: { 3, 1, 60, 231, 207, 10, 49, 242, 250, 171, 53, 8, 41, 187, 100, 227, 91, 207, 240, 75, 233, 38, 44, 239, 48, 98, 118, 122, 4, 85, 50, 152, 59, 82, 172, 186, 169, 235, 87, 214, 155, 243, 41, 52, 92, 5, 252, 141 }
    [write] MD5 and SHA1 hashes: len = 134
    0000: 10 00 00 82 00 80 86 7D 83 84 8C 38 3A 3A C3 37 ...........8::.7
    0010: D1 4E 69 55 77 6D 14 C8 04 F4 AB 62 3D 71 32 6F .NiUwm.....b=q2o
    0020: A4 0D 16 F6 99 0C FD FD 39 08 C3 B2 B8 BF 93 BA ........9.......
    0030: 23 CE 3E 8D 91 75 EC 29 D0 30 72 00 1B 00 F2 71 #.>..u.).0r....q
    0040: 8D C2 FF 78 16 89 C5 8B 99 4A 1E 17 8F 86 A9 F9 ...x.....J......
    0050: B3 46 04 B5 5C 0B 27 84 22 E4 0A 7D 0E 9E 8A CC .F..\.'.".......
    0060: 5D 52 FB 63 77 11 FF 54 FB FC 96 89 F6 15 BC 0F ]R.cw..T........
    0070: 6C EE C9 43 1D 51 97 D0 4B 48 31 FA D5 0B 63 6A l..C.Q..KH1...cj
    0080: B2 9B 99 2C 99 CA ...,..
    main, WRITE: SSL v3.1 Handshake, length = 134
    SESSION KEYGEN:
    PreMaster Secret:
    0000: 03 01 3C E7 CF 0A 31 F2 FA AB 35 08 29 BB 64 E3 ..<...1...5.).d.
    0010: 5B CF F0 4B E9 26 2C EF 30 62 76 7A 04 55 32 98 [..K.&,.0bvz.U2.
    0020: 3B 52 AC BA A9 EB 57 D6 9B F3 29 34 5C 05 FC 8D ;R....W...)4\...
    CONNECTION KEYGEN:
    Client Nonce:
    0000: 43 30 24 75 2C D3 54 74 8D 28 85 B4 30 60 D5 93 C0$u,.Tt.(..0`..
    0010: 7B 8D F4 47 6B F2 5E 69 F7 65 5C 08 4E B0 E2 85 ...Gk.^i.e\.N...
    Server Nonce:
    0000: 43 30 23 07 39 03 64 4D F4 8C 69 F2 46 E2 73 CD C0#.9.dM..i.F.s.
    0010: 90 55 C5 C1 AE 18 57 C7 58 7C B8 4F 14 AA 96 BA .U....W.X..O....
    Master Secret:
    0000: 6E 47 12 2F BD 40 E5 30 E2 0E 0C 24 23 DD FC 53 nG./[email protected]...$#..S
    0010: DD 7C A8 6C 9F 36 48 82 03 B1 63 21 64 73 A6 E3 ...l.6H...c!ds..
    0020: 4D E6 6B 06 77 7D A6 38 4A EB 76 C1 34 85 75 31 M.k.w..8J.v.4.u1
    Client MAC write Secret:
    0000: 95 7D A9 28 CA 82 E9 69 3E DC 79 8D C0 36 70 30 ...(...i>.y..6p0
    Server MAC write Secret:
    0000: 7D 10 E4 35 B4 D9 62 BA 83 1D F3 16 B0 D1 14 AC ...5..b.........
    Client write key:
    0000: 44 0E 25 5D AC 78 51 19 21 66 06 CF 3D 8C 98 98 D.%].xQ.!f..=...
    Server write key:
    0000: 3D C2 21 97 4C E3 D3 69 9E D9 8A CC 63 E0 0C 8E =.!.L..i....c...
    ... no IV for cipher
    main, WRITE: SSL v3.1 Change Cipher Spec, length = 1
    *** Finished, v3.1
    verify_data: { 65, 234, 65, 174, 47, 136, 37, 130, 121, 68, 222, 210 }
    [write] MD5 and SHA1 hashes: len = 16
    0000: 14 00 00 0C 41 EA 41 AE 2F 88 25 82 79 44 DE D2 ....A.A./.%.yD..
    Plaintext before ENCRYPTION: len = 32
    0000: 14 00 00 0C 41 EA 41 AE 2F 88 25 82 79 44 DE D2 ....A.A./.%.yD..
    0010: E8 81 F0 28 5A 40 91 C8 BA 85 76 8F 34 EB 95 C7 ...([email protected]...
    main, WRITE: SSL v3.1 Handshake, length = 32
    main, READ: SSL v3.1 Change Cipher Spec, length = 1
    main, READ: SSL v3.1 Handshake, length = 32
    Plaintext after DECRYPTION: len = 32
    0000: 14 00 00 0C 17 47 6E 29 11 06 A0 41 A0 0C 9D 41 .....Gn)...A...A
    0010: 61 F9 5F E0 B3 90 BA B2 63 8A 45 8F 61 84 40 39 a._.....c.E.a.@9
    *** Finished, v3.1
    verify_data: { 23, 71, 110, 41, 17, 6, 160, 65, 160, 12, 157, 65 }
    %% Cached client session: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    [read] MD5 and SHA1 hashes: len = 16
    0000: 14 00 00 0C 17 47 6E 29 11 06 A0 41 A0 0C 9D 41 .....Gn)...A...A
    Plaintext before ENCRYPTION: len = 63
    0000: 50 4F 53 54 20 2F 77 73 73 75 69 6E 69 41 75 74 POST /wssuiniAut
    0010: 43 65 72 74 2F 77 73 53 75 69 6E 69 55 70 64 2E Cert/wsSuiniUpd.
    0020: 61 73 6D 78 20 48 54 54 50 2F 31 2E 31 0D 0A 2F asmx HTTP/1.1../
    0030: 83 FA 4C 02 2F 83 20 D3 49 7C CD 39 A2 95 53 ..L./. .I..9..S
    main, WRITE: SSL v3.1 Application Data, length = 63
    Plaintext before ENCRYPTION: len = 57
    0000: 43 6F 6E 74 65 6E 74 2D 54 79 70 65 3A 20 74 65 Content-Type: te
    0010: 78 74 2F 78 6D 6C 3B 20 63 68 61 72 73 65 74 3D xt/xml; charset=
    0020: 22 75 74 66 2D 38 22 0D 0A 54 E1 A0 DE 70 E4 92 "utf-8"..T...p..
    0030: 12 58 C1 C6 58 9A 44 39 E2 .X..X.D9.
    main, WRITE: SSL v3.1 Application Data, length = 57
    Plaintext before ENCRYPTION: len = 37
    0000: 43 6F 6E 74 65 6E 74 2D 4C 65 6E 67 74 68 3A 20 Content-Length:
    0010: 38 34 38 0D 0A 86 C7 70 1C 67 47 DC 1C D4 E7 67 848....p.gG....g
    0020: CB 64 69 5A 44 .diZD
    main, WRITE: SSL v3.1 Application Data, length = 37
    Plaintext before ENCRYPTION: len = 69
    0000: 50 72 6F 78 79 2D 41 75 74 68 6F 72 69 7A 61 74 Proxy-Authorizat
    0010: 69 6F 6E 3A 20 42 61 73 69 63 20 5A 47 35 68 64 ion: Basic ZG5hd
    0020: 47 56 73 62 47 45 36 59 7A 46 7A 61 57 52 70 4D GVsbGE6YzFzaWRpM
    0030: 44 45 3D 0D 0A C1 74 CC F1 05 89 84 2C B1 69 45 DE=...t.....,.iE
    0040: 2A 6F B3 7A 23 *o.z#
    main, WRITE: SSL v3.1 Application Data, length = 69
    Plaintext before ENCRYPTION: len = 71
    0000: 53 4F 41 50 41 63 74 69 6F 6E 3A 20 68 74 74 70 SOAPAction: http
    0010: 3A 2F 2F 62 64 72 2E 69 7A 73 2E 69 74 2F 77 65 ://bdr.izs.it/we
    0020: 62 73 65 72 76 69 63 65 73 2F 49 6E 73 65 72 74 bservices/Insert
    0030: 5F 4E 6F 74 65 0D 0A 4B 7C 0F A5 D6 00 58 78 BC _Note..K.....Xx.
    0040: 0B 59 52 E1 FC 70 86 .YR..p.
    main, WRITE: SSL v3.1 Application Data, length = 71
    Plaintext before ENCRYPTION: len = 42
    0000: 55 73 65 72 2D 41 67 65 6E 74 3A 20 4A 61 76 61 User-Agent: Java
    0010: 31 2E 33 2E 31 5F 30 38 0D 0A 61 25 77 68 A0 C2 1.3.1_08..a%wh..
    0020: AC 52 CA F3 A3 F7 75 8A B0 FE .R....u...
    main, WRITE: SSL v3.1 Application Data, length = 42
    Plaintext before ENCRYPTION: len = 38
    0000: 48 6F 73 74 3A 20 62 64 72 74 65 73 74 2E 69 7A Host: bdrtest.iz
    0010: 73 2E 69 74 0D 0A D3 39 F0 0E C3 28 D0 12 1A 58 s.it...9...(...X
    0020: 83 A4 BB 23 11 48 ...#.H
    main, WRITE: SSL v3.1 Application Data, length = 38
    Plaintext before ENCRYPTION: len = 78
    0000: 41 63 63 65 70 74 3A 20 74 65 78 74 2F 68 74 6D Accept: text/htm
    0010: 6C 2C 20 69 6D 61 67 65 2F 67 69 66 2C 20 69 6D l, image/gif, im
    0020: 61 67 65 2F 6A 70 65 67 2C 20 2A 3B 20 71 3D 2E age/jpeg, *; q=.
    0030: 32 2C 20 2A 2F 2A 3B 20 71 3D 2E 32 0D 0A 89 64 2, */*; q=.2...d
    0040: F7 A9 7F 6C 29 07 22 6F AC F3 B4 D4 7F C1 ...l)."o......
    main, WRITE: SSL v3.1 Application Data, length = 78
    Plaintext before ENCRYPTION: len = 40
    0000: 43 6F 6E 6E 65 63 74 69 6F 6E 3A 20 6B 65 65 70 Connection: keep
    0010: 2D 61 6C 69 76 65 0D 0A 1E D0 BD FD 9C 84 0A E0 -alive..........
    0020: 9D 3D 26 26 99 09 BB FB .=&&....
    main, WRITE: SSL v3.1 Application Data, length = 40
    Plaintext before ENCRYPTION: len = 18
    0000: 0D 0A C9 79 35 92 83 D8 A1 BF 46 B9 3E FC B9 78 ...y5.....F.>..x
    0010: 07 89 ..
    main, WRITE: SSL v3.1 Application Data, length = 18
    Plaintext before ENCRYPTION: len = 864
    0000: 3C 3F 78 6D 6C 20 76 65 72 73 69 6F 6E 3D 22 31 <?xml version="1
    0010: 2E 30 22 20 65 6E 63 6F 64 69 6E 67 3D 22 55 54 .0" encoding="UT
    0020: 46 2D 38 22 3F 3E 0A 3C 73 6F 61 70 2D 65 6E 76 F-8"?>.<soap-env
    0030: 3A 45 6E 76 65 6C 6F 70 65 20 78 6D 6C 6E 73 3A :Envelope xmlns:
    0040: 73 6F 61 70 2D 65 6E 76 3D 22 68 74 74 70 3A 2F soap-env="http:/
    0050: 2F 73 63 68 65 6D 61 73 2E 78 6D 6C 73 6F 61 70 /schemas.xmlsoap
    0060: 2E 6F 72 67 2F 73 6F 61 70 2F 65 6E 76 65 6C 6F .org/soap/envelo
    0070: 70 65 2F 22 20 78 6D 6C 6E 73 3A 78 73 69 3D 22 pe/" xmlns:xsi="
    main, WRITE: SSL v3.1 Application Data, length = 864
    main, READ: SSL v3.1 Handshake, length = 20
    Plaintext after DECRYPTION: len = 20
    0000: 00 00 00 00 AC FA A9 49 7D 8A 0B A9 50 2F 74 A3 .......I....P/t.
    0010: D2 BA 7A 39 ..z9
    *** HelloRequest (empty)
    %% Client cached [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    %% Try resuming [Session-1, SSL_RSA_WITH_RC4_128_MD5] from port 4625
    *** ClientHello, v3.1
    RandomCookie: GMT: 1127228534 bytes = { 18, 49, 204, 75, 133, 78, 163, 164, 250, 200, 97, 100, 19, 143, 176, 205, 50, 166, 159, 21, 80, 181, 243, 41, 64, 166, 190, 104 }
    Session ID: {38, 2, 0, 0, 135, 125, 13, 254, 209, 98, 207, 105, 118, 74, 36, 210, 126, 57, 176, 194, 64, 207, 8, 203, 68, 171, 118, 148, 170, 55, 139, 139}
    Cipher Suites: { 0, 5, 0, 4, 0, 9, 0, 10, 0, 18, 0, 19, 0, 3, 0, 17 }
    Compression Methods: { 0 }
    [write] MD5 and SHA1 hashes: len = 91
    0000: 01 00 00 57 03 01 43 30 24 76 12 31 CC 4B 85 4E ...W..C0$v.1.K.N
    0010: A3 A4 FA C8 61 64 13 8F B0 CD 32 A6 9F 15 50 B5 ....ad....2...P.
    0020: F3 29 40 A6 BE 68 20 26 02 00 00 87 7D 0D FE D1 .)@..h &........
    0030: 62 CF 69 76 4A 24 D2 7E 39 B0 C2 40 CF 08 CB 44 [email protected]
    0040: AB 76 94 AA 37 8B 8B 00 10 00 05 00 04 00 09 00 .v..7...........
    0050: 0A 00 12 00 13 00 03 00 11 01 00 ...........
    Plaintext before ENCRYPTION: len = 107
    0000: 01 00 00 57 03 01 43 30 24 76 12 31 CC 4B 85 4E ...W..C0$v.1.K.N
    0010: A3 A4 FA C8 61 64 13 8F B0 CD 32 A6 9F 15 50 B5 ....ad....2...P.
    0020: F3 29 40 A6 BE 68 20 26 02 00 00 87 7D 0D FE D1 .)@..h &........
    0030: 62 CF 69 76 4A 24 D2 7E 39 B0 C2 40 CF 08 CB 44 [email protected]
    0040: AB 76 94 AA 37 8B 8B 00 10 00 05 00 04 00 09 00 .v..7...........
    0050: 0A 00 12 00 13 00 03 00 11 01 00 06 4B 44 B4 6C ............KD.l
    0060: 9E B4 85 36 A4 D9 93 23 DB 49 0C ...6...#.I.
    main, WRITE: SSL v3.1 Handshake, length = 107
    main, READ: SSL v3.1 Handshake, length = 4076
    Plaintext after DECRYPTION: len = 4076
    0000: 02 00 00 46 03 01 43 30 23 09 DD 0A F6 93 D0 16 ...F..C0#.......
    0010: CE 00 CC 72 55 92 92 12 4A B3 B7 92 8F 94 02 CA ...rU...J.......
    0020: FE 25 A6 65 88 CF 20 2D 10 00 00 0F 1A 6E 56 46 .%.e.. -.....nVF
    0030: 1B AD 9F E9 00 B2 DD 00 07 60 94 08 43 9E AC 9B .........`..C...
    0040: 89 EA 73 79 EA 00 D1 00 04 00 0B 00 03 5E 00 03 ..sy.........^..
    0050: 5B 00 03 58 30 82 03 54 30 82 02 FE A0 03 02 01 [..X0..T0.......
    0060: 02 02 01 01 30 0D 06 09 2A 86 48 86 F7 0D 01 01 ....0...*.H.....
    0070: 04 05 00 30 81 85 31 0B 30 09 06 03 55 04 06 13 ...0..1.0...U...
    0080: 02 49 54 31 0F 30 0D 06 03 55 04 08 13 06 54 65 .IT1.0...U....Te
    0090: 72 61 6D 6F 31 0F 30 0D 06 03 55 04 07 13 06 54 ramo1.0...U....T
    00A0: 65 72 61 6D 6F 31 0E 30 0C 06 03 55 04 0A 13 05 eramo1.0...U....
    00B0: 49 5A 53 41 4D 31 0C 30 0A 06 03 55 04 0B 13 03 IZSAM1.0...U....
    00C0: 43 45 44 31 17 30 15 06 03 55 04 03 13 0E 64 6E CED1.0...U....dn
    00D0: 73 2E 74 65 78 2E 69 7A 73 2E 69 74 31 1D 30 1B s.tex.izs.it1.0.
    00E0: 06 09 2A 86 48 86 F7 0D 01 09 01 16 0E 64 2E 7A ..*.H........d.z
    00F0: 69 70 70 6F 40 69 7A 73 2E 69 74 30 1E 17 0D 30 [email protected]
    0100: 35 30 34 30 35 31 34 30 35 34 31 5A 17 0D 30 36 50405140541Z..06
    0110: 30 34 30 35 31 34 30 35 34 31 5A 30 81 85 31 0B 0405140541Z0..1.
    0120: 30 09 06 03 55 04 06 13 02 49 54 31 0F 30 0D 06 0...U....IT1.0..
    0130: 03 55 04 08 13 06 54 65 72 61 6D 6F 31 0F 30 0D .U....Teramo1.0.
    0140: 06 03 55 04 07 13 06 54 65 72 61 6D 6F 31 0E 30 ..U....Teramo1.0
    0150: 0C 06 03 55 04 0A 13 05 49 5A 53 41 4D 31 0C 30 ...U....IZSAM1.0
    0160: 0A 06 03 55 04 0B 13 03 43 45 44 31 17 30 15 06 ...U....CED1.0..
    0170: 03 55 04 03 13 0E 62 64 72 74 65 73 74 2E 69 7A .U....bdrtest.iz
    0180: 73 2E 69 74 31 1D 30 1B 06 09 2A 86 48 86 F7 0D s.it1.0...*.H...
    0190: 01 09 01 16 0E 64 2E 7A 69 70 70 6F 40 69 7A 73 .....d.zippo@izs
    01A0: 2E 69 74 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D .it0..0...*.H...
    01B0: 01 01 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 .........0......
    01C0: F6 E3 70 EC 18 8B B7 1D D6 11 11 59 3E 43 09 2D ..p........Y>C.-
    01D0: AE F1 06 A3 0C 21 F7 00 09 C2 07 52 0B 29 35 CF .....!.....R.)5.
    01E0: 65 38 2C 6C 0A 61 06 50 B9 20 8C 5F A0 B9 B7 E2 e8,l.a.P. ._....
    01F0: 8B 2B 10 89 B9 7F 40 0F 49 A1 D8 9E A2 C8 BE 4E [email protected]
    0200: 63 20 F2 49 35 25 F1 5D 64 00 ED 02 FD D7 96 51 c .I5%.]d......Q
    0210: 73 C7 E9 DA 61 AA 88 FB 5D 0A 41 56 EC 36 4F 85 s...a...].AV.6O.
    0220: B2 A1 8F E6 DE DC E2 2D B2 DF AA 3D 99 51 23 14 .......-...=.Q#.
    0230: 19 02 8A 2C D4 F0 4C 83 39 1C 1B E5 8F 65 06 05 ...,..L.9....e..
    0240: 02 03 01 00 01 A3 82 01 11 30 82 01 0D 30 09 06 .........0...0..
    0250: 03 55 1D 13 04 02 30 00 30 2C 06 09 60 86 48 01 .U....0.0,..`.H.
    0260: 86 F8 42 01 0D 04 1F 16 1D 4F 70 65 6E 53 53 4C ..B......OpenSSL
    0270: 20 47 65 6E 65 72 61 74 65 64 20 43 65 72 74 69 Generated Certi
    0280: 66 69 63 61 74 65 30 1D 06 03 55 1D 0E 04 16 04 ficate0...U.....
    0290: 14 4D 11 53 D1 7A 92 69 3B 36 F7 D6 BA 53 6A 81 .M.S.z.i;6...Sj.
    02A0: 4A D5 38 98 59 30 81 B2 06 03 55 1D 23 04 81 AA J.8.Y0....U.#...
    02B0: 30 81 A7 80 14 2D F5 B5 55 88 86 E9 14 60 F1 E6 0....-..U....`..
    02C0: 1C AD E2 71 79 29 A0 F1 8F A1 81 8B A4 81 88 30 ...qy).........0
    02D0: 81 85 31 0B 30 09 06 03 55 04 06 13 02 49 54 31 ..1.0...U....IT1
    02E0: 0F 30 0D 06 03 55 04 08 13 06 54 65 72 61 6D 6F .0...U....Teramo
    02F0: 31 0F 30 0D 06 03 55 04 07 13 06 54 65 72 61 6D 1.0...U....Teram
    0300: 6F 31 0E 30 0C 06 03 55 04 0A 13 05 49 5A 53 41 o1.0...U....IZSA
    0310: 4D 31 0C 30 0A 06 03 55 04 0B 13 03 43 45 44 31 M1.0...U....CED1
    0320: 17 30 15 06 03 55 04 03 13 0E 64 6E 73 2E 74 65 .0...U....dns.te
    0330: 78 2E 69 7A 73 2E 69 74 31 1D 30 1B 06 09 2A 86 x.izs.it1.0...*.
    0340: 48 86 F7 0D 01 09 01 16 0E 64 2E 7A 69 70 70 6F H........d.zippo
    0350: 40 69 7A 73 2E 69 74 82 01 00 30 0D 06 09 2A 86 @izs.it...0...*.
    0360: 48 86 F7 0D 01 01 04 05 00 03 41 00 73 D0 96 DD H.........A.s...
    0370: 6F EF FB 44 AB 3C B1 ED F5 44 4A C4 11 71 5F 66 o..D.<...DJ..q_f
    0380: 18 FF 86 B8 FD 1A 7D 0A 10 72 C6 FD B6 3C 90 1F .........r...<..
    0390: 38 72 E3 A9 13 84 97 5E 5B 95 09 4E CB 86 29 7D 8r.....^[..N..).
    03A0: 7A BB 07 75 97 23 3C D5 B1 16 35 E0 0D 00 0C 28 z..u.#<...5....(
    03B0: 01 01 0C 24 00 C4 30 81 C1 31 0B 30 09 06 03 55 ...$..0..1.0...U
    03C0: 04 06 13 02 55 53 31 17 30 15 06 03 55 04 0A 13 ....US1.0...U...
    03D0: 0E 56 65 72 69 53 69 67 6E 2C 20 49 6E 63 2E 31 .VeriSign, Inc.1
    *** ServerHello, v3.1
    RandomCookie: GMT: 1127228169 bytes = { 221, 10, 246, 147, 208, 22, 206, 0, 204, 114, 85, 146, 146, 18, 74, 179, 183, 146, 143, 148, 2, 202, 254, 37, 166, 101, 136, 207 }
    Session ID: {45, 16, 0, 0, 15,

  • JAX-WS Dispatch client deployed in weblogic 10.3.0 sends empty namespace

    We have a weird issue.
    Currently in the production environment we have the below application deployed
    1.     WebService1.war
    2.     WebApp1.war
    3.     WebApp2.war
    Webapp1.war and WebApp2.war invokes WebService1.war and there is no issue in production.
    We have another new webservice2.war component that is going to production soon is deployed in dev and QA environment. After deploying WebService2.war in dev and QA, WebApp1.war started sending empty namespace in the request to Webservice1.war but WebApp2.war which also uses the same web webservice method is sending the proper request. This is how request from WebApp1.war looks like (For security reason I have not given the entire request):
    <env:Envelope xmlns:env="http://schemas.xmlsoap.org/soap/envelope/"><env:Header/><env:Body><GetDetails xmlns="Test"><Info xmlns=""></Info></GetDetails></env:Body></env:Envelope>
    In the above request xmlns is empty and that is an issue because at the service layer the Info object is null and it is throwing NullPointerException.
    Additional Details:
    1.All the above mentioned applications are deployed in Weblogic 10.3.0. WebService1.war was implemented using JAX-WS and created in Bottom Up fashion. WebService2.war is also implemented using JAX-WS and created using wsdl (Top Down webservice).
    WebApp1.war uses JAX-WS dispatch client. And there is no issue when the client is tested as a standalone client from our local machine even when WebService2.war is deployed. WebApp2.war uses stubs created using com.sun.tools.ws.ant.WsImport to invoke the webservice. And there is no issue no matter WebService2.war is deployed or not.
    We dont know how the new webservice2 component can cause webapp1 to send empty namespace in the request to webservice1
    Please let me know if you need any other details. And I would really appreciate your inputs.
    Edited by: user8115570 on Feb 2, 2012 8:01 PM

    Child element should be added like this at the client side.
    SOAPElement message = payload.addChildElement("Info","",targetNameSpace);

  • "EMPTY" Virtual Circuits causes the dispatcher proces D000 use 100% CPU

    (29th April)
    SQL*Plus: Release 10.2.0.1.0 - Production on Wed Apr 29 14:59:56 2009
    Copyright (c) 1982, 2005, Oracle. All rights reserved.
    Connected to:
    Oracle Database 10g Enterprise Edition Release 10.2.0.4.0 - 64bit Production
    With the Partitioning, Data Mining and Real Application Testing options
    Could someone please indicates why the D000 process uses 100% cpu while no XDB action seems to be running? Whe are not using shared server (besides the XML DB usage) and the only value for the dispatcher parameter in the init<SID>.ora = (PROTOCOL=TCP) (SERVICE=<SID>XDB).
    update (30th april)
    When I lookup the virtual circuits I notice 2 VC without server and waiter address and without session info.
    GERE@ARG_DV8>
    # SELECT RAWTOHEX(C.CIRCUIT), RAWTOHEX(C.SERVER) SRV, RAWTOHEX(C.WAITER)WTR,
    2 D.NAME,
    3 S1.NAME,
    4 S.SID,
    5 S.SERIAL#,
    6 C.STATUS,
    7 C.QUEUE,
    8 C.MESSAGES,
    9 C.BYTES
    10 FROM V$CIRCUIT C, V$DISPATCHER D, V$SHARED_SERVER S1, V$SESSION S
    11 WHERE C.DISPATCHER = D.PADDR(+) AND C.SERVER = S1.PADDR(+) AND
    12 C.SADDR = S.SADDR(+)
    13 /
    CIRCUIT SRV WTR NAME NAME SID SERIAL# STATUS QUEUE MESSAGES BYTES
    C0000002398456C0 00 00 D000 NORMAL NONE 6 261
    C000000239840DC0 00 00 D000 NORMAL NONE 7 280
    2 rows selected.
    The SADDR is empty also.
    GERE@ARG_DV8>
    # SELECT SADDR, CIRCUIT, DISPATCHER, SERVER, SUBSTR(QUEUE,1,8) "QUEUE", WAITER
    2 FROM V$CIRCUIT;
    SADDR CIRCUIT DISPATCHER SERVER QUEUE WAITER
    00 C000000239840DC0 C000000214C05FB8 00 NONE 00
    00 C0000002398456C0 C000000214C05FB8 00 NONE 00
    2 rows selected.
    A lsnrctl services shows 2 current
    Service "ARG_DV8XDB" has 1 instance(s).
    Instance "ARG_DV8", status READY, has 1 handler(s) for this service...
    Handler(s):
    "D000" established:58903 refused:0 current:2 max:2046 state:ready
    DISPATCHER <machine: leo, pid: 5672>
    (ADDRESS=(PROTOCOL=tcp)(HOST=leo.argenta.be)(PORT=53044))
    Stop and start of the listener doesn't solve this problem but killing the unix process will do. When I killed the D000 proces a new dispatcher is started (does pmon do this?) and the current shows 0. This workaround is fine on the DVL machine but no sollution on a production DB :-)
    Kind regards,
    Rene
    Edited by: Rene Geilings on Apr 30, 2009 2:28 AM

    By the way... you just could be unlucky hitting a very rare situation that caused the phenomenon decribed by you. Deamon processes also could arise due too standard JDBC, ODBC or other connection methods. As long as you don't provide Oracle Support with a SR, you will not know if it is actually XDB related or not.
    If I would implement XDB functionality in a production system than at least I would:
    a) disable automatic memory management by setting SGA parameters manually
    b) set the large_pool_size to a appropriate value to support the shared server processes
    c) tweak dispatcher and shared server processes to match at least values that represent
       the minimum++ needed processes (= a higher value then needed maximum)
    d) set java_pool size to a decent size (250 Mb or higher)
    e) set an appropriate PGA setting to support XML fragment handling
    f) DISABLE autoregistering database functionality with the listener
       (see amongs others "Registering non-default XMLDB HTTP/WebDAV and FTP ports
       on a non-default Oracle Listener port" - http://www.liberidu.com/blog/?p=116)
    g) alter the xdbconfig.xml file with more appropiate timeouts, locking and cache handling.
    h) dedicate a specific listener (aka a a listener not called "LISTENER") for shared server
       connection handling (this for management reasons and specific debugging).
    i) use version 10.2.0.4.0 or 11.1.0.7.0 for production environments (I know that this
       matches your environment)
    j) always enforce that client software matches the database version
       (as in your case 10.2.0.4.0)
    k) keep NLS settings on client and database equal and support a AL32UTF characterset
       (IMHO a minimum requirement on the database side)

  • WCMexception, UIStatemanagementCommand, trimming empty Errors

    Dear gurus,
    We are working in Portal 7.0 with KM contents and developed java componentes which reads, creates, deletes and move contents from KM repositories
    Since a few days, we are having these problems, which we thought are related each otrher:
    - KM performance is very poor (navigation between folders is much slow than usual)
    - When use KM approval service and "send an item for approval", we got this exception:
              class co.sapportals.wcm.WcmException Could not execute command 'com.sapportals.wcm.rendering.uicommand.cm.UIStatemanagementCommand'
    - Looks like poor performance is due to increasing log messages like this: (amella is one of our test users)
              InputStream:156:5: Warning: trimming empty
    - Sometimes, when navigating KM folders, we got this error:
    #1.5 #00144FB810970028000002FC00001B01000454D4EA1A68A1#1219173344241#com.sapportals.wcm.portal.component.base.ControllerComponent#sap.com/irj#com.sapportals.wcm.portal.component.base.ControllerComponent#ebalcazar#60793##n/a##9ae1dde06e2211dda2e500144fb81097#SAPEngine_Application_Thread[impl:3]_27##0#0#Error##Plain###Exception ID = 706f0625-5150-2b10-659f-e622f650e06a java.lang.NullPointerException
         at com.sapportals.wcm.repository.runtime.CmAdapter.findRepositoryManager(CmAdapter.java:1616)
         at com.sapportals.wcm.repository.runtime.CmAdapter.findManagerAndResource(CmAdapter.java:1322)
         at com.sapportals.wcm.repository.runtime.CmAdapter.getResourceImpl(CmAdapter.java:979)
         at com.sapportals.wcm.repository.runtime.CmAdapter.getResource(CmAdapter.java:192)
         at com.sapportals.wcm.rendering.collection.LazyResourceList.get(LazyResourceList.java:76)
         at com.sapportals.wcm.rendering.component.cm.PagerComponent.createToolTipTable(PagerComponent.java:281)
         at com.sapportals.wcm.rendering.component.cm.PagerComponent.render(PagerComponent.java:168)
         at com.sapportals.wcm.rendering.component.cm.PagerComponent.buildContent(PagerComponent.java:79)
         at com.sapportals.wcm.control.util.components.base.BaseCompositeComponent.buildComposition(BaseCompositeComponent.java:195)
         at com.sapportals.htmlb.AbstractCompositeComponent.render(AbstractCompositeComponent.java:41)
         at com.sapportals.wcm.control.util.components.base.BaseCompositeComponent.render(BaseCompositeComponent.java:154)
         at com.sapportals.htmlb.unifiedrendering.ie5.GridLayoutRenderer.renderGridLayoutCellFragment(GridLayoutRenderer.java:592)
         at com.sapportals.htmlb.unifiedrendering.ie5.GridLayoutRenderer.renderGridLayoutRowFragment(GridLayoutRenderer.java:291)
         at com.sapportals.htmlb.unifiedrendering.ie5.GridLayoutRenderer.renderGridLayoutFragment(GridLayoutRenderer.java:231)
         at com.sapportals.htmlb.unifiedrendering.ie5.GridLayoutRenderer.render(GridLayoutRenderer.java:52)
         at com.sapportals.htmlb.rendering.PageContext.render(PageContext.java:987)
         at com.sapportals.htmlb.Component.render(Component.java:150)
         at com.sapportals.htmlb.rendering.RenderUtil.renderContentObject(RenderUtil.java:103)
         at com.sapportals.htmlb.rendering.RenderUtil.renderContainerContent(RenderUtil.java:34)
         at com.sapportals.htmlb.rendering.DefaultFlowLayoutRenderer.render(DefaultFlowLayoutRenderer.java:29)
         at com.sapportals.htmlb.rendering.PageContext.render(PageContext.java:987)
         at com.sapportals.htmlb.Component.render(Component.java:150)
         at com.sapportals.htmlb.AbstractCompositeComponent.render(AbstractCompositeComponent.java:42)
         at com.sapportals.wcm.control.util.components.base.BaseCompositeComponent.render(BaseCompositeComponent.java:154)
         at com.sapportals.htmlb.rendering.RenderUtil.renderContentObject(RenderUtil.java:103)
         at com.sapportals.htmlb.rendering.RenderUtil.renderContainerContent(RenderUtil.java:34)
         at com.sapportals.htmlb.rendering.DefaultFlowLayoutRenderer.render(DefaultFlowLayoutRenderer.java:29)
         at com.sapportals.htmlb.rendering.PageContext.render(PageContext.java:987)
         at com.sapportals.htmlb.Component.render(Component.java:150)
         at com.sapportals.htmlb.unifiedrendering.ie5.GridLayoutRenderer.renderGridLayoutCellFragment(GridLayoutRenderer.java:592)
         at com.sapportals.htmlb.unifiedrendering.ie5.GridLayoutRenderer.renderGridLayoutRowFragment(GridLayoutRenderer.java:291)
         at com.sapportals.htmlb.unifiedrendering.ie5.GridLayoutRenderer.renderGridLayoutFragment(GridLayoutRenderer.java:231)
         at com.sapportals.htmlb.unifiedrendering.ie5.GridLayoutRenderer.render(GridLayoutRenderer.java:52)
         at com.sapportals.htmlb.rendering.PageContext.render(PageContext.java:987)
         at com.sapportals.htmlb.Component.render(Component.java:150)
         at com.sapportals.htmlb.rendering.RenderUtil.renderContentObject(RenderUtil.java:103)
         at com.sapportals.htmlb.rendering.RenderUtil.renderContainerContent(RenderUtil.java:34)
         at com.sapportals.htmlb.rendering.DefaultFlowLayoutRenderer.render(DefaultFlowLayoutRenderer.java:29)
         at com.sapportals.htmlb.rendering.PageContext.render(PageContext.java:987)
         at com.sapportals.htmlb.Component.render(Component.java:150)
         at com.sapportals.htmlb.AbstractCompositeComponent.render(AbstractCompositeComponent.java:42)
         at com.sapportals.htmlb.rendering.RenderUtil.renderContentObject(RenderUtil.java:103)
         at com.sapportals.htmlb.rendering.RenderUtil.renderContainerContent(RenderUtil.java:34)
         at com.sapportals.htmlb.rendering.DefaultFlowLayoutRenderer.render(DefaultFlowLayoutRenderer.java:29)
         at com.sapportals.htmlb.rendering.PageContext.render(PageContext.java:987)
         at com.sapportals.htmlb.Component.render(Component.java:150)
         at com.sapportals.htmlb.rendering.RenderUtil.renderContentObject(RenderUtil.java:103)
         at com.sapportals.htmlb.rendering.RenderUtil.renderContainerContent(RenderUtil.java:34)
         at com.sapportals.htmlb.rendering.DefaultFormRenderer.render(DefaultFormRenderer.java:39)
         at com.sapportals.htmlb.rendering.PageContext.render(PageContext.java:987)
         at com.sapportals.htmlb.Component.render(Component.java:150)
         at com.sapportals.htmlb.rendering.RenderUtil.renderContentObject(RenderUtil.java:103)
         at com.sapportals.htmlb.rendering.RenderUtil.renderContainerContent(RenderUtil.java:34)
         at com.sapportals.htmlb.rendering.DefaultDocumentRenderer.render(DefaultDocumentRenderer.java:69)
         at com.sapportals.htmlb.rendering.PageContext.render(PageContext.java:987)
         at com.sapportals.htmlb.Component.render(Component.java:150)
         at com.sapportals.htmlb.rendering.RenderUtil.renderContentObject(RenderUtil.java:103)
         at com.sapportals.htmlb.rendering.RenderUtil.renderContainerContent(RenderUtil.java:34)
         at com.sapportals.htmlb.unifiedrendering.ie5.GridLayoutRenderer.renderGridLayoutCellFragment(GridLayoutRenderer.java:595)
         at com.sapportals.htmlb.unifiedrendering.ie5.GridLayoutRenderer.renderGridLayoutRowFragment(GridLayoutRenderer.java:291)
         at com.sapportals.htmlb.unifiedrendering.ie5.GridLayoutRenderer.renderGridLayoutFragment(GridLayoutRenderer.java:231)
         at com.sapportals.htmlb.unifiedrendering.ie5.GridLayoutRenderer.render(GridLayoutRenderer.java:52)
         at com.sapportals.htmlb.rendering.PageContext.render(PageContext.java:987)
         at com.sapportals.wcm.portal.component.base.KMControllerDynPage.doOutput(KMControllerDynPage.java:131)
         at com.sapportals.htmlb.page.PageProcessor.handleRequest(PageProcessor.java:129)
         at com.sapportals.portal.htmlb.page.PageProcessorComponent.doContent(PageProcessorComponent.java:134)
         at com.sapportals.wcm.portal.component.base.ControllerComponent.doContent(ControllerComponent.java:77)
         at com.sapportals.portal.prt.component.AbstractPortalComponent.serviceDeprecated(AbstractPortalComponent.java:209)
         at com.sapportals.portal.prt.component.AbstractPortalComponent.service(AbstractPortalComponent.java:114)
         at com.sapportals.portal.prt.core.PortalRequestManager.callPortalComponent(PortalRequestManager.java:328)
         at com.sapportals.portal.prt.core.PortalRequestManager.dispatchRequest(PortalRequestManager.java:136)
         at com.sapportals.portal.prt.core.PortalRequestManager.dispatchRequest(PortalRequestManager.java:189)
         at com.sapportals.portal.prt.component.PortalComponentResponse.include(PortalComponentResponse.java:215)
         at com.sapportals.portal.prt.pom.PortalNode.service(PortalNode.java:645)
         at com.sapportals.portal.prt.core.PortalRequestManager.callPortalComponent(PortalRequestManager.java:328)
         at com.sapportals.portal.prt.core.PortalRequestManager.dispatchRequest(PortalRequestManager.java:136)
         at com.sapportals.portal.prt.core.PortalRequestManager.dispatchRequest(PortalRequestManager.java:189)
         at com.sapportals.portal.prt.core.PortalRequestManager.runRequestCycle(PortalRequestManager.java:753)
         at com.sapportals.portal.prt.connection.ServletConnection.handleRequest(ServletConnection.java:240)
         at com.sapportals.portal.prt.dispatcher.Dispatcher$doService.run(Dispatcher.java:524)
         at java.security.AccessController.doPrivileged(Native Method)
         at com.sapportals.portal.prt.dispatcher.Dispatcher.service(Dispatcher.java:407)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
         at com.sap.engine.services.servlets_jsp.server.servlet.InvokerServlet.service(InvokerServlet.java:156)
         at javax.servlet.http.HttpServlet.service(HttpServlet.java:853)
         at com.sap.engine.services.servlets_jsp.server.HttpHandlerImpl.runServlet(HttpHandlerImpl.java:401)
         at com.sap.engine.services.servlets_jsp.server.HttpHandlerImpl.handleRequest(HttpHandlerImpl.java:266)
         at com.sap.engine.services.httpserver.server.RequestAnalizer.startServlet(RequestAnalizer.java:386)
         at com.sap.engine.services.httpserver.server.RequestAnalizer.startServlet(RequestAnalizer.java:364)
         at com.sap.engine.services.httpserver.server.RequestAnalizer.invokeWebContainer(RequestAnalizer.java:1039)
         at com.sap.engine.services.httpserver.server.RequestAnalizer.handle(RequestAnalizer.java:265)
         at com.sap.engine.services.httpserver.server.Client.handle(Client.java:95)
         at com.sap.engine.services.httpserver.server.Processor.request(Processor.java:175)
         at com.sap.engine.core.service630.context.cluster.session.ApplicationSessionMessageListener.process(ApplicationSessionMessageListener.java:33)
         at com.sap.engine.core.cluster.impl6.session.MessageRunner.run(MessageRunner.java:41)
         at com.sap.engine.core.thread.impl3.ActionObject.run(ActionObject.java:37)
         at java.security.AccessController.doPrivileged(Native Method)
         at com.sap.engine.core.thread.impl3.SingleThread.execute(SingleThread.java:102)
         at com.sap.engine.core.thread.impl3.SingleThread.run(SingleThread.java:172)
    Do someone have any suggestion or idea to solve this problems? Please, any suggestions will be very appreciated.
    Thanks in advance
    Patricio

    getTextContent() is a dom level 3 recommendation, it may not be supported by every dom parser - and it is not by JTidy (yet). One way to do it is to write your own method to get the same. But you sure can chain the now well-formed output of JTidy to a full-fledged dom parser, say, such as oracle.xml.parser.v2.DomParser. The detail can be done like this.
    [0] Add oracle xdk's xmlparserv2.jar to the classpath.
    [1] Add the import to the program for convenience.
    import import oracle.xml.parser.v2.*;[2] Then the chaining to get the getTextContent() available.
    DOMParser parser=new DOMParser();
    try {
        parser.parse(new ByteArrayInputStream(baos.toByteArray()));
        Document xdoc=parser.getDocument();
        System.out.println(xdoc.getDocumentElement().getTextContent());
    } catch (Exception e) {
        e.printStackTrace();
    }[3] With xdoc, you can do more things to your liking as it is now a full-fledged dom tree.

  • Error while scheduling the Email Alert JOB chain

    Hi All,
    I have defined a job chain in CPS and when i am going to schedule it then it is giving me error message.We have taken the trial version.
    Please find the log attached below.
    11:18:31 PM:
    JCS-111004: Queue ETD.sapetd00_Queue has no ProcessServer with the required JobDefinitionType/Service/Resource for Job 932 (submitted from ETD.Z_MONI_BATCH_DP copy from 2009/12/30 18:22:23,113 Australia/Sydney) (submitted from Job Definition ETD.Z_MONI_BATCH_DP (Copy from 2009/12/30 18:22:23,113 Australia/Sydney)): Job Definition Type CSH/Service PlatformAgentService/"Empty"
    JCS-102064: Job 934 (submitted from System_Mail_Send copy from 2009/12/29 17:54:16,608 Australia/Sydney) is global but refers (via Job) to an object in an isolation group
    JCS-102064: Job 934 (submitted from System_Mail_Send copy from 2009/12/29 17:54:16,608 Australia/Sydney) is global but refers (via Chain Step) to an object in an isolation group
    JCS-102064: Job 934 (submitted from System_Mail_Send copy from 2009/12/29 17:54:16,608 Australia/Sydney) is global but refers (via Parent Job) to an object in an isolation group Show error details
    Thanks
    Rishi Abrol

    Hi
    Are you logged into the correct isolation group ?
    Ensure the process server is also assigned to the queue.
    Regards

  • OBI 11G sUnquotedTableName.empty() error while creating a report

    hello guru's
    We have a problem when trying to build a report in OBI 11G. We have migrated an RPD from 10 to 11 and one 1 installation DEV all is OK, on TEST we get all kind of problems.
    One of the main issues is when trying to build a report and clicking on the + to expand a node of a dimension object we hget the sUnquotedTableName.empty() error
    When going to the logs I see the following details of the error.
    Does anyone have a clue and can help us out?
    Koen Verheyen
    ProblemhMessage Level 10
    Relationship ID 0:1
    Component OBIPS
    Module saw.httpserver.processrequest
    Host XXXXXXX
    Host IP Address XXXXXX
    Thread ID 2836335504
    ECID 0000Ijcd5UzFw000jzwkno1Clgr10001eK
    Message
    Assertion failure: !sUnquotedTableName.empty() at line 1936 of /scratch/aime1/adestore/views/aime1_dadvfa0138/bifndn/analytics_web/main/project/webutil/tablenameutils.cpp
    Supplemental Detail
    File:tablenameutils.cpp
    Line:1936
    Location:
    saw.httpserver.processrequest
    saw.rpc.server.responder
    saw.rpc.server
    saw.rpc.server.handleConnection
    saw.rpc.server.dispatch
    saw.threadpool
    saw.threads
    SessionID: 07vh3ae7bqk8nsnslpm32fhtcm9nsc5cd7va98q
    AuthProps: AuthSchema=UidPwd|PWD=******|UID=koen_verheyen|User=koen_verheyen|RunAs=koen_verheyen
    ecid: 0000Ijcd5UzFw000jzwkno1Clgr10001eK,0:1
    ThreadID: 2836335504
    HttpCommand: JSONRequestTableColumns
    RemoteIP: 10.10.1.15
    HttpArgs:

    Hi,
    I am newly using BI publisher . I am using 10.1.3.4.0 . I am just trying to create a report in test name. that is the first step to create a report where i am getting error. I am using default RPD paint , where all the user and Groups are defined .

  • SAPSQL_ARRAY_INSERT_DUPREC during saving of Process Chain

    Dear all,
    On saving, when adding a process to an existing Process Chain - like Rollup or Change Run - in our SCM 5.0 system, we receive a short dump 'SAPSQL_ARRAY_INSERT_DUPREC' (complete short dump at the end of the msg).
    A problem arose on the line 'insert rsbatchparallel from table g_t_batch_par.' of include 'LRSBATCHF01'.
    The version of this include is the same as all other systems in our environment.
    In the table 'rsbatchparallel' we don't find any entry that can cause a duplicate entry.
    We are really stuck with this issue - any help is highly appreciated!
    Best regards,
    Ingrid
    Complete short dump
    Runtime Errors         SAPSQL_ARRAY_INSERT_DUPREC
    Exception              CX_SY_OPEN_SQL_DB
    Date and Time          08.10.2007 16:56:50
    Short text
    The ABAP/4 Open SQL array insert results in duplicate database records.
    What happened?
    Error in the ABAP Application Program
    The current ABAP program "SAPLRSBATCH" had to be terminated because it has
    come across a statement that unfortunately cannot be executed.
    What can you do?
    Note down which actions and inputs caused the error.
    To process the problem further, contact you SAP system
    administrator.
    Using Transaction ST22 for ABAP Dump Analysis, you can look
    at and manage termination messages, and you can also
    keep them for a long time.
    Error analysis
    An exception occurred that is explained in detail below.
    The exception, which is assigned to class 'CX_SY_OPEN_SQL_DB', was not caught
    in
    procedure "SAVE_SETTINGS" "(FORM)", nor was it propagated by a RAISING clause.
    Since the caller of the procedure could not have anticipated that the
    exception would occur, the current program is terminated.
    The reason for the exception is:
    If you use an ABAP/4 Open SQL array insert to insert a record in
    the database and that record already exists with the same key,
    this results in a termination.
    (With an ABAP/4 Open SQL single record insert in the same error
    situation, processing does not terminate, but SY-SUBRC is set to 4.)
    How to correct the error
    Use an ABAP/4 Open SQL array insert only if you are sure that none of
    the records passed already exists in the database.
    If the error occures in a non-modified SAP program, you may be able to
    find an interim solution in an SAP Note.
    If you have access to SAP Notes, carry out a search with the following
    keywords:
    "SAPSQL_ARRAY_INSERT_DUPREC" "CX_SY_OPEN_SQL_DB"
    "SAPLRSBATCH" or "LRSBATCHF01"
    "SAVE_SETTINGS"
    If you cannot solve the problem yourself and want to send an error
    notification to SAP, include the following information:
    1. The description of the current problem (short dump)
    To save the description, choose "System->List->Save->Local File
    (Unconverted)".
    2. Corresponding system log
    Display the system log by calling transaction SM21.
    Restrict the time interval to 10 minutes before and five minutes
    after the short dump. Then choose "System->List->Save->Local File
    (Unconverted)".
    3. If the problem occurs in a problem of your own or a modified SAP
    program: The source code of the program
    In the editor, choose "Utilities->More
    Utilities->Upload/Download->Download".
    4. Details about the conditions under which the error occurred or which
    actions and input led to the error.
    The exception must either be prevented, caught within proedure
    "SAVE_SETTINGS" "(FORM)", or its possible occurrence must be declared in the
    RAISING clause of the procedure.
    To prevent the exception, note the following:
    System environment
    SAP-Release 700
    Application server... "eccdb603"
    Network address...... "19.106.69.177"
    Operating system..... "AIX"
    Release.............. "5.3"
    Hardware type........ "00C485BD4C00"
    Character length.... 16 Bits
    Pointer length....... 64 Bits
    Work process number.. 0
    Shortdump setting.... "full"
    Database server... "eccdb603"
    Database type..... "DB6"
    Database name..... "A8P"
    Database user ID.. "SAPA8P"
    Char.set.... "C"
    SAP kernel....... 700
    created (date)... "Mar 19 2007 20:40:49"
    create on........ "AIX 2 5 005DD9CD4C00"
    Database version. "DB6_81 "
    Patch level. 102
    Patch text.. " "
    Database............. "DB6 08.02., DB6 09."
    SAP database version. 700
    Operating system..... "AIX 1 5, AIX 2 5, AIX 3 5"
    Memory consumption
    Roll.... 16192
    EM...... 25139088
    Heap.... 0
    Page.... 212992
    MM Used. 16132952
    MM Free. 4812888
    User and Transaction
    Client.............. 510
    User................ "IERNAELS"
    Language key........ "E"
    Transaction......... "RSPC "
    Transactions ID..... " "
    Program............. "SAPLRSBATCH"
    Screen.............. "SAPLRSSM_PROCESS 0100"
    Screen line......... 19
    Information on where terminated
    Termination occurred in the ABAP program "SAPLRSBATCH" - in "SAVE_SETTINGS".
    The main program was "RSPC_MAINTAIN ".
    In the source code you have the termination point in line 1082
    of the (Include) program "LRSBATCHF01".
    The termination is caused because exception "CX_SY_OPEN_SQL_DB" occurred in
    procedure "SAVE_SETTINGS" "(FORM)", but it was neither handled locally nor
    declared
    in the RAISING clause of its signature.
    The procedure is in program "SAPLRSBATCH "; its source code begins in line
    1045 of the (Include program "LRSBATCHF01 ".
    Source Code Extract
    Line
    SourceCde
    1052
    loop at g_t_batch_par.
    1053
    if  g_t_batch_par-pc_variant is initial.
    1054
    l_var = '//SPACE//SPACE//SPACE//SPACE//'.
    1055
    else.
    1056
    l_var =  g_t_batch_par-pc_variant.
    1057
    endif.
    1058
    do.
    1059
    call function 'ENQUEUE_ERSBATCHSERVER'
    1060
    exporting
    1061
    mode_rsbatchserver = 'E'
    1062
    process_type       = g_t_batch_par-process_type
    1063
    pc_variant         = l_var
    1064
    _scope             = '3'
    1065
    _wait              = 'X'
    1066
    exceptions
    1067
    foreign_lock       = 1.
    1068
    if sy-subrc = 0.
    1069
    exit.
    1070
    endif.
    1071
    enddo.
    1072
    endloop.
    1073
    1074
    loop at g_t_batch_par.
    1075
    delete from rsbatchparallel where
    1076
    process_type = g_t_batch_par-process_type and
    1077
    pc_variant   = g_t_batch_par-pc_variant.
    1078
    delete from rsbatchserver where
    1079
    process_type = g_t_batch_par-process_type and
    1080
    pc_variant   = g_t_batch_par-pc_variant.
    1081
    endloop.
    >>>>>
    insert rsbatchparallel from table g_t_batch_par.
    1083
    insert rsbatchserver   from table g_t_batch_serv.
    1084
    call function 'DB_COMMIT'.
    1085
    1086
    loop at g_t_batch_par.
    1087
    if  g_t_batch_par-pc_variant is initial.
    1088
    l_var = '//SPACE//SPACE//SPACE//SPACE//'.
    1089
    else.
    1090
    l_var =  g_t_batch_par-pc_variant.
    1091
    endif.
    1092
    do.
    1093
    call function 'DEQUEUE_ERSBATCHSERVER'
    1094
    exporting
    1095
    mode_rsbatchserver = 'E'
    1096
    process_type       = g_t_batch_par-process_type
    1097
    pc_variant         = l_var
    1098
    _scope             = '3'
    1099
    _synchron          = 'X'.
    1100
    if sy-subrc = 0.
    1101
    exit.
    Contents of system fields
    Name
    Val.
    SY-SUBRC
    0
    SY-INDEX
    0
    SY-TABIX
    3
    SY-DBCNT
    0
    SY-FDPOS
    0
    SY-LSIND
    0
    SY-PAGNO
    0
    SY-LINNO
    1
    SY-COLNO
    1
    SY-PFKEY
    0001
    SY-UCOMM
    SAVE
    SY-TITLE
    Process Maintenance: Attribute Change Run
    SY-MSGTY
    SY-MSGID
    SY-MSGNO
    000
    SY-MSGV1
    SY-MSGV2
    SY-MSGV3
    SY-MSGV4
    SY-MODNO
    1
    SY-DATUM
    20071008
    SY-UZEIT
    165610
    SY-XPROG
    SAPFGUICNTL
    SY-XFORM
    %_CONTROL_EXIT_DYNPRO
    Active Calls/Events
    No.   Ty.          Program                             Include                             Line
    Name
    20 FORM         SAPLRSBATCH                         LRSBATCHF01                          1082
    SAVE_SETTINGS
    19 FUNCTION     SAPLRSBATCH                         LRSBATCHU08                           279
    RSBATCH_MAINTAIN_PAR_SETTINGS
    18 FORM         SAPLRSSM_PROCESS                    LRSSM_PROCESSF04                     1917
    MAINTAIN_PARALLEL_SETTINGS
    17 MODULE (PAI) SAPLRSSM_PROCESS                    LRSSM_PROCESSI01                      125
    USER_COMMAND_0100
    16 FUNCTION     SAPLRSPC_VARIANT                    LRSPC_VARIANTU01                       93
    RSPC_VARIANT_MAINTAIN
    15 FUNCTION     SAPLRSSM_PROCESS                    LRSSM_PROCESSU01                       56
    RSSM_PROCESS_VARIANT_DIALOG
    14 METHOD       CL_RSSM_ATTRIBCHANGE==========CP    CL_RSSM_ATTRIBCHANGE==========CM003     3
    CL_RSSM_ATTRIBCHANGE=>IF_RSPC_MAINTAIN~MAINTAIN
    13 METHOD       CL_RSPC_FRONTEND==============CP    CL_RSPC_FRONTEND==============CM00E    16
    CL_RSPC_FRONTEND=>_EDIT_NODE
    12 METHOD       CL_RSPC_FRONTEND==============CP    CL_RSPC_FRONTEND==============CM00T   139
    CL_RSPC_FRONTEND=>_ON_MENU_SEL
    11 METHOD       CL_RSPC_FRONTEND==============CP    CL_RSPC_FRONTEND==============CM016    40
    CL_RSPC_FRONTEND=>_ON_NET_DOUBLECLICK
    10 METHOD       CL_GUI_RSNETGRAPHIC_NETPLAN===CP    CL_GUI_RSNETGRAPHIC_NETPLAN===CM00W    40
    CL_GUI_RSNETGRAPHIC_NETPLAN=>_HANDLE_OBJECTDBLCLICK
    9 METHOD       CL_GUI_RSNETGRAPHIC_NETPLAN===CP    CL_GUI_RSNETGRAPHIC_NETPLAN===CM005    37
    CL_GUI_RSNETGRAPHIC_NETPLAN=>HANDLE_EVENTS
    8 METHOD       CL_GUI_RSNETGRAPHIC_NETPLAN===CP    CL_GUI_RSNETGRAPHIC_NETPLAN===CM003     3
    CL_GUI_RSNETGRAPHIC_NETPLAN=>DISPATCH
    7 METHOD       CL_GUI_CFW====================CP    CL_GUI_CFW====================CM00K   173
    CL_GUI_CFW=>DISPATCH_SYSTEM_EVENTS
    6 FORM         SAPFGUICNTL_CFW                     SAPFGUICNTL_CFW                        23
    CONTROL_DISPATCH
    5 FORM         SAPFGUICNTL                         SAPFGUICNTL                            20
    CONTROL_DISPATCH
    4 FORM         SAPMSSYD                            SAPMSSYD                              288
    %_CTL_INPUT
    3 MODULE (PAI) SAPMSSYD                            SAPMSSYD                              236
    %_CTL_INPUT1
    2 FUNCTION     SAPLRSPC_FRONTEND                   LRSPC_FRONTENDU10                      76
    RSPC_CHAIN_MAINTAIN
    1 EVENT        RSPC_MAINTAIN                       RSPC_MAINTAIN                          11
    START-OF-SELECTION
    Chosen variables
    Name
    Val.
    No.      20 Ty.          FORM
    Name  SAVE_SETTINGS
    G_T_400_SAVE
    Table[initial]
    <%_TABLE_RSBATCHSERVER>
    SYST-REPID
    SAPLRSBATCH
    0000000000000000000000000000000000000000
    0000000000000000000000000000000000000000
    5454554454422222222222222222222222222222
    310C232143800000000000000000000000000000
    G_H_DEBUG_TYPE
    Table[initial]
    SY-REPID
    SAPLRSBATCH
    0000000000000000000000000000000000000000
    0000000000000000000000000000000000000000
    5454554454422222222222222222222222222222
    310C232143800000000000000000000000000000
    G_T_WAIT
    0.1.
    0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
    0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
    2222222222222222222222222222220022222222222222222222222222222222222222222222222222222222222222
    0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
    G_T_BATCH_PAR-PROCESS_TYPE
    ATTRIBCHAN
    0000000000
    0000000000
    4555444444
    144292381E
    %_DUMMY$$
    0000
    0000
    2222
    0000
    G_T_300_OBJECT[]
    Table[initial]
    G_T_BATCH_PAR-PC_VARIANT
    CHANGE_RUN_MASTER_DATA
    000000000000000000000000000000
    000000000000000000000000000000
    444444555454455455445422222222
    381E75F25EFD13452F414100000000
    G_T_300_OBJECT
    0000
    0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
    0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
    2222222222222222222222222222222222222222222222222222222222222222222222222222222222222222223333
    0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
    <%_TABLE_RSBATCHPARALLEL>
    G_S_ADM-PRIORITY
    0
    0
    2
    0
    G_T_BATCH_PAR[]
    Table IT_8429[3x212]
    FUNCTION-POOL=RSBATCHDATA=G_T_BATCH_PAR[]
    Table reference: 176
    TABH+  0(20) = 0700000040337FA0000000000000000000000000
    TABH+ 20(20) = 000000B0000020ED00000003000000D4FFFFFFFF
    TABH+ 40(16) = 04000276000007400010249401800000
    store        = 0x0700000040337FA0
    ext1         = 0x0000000000000000
    shmId        = 0     (0x00000000)
    id           = 176   (0x000000B0)
    label        = 8429  (0x000020ED)
    fill         = 3     (0x00000003)
    leng         = 212   (0x000000D4)
    loop         = -1    (0xFFFFFFFF)
    xtyp         = TYPE#000024
    occu         = 16    (0x00000010)
    access       = 1     (ItAccessStandard)
    idxKind      = 0     (ItIndexNone)
    uniKind      = 2     (ItUniqueNon)
    keyKind      = 1     (default)
    cmpMode      = 2     (cmpSingleMcmpR)
    occu0        = 1
    groupCntl    = 0
    rfc          = 0
    unShareable  = 0
    mightBeShared = 0
    sharedWithShmTab = 0
    isShmLockId  = 0
    gcKind       = 0
    isUsed       = 1
    isCtfyAble   = 1
    >>>>> Shareable Table Header Data <<<<<
    tabi         = 0x07000000410D8D60
    pgHook       = 0x0000000000000000
    idxPtr       = 0x0000000000000000
    shmTabhSet   = 0x0000000000000000
    id           = 6428  (0x0000191C)
    refCount     = 0     (0x00000000)
    tstRefCount  = 0     (0x00000000)
    lineAdmin    = 16    (0x00000010)
    lineAlloc    = 16    (0x00000010)
    shmVersId    = 0     (0x00000000)
    shmRefCount  = 1     (0x00000001)
    >>>>> 1st level extension part <<<<<
    regHook      = Not allocated
    collHook     = Not allocated
    ext2         = Not allocated
    >>>>> 2nd level extension part <<<<<
    tabhBack     = Not allocated
    delta_head   = Not allocated
    pb_func      = Not allocated
    pb_handle    = Not allocated
    G_T_BATCH_SERV[]
    Table IT_8430[2x166]
    FUNCTION-POOL=RSBATCHDATA=G_T_BATCH_SERV[]
    Table reference: 181
    TABH+  0(20) = 07000000410D9AB8000000000000000000000000
    TABH+ 20(20) = 000000B5000020EE00000002000000A6FFFFFFFF
    TABH+ 40(16) = 04000276000003E00010249401800000
    store        = 0x07000000410D9AB8
    ext1         = 0x0000000000000000
    shmId        = 0     (0x00000000)
    id           = 181   (0x000000B5)
    label        = 8430  (0x000020EE)
    fill         = 2     (0x00000002)
    leng         = 166   (0x000000A6)
    loop         = -1    (0xFFFFFFFF)
    xtyp         = TYPE#000006
    occu         = 16    (0x00000010)
    access       = 1     (ItAccessStandard)
    idxKind      = 0     (ItIndexNone)
    uniKind      = 2     (ItUniqueNon)
    keyKind      = 1     (default)
    cmpMode      = 2     (cmpSingleMcmpR)
    occu0        = 1
    groupCntl    = 0
    rfc          = 0
    unShareable  = 0
    mightBeShared = 0
    sharedWithShmTab = 0
    isShmLockId  = 0
    gcKind       = 0
    isUsed       = 1
    isCtfyAble   = 1
    >>>>> Shareable Table Header Data <<<<<
    tabi         = 0x0700000040360F08
    pgHook       = 0x0000000000000000
    idxPtr       = 0x0000000000000000
    shmTabhSet   = 0x0000000000000000
    id           = 6429  (0x0000191D)
    refCount     = 0     (0x00000000)
    tstRefCount  = 0     (0x00000000)
    lineAdmin    = 16    (0x00000010)
    lineAlloc    = 16    (0x00000010)
    shmVersId    = 0     (0x00000000)
    shmRefCount  = 1     (0x00000001)
    >>>>> 1st level extension part <<<<<
    regHook      = Not allocated
    collHook     = Not allocated
    ext2         = Not allocated
    >>>>> 2nd level extension part <<<<<
    tabhBack     = Not allocated
    delta_head   = Not allocated
    pb_func      = Not allocated
    pb_handle    = Not allocated
    No.      19 Ty.          FUNCTION
    Name  RSBATCH_MAINTAIN_PAR_SETTINGS
    I_NO_DIALOG
    0
    0
    2
    0
    I_TYPE
    ATTRIBCHAN
    0000000000
    0000000000
    4555444444
    144292381E
    I_VARIANT
    CHANGE_RUN_MASTER_DATA
    000000000000000000000000000000
    000000000000000000000000000000
    444444555454455455445422222222
    381E75F25EFD13452F414100000000
    E_T_SERVER
    Table[initial]
    C_T_BATCH_PAR[]
    Table IT_8427[3x210]
    FUNCTION-POOL=RSSM_PROCESSFORM=MAINTAIN_PARALLEL_SETTINGSDATA=L_T_PAR
    Table reference: 377
    TABH+  0(20) = 070000004050EFA8070000004033896000000000
    TABH+ 20(20) = 00000179000020EB00000003000000D2FFFFFFFF
    TABH+ 40(16) = 040001900000CEF00010249401800000
    store        = 0x070000004050EFA8
    ext1         = 0x0700000040338960
    shmId        = 0     (0x00000000)
    id           = 377   (0x00000179)
    label        = 8427  (0x000020EB)
    fill         = 3     (0x00000003)
    leng         = 210   (0x000000D2)
    loop         = -1    (0xFFFFFFFF)
    xtyp         = TYPE#001089
    occu         = 16    (0x00000010)
    access       = 1     (ItAccessStandard)
    idxKind      = 0     (ItIndexNone)
    uniKind      = 2     (ItUniqueNon)
    keyKind      = 1     (default)
    cmpMode      = 2     (cmpSingleMcmpR)
    occu0        = 1
    groupCntl    = 0
    rfc          = 0
    unShareable  = 0
    mightBeShared = 0
    sharedWithShmTab = 0
    isShmLockId  = 0
    gcKind       = 0
    isUsed       = 1
    isCtfyAble   = 1
    >>>>> Shareable Table Header Data <<<<<
    tabi         = 0x0700000040332390
    pgHook       = 0x0000000000000000
    idxPtr       = 0x0000000000000000
    shmTabhSet   = 0x0000000000000000
    id           = 6426  (0x0000191A)
    refCount     = 0     (0x00000000)
    tstRefCount  = 0     (0x00000000)
    lineAdmin    = 16    (0x00000010)
    lineAlloc    = 16    (0x00000010)
    shmVersId    = 0     (0x00000000)
    shmRefCount  = 1     (0x00000001)
    >>>>> 1st level extension part <<<<<
    regHook      = 0x0000000000000000
    collHook     = 0x0000000000000000
    ext2         = 0x070000004110CD08
    >>>>> 2nd level extension part <<<<<
    tabhBack     = 0x0700000040F34148
    delta_head   = 0000000000000000000000000000000000000000000000000000000000000000000000000000000
    pb_func      = 0x0000000000000000
    pb_handle    = 0x0000000000000000
    G_T_CLASS_100[]
    Table IT_8436[3x122]
    FUNCTION-POOL=RSBATCHDATA=G_T_CLASS_100[]
    Table reference: 355
    TABH+  0(20) = 07000000410F9E48070000004110865000000000
    TABH+ 20(20) = 00000163000020F4000000030000007AFFFFFFFF
    TABH+ 40(16) = 0400027600000B900010249401800000
    store        = 0x07000000410F9E48
    ext1         = 0x0700000041108650
    shmId        = 0     (0x00000000)
    id           = 355   (0x00000163)
    label        = 8436  (0x000020F4)
    fill         = 3     (0x00000003)
    leng         = 122   (0x0000007A)
    loop         = -1    (0xFFFFFFFF)
    xtyp         = TYPE#000047
    occu         = 16    (0x00000010)
    access       = 1     (ItAccessStandard)
    idxKind      = 0     (ItIndexNone)
    uniKind      = 2     (ItUniqueNon)
    keyKind      = 1     (default)
    cmpMode      = 2     (cmpSingleMcmpR)
    occu0        = 1
    groupCntl    = 0
    rfc          = 0
    unShareable  = 0
    mightBeShared = 0
    sharedWithShmTab = 0
    isShmLockId  = 0
    gcKind       = 0
    isUsed       = 1
    isCtfyAble   = 1
    >>>>> Shareable Table Header Data <<<<<
    tabi         = 0x070000004081DE00
    pgHook       = 0x0000000000000000
    idxPtr       = 0x0000000000000000
    shmTabhSet   = 0x0000000000000000
    id           = 6435  (0x00001923)
    refCount     = 0     (0x00000000)
    tstRefCount  = 0     (0x00000000)
    lineAdmin    = 16    (0x00000010)
    lineAlloc    = 16    (0x00000010)
    shmVersId    = 0     (0x00000000)
    shmRefCount  = 1     (0x00000001)
    >>>>> 1st level extension part <<<<<
    regHook      = 0x0000000000000000
    collHook     = 0x0000000000000000
    ext2         = 0x07000000406795C8
    >>>>> 2nd level extension part <<<<<
    tabhBack     = 0x07000000410FB438
    delta_head   = 0000000000000000000000000000000000000000000000000000000000000000000000000000000
    pb_func      = 0x0000000000000000
    pb_handle    = 0x0000000000000000
    G_T_CLASS_100
    C'C'
    0000000000000000000000000000000000000000000000000000000000000
    0000000000000000000000000000000000000000000000000000000000000
    4242222222222222222222222222222222222222222222222222222222222
    3737000000000000000000000000000000000000000000000000000000000
    %_FL2*CTRL_SERVER
    1
    0000
    0001
    G_T_CLASS_100-TEXT
    'C'
    000000000000000000000000000000000000000000000000000000000000
    000000000000000000000000000000000000000000000000000000000000
    242222222222222222222222222222222222222222222222222222222222
    737000000000000000000000000000000000000000000000000000000000
    TEXT-008
    'C'
    00000000000000000000000000000000000000000000000000
    00000000000000000000000000000000000000000000000000
    24222222222222222222222222222222222222222222222222
    73700000000000000000000000000000000000000000000000
    SAVEOK
    SAVE
    0000000000000000000000000000000000000000000000000000000000000000000000
    0000000000000000000000000000000000000000000000000000000000000000000000
    5454222222222222222222222222222222222222222222222222222222222222222222
    3165000000000000000000000000000000000000000000000000000000000000000000
    OKCODE
    0000000000000000000000000000000000000000000000000000000000000000000000
    0000000000000000000000000000000000000000000000000000000000000000000000
    2222222222222222222222222222222222222222222222222222222222222222222222
    0000000000000000000000000000000000000000000000000000000000000000000000
    G_SUBRC
    0
    0000
    0000
    G_FIRST_TIME_100
    0
    0
    2
    0
    G_T_WP_400
    0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
    0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
    2222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222
    0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
    G_500_WP_NO
    000
    000
    222
    000
    CX_TRUE
    X
    0
    0
    5
    8
    SY-MSGID
    00000000000000000000
    00000000000000000000
    22222222222222222222
    00000000000000000000
    SPACE
    0
    0
    2
    0
    SY-MSGNO
    000
    000
    000
    333
    000
    SY-MSGV1
    00000000000000000000000000000000000000000000000000
    00000000000000000000000000000000000000000000000000
    22222222222222222222222222222222222222222222222222
    00000000000000000000000000000000000000000000000000
    SY-MSGV2
    00000000000000000000000000000000000000000000000000
    00000000000000000000000000000000000000000000000000
    22222222222222222222222222222222222222222222222222
    00000000000000000000000000000000000000000000000000
    SY-MSGV3
    00000000000000000000000000000000000000000000000000
    00000000000000000000000000000000000000000000000000
    22222222222222222222222222222222222222222222222222
    00000000000000000000000000000000000000000000000000
    SY-MSGV4
    00000000000000000000000000000000000000000000000000
    00000000000000000000000000000000000000000000000000
    22222222222222222222222222222222222222222222222222
    00000000000000000000000000000000000000000000000000
    No.      18 Ty.          FORM
    Name  MAINTAIN_PARALLEL_SETTINGS
    SY-REPID
    SAPLRSSM_PROCESS
    0000000000000000000000000000000000000000
    0000000000000000000000000000000000000000
    5454555455544455222222222222222222222222
    310C233DF02F3533000000000000000000000000
    SYST-REPID
    SAPLRSSM_PROCESS
    0000000000000000000000000000000000000000
    0000000000000000000000000000000000000000
    5454555455544455222222222222222222222222
    310C233DF02F3533000000000000000000000000
    P_VARIANT
    CHANGE_RUN_MASTER_DATA
    000000000000000000000000000000
    000000000000000000000000000000
    444444555454455455445422222222
    381E75F25EFD13452F414100000000
    G_T_BATCH_PAR
    ATTRIBCHANCHANGE_RUN_MASTER_DATA        03C
    000000000000000000000000000000000000000000000
    000000000000000000000000000000000000000000000
    455544444444444455545445545544542222222233422
    144292381E381E75F25EFD13452F41410000000003300
    G_T_BATCH_PAR[]
    Table IT_8382[3x90]
    FUNCTION-POOL=RSSM_PROCESSDATA=G_T_BATCH_PAR[]
    Table reference: 344
    TABH+  0(20) = 070000004049B188000000000000000000000000
    TABH+ 20(20) = 00000158000020BE000000030000005AFFFFFFFF
    TABH+ 40(16) = 04000190000016A00010249401800000
    store        = 0x070000004049B188
    ext1         = 0x0000000000000000
    shmId        = 0     (0x00000000)
    id           = 344   (0x00000158)
    label        = 8382  (0x000020BE)
    fill         = 3     (0x00000003)
    leng         = 90    (0x0000005A)
    loop         = -1    (0xFFFFFFFF)
    xtyp         = TYPE#000106
    occu         = 16    (0x00000010)
    access       = 1     (ItAccessStandard)
    idxKind      = 0     (ItIndexNone)
    uniKind      = 2     (ItUniqueNon)
    keyKind      = 1     (default)
    cmpMode      = 2     (cmpSingleMcmpR)
    occu0        = 1
    groupCntl    = 0
    rfc          = 0
    unShareable  = 0
    mightBeShared = 0
    sharedWithShmTab = 0
    isShmLockId  = 0
    gcKind       = 0
    isUsed       = 1
    isCtfyAble   = 1
    >>>>> Shareable Table Header Data <<<<<
    tabi         = 0x0700000040F33B90
    pgHook       = 0x0000000000000000
    idxPtr       = 0x0000000000000000
    shmTabhSet   = 0x0000000000000000
    id           = 6392  (0x000018F8)
    refCount     = 0     (0x00000000)
    tstRefCount  = 0     (0x00000000)
    lineAdmin    = 16    (0x00000010)
    lineAlloc    = 16    (0x00000010)
    shmVersId    = 0     (0x00000000)
    shmRefCount  = 1     (0x00000001)
    >>>>> 1st level extension part <<<<<
    regHook      = Not allocated
    collHook     = Not allocated
    ext2         = Not allocated
    >>>>> 2nd level extension part <<<<<
    tabhBack     = Not allocated
    delta_head   = Not allocated
    pb_func      = Not allocated
    pb_handle    = Not allocated
    L_PC_TYPE
    ATTRIBCHAN
    0000000000
    0000000000
    4555444444
    144292381E
    SPACE
    0
    0
    2
    0
    P_PC_TYPE
    ATTRIBCHAN
    0000000000
    0000000000
    4555444444
    144292381E
    L_T_PAR
    Table IT_8427[3x210]
    L_S_PAR
    ATTRIBCHANCHANGE_RUN_MASTER_DATA        03C
    0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
    0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
    4555444444444444555454455455445422222222334222222222222222222222222222222222222222222222222222
    144292381E381E75F25EFD13452F414100000000033000000000000000000000000000000000000000000000000000
    G_S_CHAIN
    0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
    0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
    2222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222222
    0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
    G_T_F4
    Table IT_4031[5x222]
    FUNCTION-POOL=RSSM_PROCESSDATA=G_T_F4
    Table reference: 122
    TABH+  0(20) = 0700000040293BE0000000000000000000000000
    TABH+ 20(20) = 0000007A00000FBF00000005000000DEFFFFFFFF
    TABH+ 40(16) = 04000190000009B00010249401800000
    store        = 0x0700000040293BE0
    ext1         = 0x0000000000000000
    shmId        = 0     (0x00000000)
    id           = 122   (0x0000007A)
    label        = 4031  (0x00000FBF)
    fill         = 5     (0x00000005)
    leng         = 222   (0x000000DE)
    loop         = -1    (0xFFFFFFFF)
    xtyp         = TYPE#000037
    occu         = 16    (0x00000010)
    access       = 1     (ItAccessStandard)
    idxKind      = 0     (ItIndexNone)
    uniKind      = 2     (ItUniqueNon)
    keyKind      = 1     (default)
    cmpMode      = 2     (cmpSingleMcmpR)
    occu0        = 1
    groupCntl    = 0
    rfc          = 0
    unShareable  = 0
    mightBeShared = 0
    sharedWithShmTab = 0
    isShmLockId  = 0
    gcKind       = 0
    isUsed       = 1
    isCtfyAble   = 1
    >>>>> Shareable Table Header Data <<<<<
    tabi         = 0x070000004035B278
    pgHook       = 0x0000000000000000
    idxPtr       = 0x0000000000000000
    shmTabhSet   = 0x0000000000000000
    id           = 3652  (0x00000E44)
    refCount     = 0     (0x00000000)
    tstRefCount  = 0     (0x00000000)
    lineAdmin    = 16    (0x00000010)
    lineAlloc    = 16    (0x00000010)
    shmVersId    = 0     (0x00000000)
    shmRefCount  = 1     (0x00000001)
    >>>>> 1st level extension part <<<<<
    regHook      = Not allocated
    collHook     = Not allocated
    ext2         = Not allocated
    >>>>&

    When modifying the PC, you are likely using a process variant twice, or, using a variant already used somewhere else.

  • CRM_UI Reporting - HTTPS Terminating at Web Dispatcher or SSL all the way

    Hi,
    We need to set up access to crm_ui reports (leads and marketing mainly) in CRM 7.0 for vendors coming from the internet. The CRM server is in the internal network. In order for this to work I plan to setup the web-dispatcher in the application dmz. The initial login is going to be via  the web dmz layer (using sun's iplanet server), which then routes the crm URL to the web dispatcher in the App dmz and then from the web dispatcher to CRM server.
    One requirement from our security team is to set up the flow as HTTPS.
    On going through SAP help I get the impression that it can be set up two ways, one, configuring web dispatcher to pass the SSL connection to backend, & two - configuring the web dispatcher to terminate SSL.
    Seems the former is quite straight forward (from SAP online help we have to set the icm/server_port_<xx>> = PROT=ROUTER) but does it also require that we setup the crm_ui_frame service as SSL and activate the HTTPS service in ICM?
    Or is it better to go via the second option (HTTPS termination) without changing the backend setup? SAP Online help lists steps to do the HTTPS termination but I have not come across any detailed documentation for the first method.
    Any thoughts, suggestions will be helpful for either scenario.
    Thanks,
    Rommel Bhan

    Thanks Martin the document helped.
    Now the web dispatcher seems to talk to the HTTPS port on the backend.
    However there is one issue I see in the dev_webdisp and was wondering if you have an insight.
    Based on webdispatcher parameters, its taling to ms_https_port 8533 of backend
    [Thr 773] Mon Feb 15 15:03:35 2010
    [Thr 773] *** ERROR during SecudeSSL_SessionStart() from SSL_connect()==SSL_ERROR_SSL
    [Thr 773] SecudeSSL_SessionStart: SSL_connect() failed --
    [Thr 773]   secude_error 9 (0x00000009) = "the verification of the server's certificate chain failed"
    [Thr 773] >> -
    Begin of Secude-SSL Errorstack -
    >>
    [Thr 773] ERROR in ssl3_get_server_certificate: (9/0x0009) the verification of the server's certificate chain failed
    [Thr 773] ERROR in af_verify_Certificates: (27/0x001b) Chain of certificates is incomplete : "CN=sapcms02.reinternal.com, OU=I0020210975, OU=SAP Web AS, O=SAP Trust Community, C=DE"
    [Thr 773] ERROR in get_path: (27/0x001b) Found root certificate of <CN=sapcms02.reinternal.com, OU=I0020210975, OU=SAP Web AS, O=SAP Trust Community, C=DE> which does not fit the given PKRoot
    [Thr 773] ERROR in verify_with_PKs: (27/0x001b) Found root certificate of <CN=sapcms02.reinternal.com, OU=I0020210975, OU=SAP Web AS, O=SAP Trust Community, C=DE> which does not fit the given PKRoot
    [Thr 773] << -
    End of Secude-SSL Errorstack -
    [Thr 773]   SSL_get_state() returned 0x00002131 "SSLv3 read server certificate B"
    [Thr 773]   SSL NI-sock: local=10.104.146.81:62579  peer=10.104.146.81:8533
    [Thr 773] <<- ERROR: SapSSLSessionStart(sssl_hdl=110acb850)==SSSLERR_SSL_CONNECT
    [Thr 773] *** ERROR => IcmConnInitClientSSL: SapSSLSessionStart failed (-57): SSSLERR_SSL_CONNECT [icxxconn_mt.c 1911]
    [Thr 773] *** ERROR => IcmConnClientRqCreate() failed (rc=-14) [icrxx_mt.c   5976]
    [Thr 773] *** ERROR => Could not connect to SAP Message Server at sapcms02. URL=/msgserver/text/logon?version=1.2 [icrxx_mt.c   3289]
    [Thr 773] *** ERROR => rc=-1, HTTP response code: 0 [icrxx_mt.c   3290]
    [Thr 773] *** ERROR => see also SAP note 552286 [icrxx_mt.c   3291]
    My backend is setup with SSL and web dispatcher is set to the following. Also since the backend and sapweb dispatcher are on the same host, using the same sidadm, the SSL stuff is on one location. I generated the SAPSSLS.pse in the backend using STRUST
    Accessibility of Message Servers
    rdisp/mshost = sapcms02
    ms/http_port = 8100
    ms/https_port = 8533
    wdisp/server_info_protocol = https
    SAP Web Dispatcher Ports
    icm/server_port_0 = PROT=ROUTER,PORT=60000
    icm/server_port_1 = PROT=HTTPS,PORT=0
    icm/server_port_2 = PROT=HTTP,PORT=8080 <-- web dispatcher admin port
    #SSL parameters similar to one in backend
    ssf/ssfapi_lib = /usr/sap/CMS/SYS/exe/run/libsapcrypto.o
    sec/libsapsecu = /usr/sap/CMS/SYS/exe/run/libsapcrypto.o
    ssf/name = SAPSECULIB
    ssl/ssl_lib = /usr/sap/CMS/SYS/exe/run/libsapcrypto.o
    ssl/server_pse=/usr/sap/CMS/DVEBMGS00/sec/SAPSSLS.pse
    ssl/client_pse=/usr/sap/CMS/DVEBMGS00/sec/SAPSSLC.pse

Maybe you are looking for