Java 7 Certificates

Hi,
Does anybody know when java 7 certs will be available for passing?

Yes, I'd like to know this too. I hope there's a beta exam so I can get reduced pricing. These exam prices are too expensive especially for a college graduate trying to earn some points on the resume.

Similar Messages

  • Silently import exported Java certificate

    Hi,
    I exported a Java certificate using the Java Control Panel -> Security -> Certificates -> Export. Now I'm looking for a command to silently (without user/admin interaction) import this certificate on another PC. I will use this command line in WiseScript to automate deployment of a software package. Maybe also useful: it's a certificate of type: user, trusted.
    Can someone advise me?
    Thanks a lot!
    Koen

    Try the following (substitute your own info for %variables%):
    "%JREPATH%bin\keytool.exe" -import -v -noprompt -file "%Path to your certificate%" -keystore "%JREPATH%lib\security\cacerts" -alias %certificate alias name% -storepass changeit -storetype JKS

  • Deploying Java Certificates with Group Policy

    Migrating workstations from MSJVM to Sun Java JRE 1.4.2_08. In the past with MSJVM enabled Certificate acceptatance could be achieved trhough Group Policy. Now with JRE enabled certificates for Secure site and signed applet have to manually be accepted. How can I centrally manage these certificates for all of our workstations. Preferablly using Group Polcy.
    -Thanks

    > but I can not get it to display the installer screen so that users know
    > it is installing. It does display the screen when running the setup.exe
    > manually. I have a setting in the OCT that creates the registry setting
    > and that is working correctly. My group policy is set to run the
    > below bat file at startup in the Computer Configuration.
    Check http://gpsearch.azurewebsites.net/#2308 - if this is enabled, you
    will not be able to show "anything" in startup scripts...
    Martin
    Mal ein
    GUTES Buch über GPOs lesen?
    NO THEY ARE NOT EVIL, if you know what you are doing:
    Good or bad GPOs?
    And if IT bothers me - coke bottle design refreshment :))

  • Since upgrading to 3.6.15 my java certificate on a banking site will not work. (It still works if I go into Explorer) HELP please !

    This applet / certificate is used to authorise business banking transactions and is sent from the bank concerned, saved on my laptop and then the internet banking uses is it when I go to authorise an instruction. Since upgrading firefox it will not find the certificate and shows error message DIGITAL SIGNING PROCESS FAILED. However if I log out of banking, go to Internet Explorer, login to the banking again, do the transaction then when it calls for the certificate it loads and works perfectly. My choice is to work in Firefox so please advise what I can do rectify the issue. Many thanks

    Please click the '''Solved''' button next to the answer that solved your question.

  • Silent import of Java Certificate in Jinitiator

    Hello,
    We are trying to use the webutil in our application. When we configure the webutil and access the application for the first time, we get JRE Security Dialog.The problem is Security dialog is not getting focus and hides between other windows.
    We would like to know whether we can import the certificate without user's response(in silent mode) or focus the JRE Security Dialog first time.
    Thanks in advance
    Zakiy

    Generally speaking, the dialog cannot be avoided the first time. I recall a bug in the past which caused the problem you are describing. I would recommend upgrading to the latest version (which is 1.3.1.29). To the best of knowledge the problem does not occur in newer versions. This version is only available on Metalink under Patches.

  • Pls help again ! (Java Certificate Sample Question )

    if("String".toString() == "String")
    System.out.println("1.Equal");
    else
    System.out.println("1.Not Equal");
    if(" String ".trim() == "String")
    System.out.println("2.Equal");
    else
    System.out.println("2.Not Equal");
    if("String" == "String")
    System.out.println("3.Equal");
    else
    System.out.println("3.Not Equal");
    The output is 1.Equal 2.Not Equal 3. Equal
    Why?!!!!!!!!!!!

    Hi,
    the operator == compares two objects, better two referenz to a object. Show referenz (variable) A and B to the same Object the result is true, otherwise false.
    3. "String" and "String" are the a referenz at the same Object.
    1. that s the same. Then String.toString() returns the String self.
    2. Here you have two Strings " String " and "Sting". The method String.trim() returns a new String, thats is not the same how "String".
    Understand? Hope I help.
    Roland

  • Java Digital Signature - certificate validation question

    I am not sure if this is possible but here is my problem/question:
    I need to publish a web based program in Citrix. My question is, everytime a user logs into Citrix and executes this application they are prompted to trust the Java certificate. Usually a user would choose "always trust" and they would not be prompted again. However, the Citrix environment is setup so that when a user logs out of Citrix all their user configuration is deleted. So the next time they log in, they are prompted once again to trust the Java cert.
    Is there a way to automatically sign this certificate before it prompts a user or a way to script something that wouldn't ask the user again to validate this? Sorry if this sounds like I have no idea what I am talking about but I don't :)
    The Citrix admin said he could launch this command or script (if possible) before the application is launched so it would sign the cert or place the needed cert in the users profile. Hope this makes sense.
    Any suggestions would be greatly appreciated.
    Thanks in advance,
    Scott

    Try the PDFBox mailing-list.

  • SSO between a Java EE application (Running on CE) and r/3 backend

    Hi All,
    Over the past few days I have been trying to implement a SSO mechanism between NW CE Java Apps and R/3 backend without any success. I have been trying to use SAP logon tickets for implementing SSO.
    Below is what I need:
    I have a Java EE application which draws data from R/3 backend and does some processing before showing data to the users. As of now the only way the Java App on CE authenticates to r/3 backend is by passing the userid and pwds explicitly. See sample authentication code below:
    BindingProvider bp = (BindingProvider) myService;
    Map<String,Object> context = bp.getRequestContext();
    context.put(BindingProvider.USERNAME_PROPERTY, userID);
    context.put(BindingProvider.PASSWORD_PROPERTY, userPwd);
    Now this is not the way we want to implement it. What we need is when the user authenticates to CE ( using CE's UME) CE issues a SAP logon ticket to the user. This ticket should be used to subsequently login to other system without having to pass the credentials. We have configured the CE and Backend to use SAP logon tickets as per SAP help.
    What I am not able to figure out is: How to authenticate to SAP r/3 service from the java APP using SAP logon tickets. I couldnt find any sample Java  code on SAP help to do this. (For example the above sample code authenticates the user by explicitly passing userid and pwd, I need something similar to pass a token to the backend)
    Any help/pointers on this would be great.
    Thanks,
    Dhananjay

    Hi,
    Have you imported the java certificate into R/3 backend system ? if so.
    Then just go to backend system and check on sm50 for each applicaion instance of any error eg.
    SM50-> Display files (ICON) as DB symbol with spect.(cntrlshiftF8)
    You will get logon ticket details.
    with thanks,
        Rajat

  • Single Sign On -- Enterprise portal and BI JAVA

    Hi,
    I need to watch reports BI J2ee from an EP 7.00. I have configured the single sign On but it works just for ABAP BI Stack.
    This is what I have done for SSO JAVA:
    Importing the BI JAVA Certificate to the SAP NetWeaver 2004s Portal (SAP EP 7.0)
           1.      Start the SAP J2EE Engine Administrator with %INSTALLATION_ROOT%admingo.bat.
           2.      Connect to the portal server.
           3.      Choose  are the values of and of certificate SAPLogonTicketKeypair-cert (see above).
    You also have to add these values under evaluate_assertion_ticket:
       13.      Start the SAP J2EE Engine Administrator with %INSTALLATION_ROOT%admingo.
       14.      Connect to the portal server.
       15.      Choose  (for example, CN=J2E)
    Any clue?
    Regards

    Hi Jorge,
    if the UME is used with an ABAP based system as the back-end user storage, do the following:
    Generate and export the Portal Certificate:
    Go to Visual Administrator
    Choose <SID> - Server - Services - Key Storage - from the tree Select the view TicketKeystore under Views
    If the SAPLogonTicketKeypair exist, delete it.
    If the SAPLogonTicketKeypair-cert exist, delete it.
    Generate a portal certificate using the following steps:
    Under Entry choose Create.
    Enter the folowing values in u201CKey and Certificate Generationu201D
    Organization Unit Name (OU) = J2EE
    Common Name (CN) = <SID>
    Entry Name = SAPLogonTicketKeypair
    Store Certificate: X
    Algorithm: DSA
    Click u201CGenerateu201D
    Import the Portal Java Certificate into ABAP
    STRUSTSSO2
    System PSE:
    u201CImport Certificateu201D - Choose your exported .crt file - File format = Binary
    Click u201CAdd to Certificate Listu201D
    Click u201CAdd to ACLu201D - System ID = <SID>, Client = 000
    save it.
    Export PSE ABAP Certificate and import into J2EE Portal:
    STRUST
    Choose PSE, export it and save as <SID>.pse
    sapgenpse export_p12 -p <SID>.pse <SID>.p12
    copy the generated p12 file <SID>.p12 to J2EE Portal
    Go to Visual Administrator
    Choose <SID> - Server - Services - Key Storage - from the tree Select the view TicketKeystore under Views
    export the .p12 ABAP certificate with "Load"
    adjust com.sap.security.core.server.jaas.EvaluateAssertionTicketLoginModule:
    Choose <SID> - Server - Services - Security Provider - from the components tree select evaluate_assertion_ticket
    ensure that trustediss<n>, trusteddn<n>, trustedsys<n> are correct set.
    ume.configuration.active = true.
    restart the ICM in SMICM
    If you also want to use SSL, there are some further steps to be done.
    Regards,
    Gerd

  • Question about SSO (for Java Dialog instance) for Portal EP 6.0 SP 20

    Hi All
    I have following question.
    We are running Portal 6.0 SP 20. We have JAVA (Portal) CI+DB running on single host SAPQP1 and Two JAVA Dialog Instances (J2EE Application servers) running on separate host namely SAPAP35 and SAPAP36.
    I was able to configure SSO between SAPQP1 (CI+DB) and ECC R/3 system (QC1). SSO is working fine. Users can access all ESS/MSS data in portal when they use Portal URL running on SAPQP1 (http://sapqp1.xxxxx.com:50000/irj).
    But when users try to access ESS/MSS data via portal (URL) running on SAPQP35 (http://sapap35.xxxxx.com:50000/irj) and SAPAP36 ((http://sapap36.xxxxx.com:50000/irj) SSO does not work, i.e it system asks user id and password.
    So , how I can configure SSO between SAPAP35 and SAPAP36 JAVA Dialog instances and ECC R/3?

    Hi Sandip,
    obviously you already configured QC1 to accept Tickets issued by the Java Engine on SAPQP1. Did you imported the public (java) certificates from SAPAP35 and SAPAP36 into your ECC System? The certicficates need to be added in client 000 to your System PSE and in your production client to your ACL.
    Regards,
    Enno

  • Vibe 3.3 and Java 7 Update 51

    We have been running Vibe 3.3 for quite some time now and havent had really issues with it. But since the latest Java Update things went wrong. Before that update, if we opened a file out of Vibe (via "Edit this file") to edit, a Java warning (like this one http://www.java.com/en/download/help...variations.xml) was shown but if you accepted it, everything worked. After the latest JRE update to version 7 Update 51 we still get that Java warning but after accepting it, nothing happens.
    After some research I found updated java applets for Vibe and installed them as mentioned here: http://download.novell.com/Download?...d=IjdLuwODIJM~
    As you can guess, it didnt fix the problem.
    So any idea and help is highly appreciated

    Thanks for the hints, you got me in the right direction. In fact it seems as if the Java certificate Vibe uses is incomplete and since Java 7U51 it is blocked. If the Vibe Office Addin is used you dont even notice that there is a problem as the addin issnt using Java, but if you use a browser to work with your files you get hit by that Java problem.
    After I did some research I found a blog with a description how to distribute Java Security Configuration via GPO which pointed me an (compared with that GPO thing) easy solution. I setup my Java Config on one client using the possibility with Java 7U51 to specify exception sites and entered my Vibe adress to teh exception list. Made a copy of the exception.sites file which is located within the user Profile (%USERPROFILE%\APPDATA\LocalLow\Sun\Java\Deploymen t\security\exception.sites) (The file only exists if you alter the configuration with the Java Control panel), placed it on a share and deploy it using ZCM to every client.
    Works fine for clients within the institute, everyone who wants access from outside needs to alter his configuration manually. It would be great to see an update from Novell adressing this issue, as the main issue seems to be an incomplete Novell Security Certificate.

  • Can I create a cert with the Java API only?

    I'm building a client/server app that will use SSL and client certs for authenticating the client to the server. I'd like for each user to be able to create a keypair and an associated self-signed cert that they can provide to the server through some other means, to be included in the server's trust store.
    I know how to generate a key pair with an associated self-signed cert via keytool, but I'd prefer to do it directly with the Java APIs. From looking at the Javadocs, I can see how to generate a keypair and how to generate a cert object using an encoded representation of the cert ( e.g. java.security.cert.CertificateFactory.generateCertififcate() ).
    But how can I create this encoded representation of the certificate that I need to provide to generateCertificate()? I could do it with keytool and export the cert to a file, but is there no Java API that can accomplish the same thing?
    I want to avoid having the user use keytool. Perhaps I can execute the appropriate keytool command from the java code, using Runtime.exec(), but again a pure java API approach would be better. Is there a way to do this all with Java? If not, is executing keytool via Runtime.exec() the best approach?

    There is no solution available with the JDK. It's rather deficient wrt certificate management, as java.security.cert.CertificateFactory is a factory that only deals in re-treads. That is, it doesn't really create certs. Rather it converts a DER encoded byte stream into a Java Certificate object.
    I found two ways to create a certificate from scratch. The first one is an all Java implementation of what keytool does. The second is to use Runtime.exec(), which you don't want to do.
    1. Use BouncyCastle, a free open source cryptography library that you can find here: http://www.bouncycastle.org/ There are examples in the documentation that show you how to do just about anything you want to do. I chose not to use it, because my need was satisfied with a lighter approach, and I didn't want to add a dependency unnecessarily. Also Bouncy Castle requires you to use a distinct version with each version of the JDK. So if I wanted my app to work with JDK 1.4 or later, I would have to actually create three different versions, each bundled with the version of BouncyCastle that matches the version of the target JDK.
    2. I created my cert by using Runtime.exec() to invoke the keytool program, which you say you don't want to do. This seemed like a hack to me, so I tried to avoid it; but actually I think it was the better choice for me, and I've been happy with how it works. It may have some backward compatibility issues. I tested it on Windows XP and Mac 10.4.9 with JDK 1.6. Some keytool arguments changed with JDK versions, but I think they maintained backward compatibility. I haven't checked it, and I don't know if I'm using the later or earlier version of the keytool arguments.
    Here's my code.
    import java.io.File;
    import java.io.FileInputStream;
    import java.io.FileOutputStream;
    import java.io.IOException;
    import java.security.KeyStore;
    import java.security.KeyStoreException;
    import java.security.NoSuchAlgorithmException;
    import java.security.cert.CertificateException;
    import javax.security.auth.x500.X500Principal;
    import javax.swing.JOptionPane;
    public class CreateCertDemo {
         private static void createKey() throws IOException,
          KeyStoreException, NoSuchAlgorithmException, CertificateException{
         X500Principal principal;
         String storeName = ".keystore";
         String alias = "keyAlias";
         principal = PrincipalInfo.getInstance().getPrincipal();
         String validity = "10000";
         String[] cmd = new String[]{ "keytool", "-genKey", "-alias", alias, "-keyalg", "RSA",
            "-sigalg", "SHA256WithRSA", "-dname", principal.getName(), "-validity",
            validity, "-keypass", "keyPassword", "-keystore",
            storeName, "-storepass", "storePassword"};
         int result = doExecCommand(cmd);
         if (result != 0){
              String msg = "An error occured while trying to generate\n" +
                                  "the private key. The error code returned by\n" +
                                  "the keytool command was " + result + ".";
              JOptionPane.showMessageDialog(null, msg, "Key Generation Error", JOptionPane.WARNING_MESSAGE);
         KeyStore ks = KeyStore.getInstance(KeyStore.getDefaultType());
         ks.load(new FileInputStream(storeName), "storePassword".toCharArray());
            //return ks from the method if needed
    public static int doExecCommand(String[] cmd) throws IOException{
              Runtime r = Runtime.getRuntime();
              Process p = null;
              p = r.exec(cmd);
              FileOutputStream outFos = null;
              FileOutputStream errFos = null;
              File out = new File("keytool_exe.out");
              out.createNewFile();
              File err = new File("keytool_exe.err");
              err.createNewFile();
              outFos = new FileOutputStream(out);
              errFos = new FileOutputStream(err);
              StreamSink outSink = new StreamSink(p.getInputStream(),"Output", outFos );
              StreamSink errSink = new StreamSink(p.getErrorStream(),"Error", errFos );
              outSink.start();
              errSink.start();
              int exitVal = 0;;
              try {
                   exitVal = p.waitFor();
              } catch (InterruptedException e) {
                   return -100;
              System.out.println (exitVal==0 ?  "certificate created" :
                   "A problem occured during certificate creation");
              outFos.flush();
              outFos.close();
              errFos.flush();
              errFos.close();
              out.delete();
              err.delete();
              return exitVal;
         public static void main (String[] args) throws
              KeyStoreException, NoSuchAlgorithmException, CertificateException, IOException{
              createKey();
    import java.io.BufferedReader;
    import java.io.IOException;
    import java.io.InputStream;
    import java.io.InputStreamReader;
    import java.io.OutputStream;
    import java.io.PrintWriter;
    //Adapted from Mike Daconta's StreamGobbler at
    //http://www.javaworld.com/javaworld/jw-12-2000/jw-1229-traps.html?page=4
    public class StreamSink extends Thread
        InputStream is;
        String type;
        OutputStream os;
        public StreamSink(InputStream is, String type)
            this(is, type, null);
        public StreamSink(InputStream is, String type, OutputStream redirect)
            this.is = is;
            this.type = type;
            this.os = redirect;
        public void run()
            try
                PrintWriter pw = null;
                if (os != null)
                    pw = new PrintWriter(os);
                InputStreamReader isr = new InputStreamReader(is);
                BufferedReader br = new BufferedReader(isr);
                String line=null;
                while ( (line = br.readLine()) != null)
                    if (pw != null)
                        pw.println(line);
                    System.out.println(type + ">" + line);   
                if (pw != null)
                    pw.flush();
            } catch (IOException ioe)
                ioe.printStackTrace(); 
    import java.io.File;
    import java.io.FileInputStream;
    import java.io.FileNotFoundException;
    import java.io.FileOutputStream;
    import java.io.IOException;
    import javax.security.auth.x500.X500Principal;
    public class PrincipalInfo {
         private static String defInfoString = "CN=Name, O=Organization";
         //make it a singleton.
         private static class PrincipalInfoHolder{
              private static PrincipalInfo instance = new PrincipalInfo();
         public static PrincipalInfo getInstance(){
              return PrincipalInfoHolder.instance;
         private PrincipalInfo(){
         public X500Principal getPrincipal(){
              String fileName = "principal.der";
              File file = new File(fileName);
              if (file.exists()){
                   try {
                        return new X500Principal(new FileInputStream(file));
                   } catch (FileNotFoundException e) {
                        // TODO Auto-generated catch block
                        e.printStackTrace();
                        return null;
              }else{
                   return new X500Principal(defInfoString);
         public void savePrincipal(X500Principal p) throws IOException{
              FileOutputStream fos = new FileOutputStream("principal.der");
              fos.write(p.getEncoded());
              fos.close();
    }Message was edited by:
    MidnightJava
    Message was edited by:
    MidnightJava

  • Web Service (SSL) and certificates (keytool) with INternet Explorer

    Hi,
    Followed this steps http://www.grallandco.com/blog/archives/2006/10/using_htts_with.html to have a secure SSL WEb service (with client authorization).
    Tested from Jdeveloper it worked O.K.
    Now I would like to test it with Internet explorer, but now server ask for certificate before internet show parameters page to invoke Web Service.
    I generated self signed certificates and keystore using keytool. (This keystore is used by the OC4J and my proxy client).
    Imported this certificate (.cer) to internet explorer succesfully, but when access URL for the web service (https) internet does not show this certificate to use it, so failed to connect...
    keytool certificates could be used by INternet explorer for this purposes?, what am I doing wrong?
    Thanks
    J.

    Hi,
    I already configured HTTPS - client authenticate for OC4J, and you can work with follow step:
    1: Create keystore for OC4J by java keytool
    2: Using openssl to create certificate for your server (privatekey, certificate)
    3. Using keytool to import your server's certificate (2) to keystore (1)
    4. Generate client certificate (4)
    5. Sign on client certificate (4) by privatekey and server certificate (20
    6. Import client certificate to windows - (should create keystore with format pkcs12)
    You can using "Java Certificate Services" to help you create keystore with multi format or sign cert....
    Rgs

  • HTTPS tunneling and V3 certificates

    I modified the source code from http://www.javaworld.com/javaworld/javatips/jw-javatip111.html? to use proxy authentication and it's working fine for some websites but not for others...
    When I use it with a website that has a V1 certificate (e.g. www.verisign.com) it works fine but it doesn't works with websites with V3 certificates (e.g. www.thawte.com)
    What am I doing wrong? Should I use SSLContext to get a SSLSocketFactory instead of calling SSLSocketFactory.getDefault() (I tried it already...)? Something else?
    I turned on the networking debug flag and here's the info provided:
    [java] Sending ping
    [java] trustStore is: C:\ITERA\PROGRAMAS\JAVA\JDK1.3.0_1\JRE\lib\security\cacerts
    [java] trustStore type is : jks
    [java] init truststore
    [java] adding as trusted cert: [
    [java] [
    [java] Version: V3
    [java] Subject: [email protected], CN=Thawte Personal Freemail CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
    [java] Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    [java]
    [java] Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@c1dd9
    [java] Validity: [From: Sun Dec 31 22:00:00 GMT-02:00 1995,
         [java] To: Thu Dec 31 21:59:59 GMT-02:00 2020]
    [java] Issuer: [email protected], CN=Thawte Personal Freemail CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
    [java] SerialNumber: [  0  ]
    [java]
    [java] Certificate Extensions: 1
    [java] [1]: ObjectId: 2.5.29.19 Criticality=true
    [java] BasicConstraints:[
    [java] CA:true
    [java] PathLen:2147483647
    [java] ]
    [java]
    [java] ]
    [java] Algorithm: [MD5withRSA]
    [java] Signature:
    [java] 0000: C7 EC 92 7E 4E F8 F5 96 A5 67 62 2A A4 F0 4D 11 ....N....gb*..M.
    [java] 0010: 60 D0 6F 8D 60 58 61 AC 26 BB 52 35 5C 08 CF 30 `.o.`Xa.&.R5\..0
    [java] 0020: FB A8 4A 96 8A 1F 62 42 23 8C 17 0F F4 BA 64 9C ..J...bB#.....d.
    [java] 0030: 17 AC 47 29 DF 9D 98 5E D2 6C 60 71 5C A2 AC DC ..G)...^.l`q\...
    [java] 0040: 79 E3 E7 6E 00 47 1F B5 0D 28 E8 02 9D E4 9A FD y..n.G...(......
    [java] 0050: 13 F4 A6 D9 7C B1 F8 DC 5F 23 26 09 91 80 73 D0 ........_#&...s.
    [java] 0060: 14 1B DE 43 A9 83 25 F2 E6 9C 2F 15 CA FE A6 AB ...C..%.../.....
    [java] 0070: 8A 07 75 8B 0C DD 51 84 6B E4 F8 D1 CE 77 A2 81 ..u...Q.k....w..
    [java]
    [java] ]
    [java] adding as trusted cert: [
    [java] [
    [java] Version: V3
    [java] Subject: [email protected], CN=Thawte Personal Basic CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
    [java] Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    [java]
    [java] Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@5f8b99
    [java] Validity: [From: Sun Dec 31 22:00:00 GMT-02:00 1995,
         [java] To: Thu Dec 31 21:59:59 GMT-02:00 2020]
    [java] Issuer: [email protected], CN=Thawte Personal Basic CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
    [java] SerialNumber: [  0  ]
    [java]
    [java] Certificate Extensions: 1
    [java] [1]: ObjectId: 2.5.29.19 Criticality=true
    [java] BasicConstraints:[
    [java] CA:true
    [java] PathLen:2147483647
    [java] ]
    [java]
    [java] ]
    [java] Algorithm: [MD5withRSA]
    [java] Signature:
    [java] 0000: 2D E2 99 6B B0 3D 7A 89 D7 59 A2 94 01 1F 2B DD -..k.=z..Y....+.
    [java] 0010: 12 4B 53 C2 AD 7F AA A7 00 5C 91 40 57 25 4A 38 .KS......\.@W%J8
    [java] 0020: AA 84 70 B9 D9 80 0F A5 7B 5C FB 73 C6 BD D7 8A ..p......\.s....
    [java] 0030: 61 5C 03 E3 2D 27 A8 17 E0 84 85 42 DC 5E 9B C6 a\..-'.....B.^..
    [java] 0040: B7 B2 6D BB 74 AF E4 3F CB A7 B7 B0 E0 5D BE 78 ..m.t..?.....].x
    [java] 0050: 83 25 94 D2 DB 81 0F 79 07 6D 4F F4 39 15 5A 52 .%.....y.mO.9.ZR
    [java] 0060: 01 7B DE 32 D6 4D 38 F6 12 5C 06 50 DF 05 5B BD ...2.M8..\.P..[.
    [java] 0070: 14 4B A1 DF 29 BA 3B 41 8D F7 63 56 A1 DF 22 B1 .K..).;A..cV..".
    [java]
    [java] ]
    [java] adding as trusted cert: [
    [java] [
    [java] Version: V1
    [java] Subject: OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    [java] Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2
    [java]
    [java] Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@462851
    [java] Validity: [From: Sun Jan 28 22:00:00 GMT-02:00 1996,
         [java] To: Wed Jan 07 21:59:59 GMT-02:00 2004]
    [java] Issuer: OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    [java] SerialNumber: [    e49efdf3 3ae80ecf a5113e19 a4240232 ]
    [java]
    [java] ]
    [java] Algorithm: [MD2withRSA]
    [java] Signature:
    [java] 0000: 61 70 EC 2F 3F 9E FD 2B E6 68 54 21 B0 67 79 08 ap./?..+.hT!.gy.
    [java] 0010: 0C 20 96 31 8A 0D 7A BE B6 26 DF 79 2C 22 69 49 . .1..z..&.y,"iI
    [java] 0020: 36 E3 97 77 62 61 A2 32 D7 7A 54 21 36 BA 02 C9 6..wba.2.zT!6...
    [java] 0030: 34 E7 25 DA 44 35 B0 D2 5C 80 5D B3 94 F8 F9 AC 4.%.D5..\.].....
    [java] 0040: EE A4 60 75 2A 1F 95 49 23 B1 4A 7C F4 B3 47 72 ..`u*..I#.J...Gr
    [java] 0050: 21 5B 7E 97 AB 54 AC 62 E7 5D EC AE 9B D2 C9 B2 ![...T.b.]......
    [java] 0060: 24 FB 82 AD E9 67 15 4B BA AA A6 F0 97 A0 F6 B0 $....g.K........
    [java] 0070: 97 57 00 C8 0C 3C 09 A0 82 04 BA 41 DA F7 99 A4 .W...<.....A....
    [java]
    [java] ]
    [java] adding as trusted cert: [
    [java] [
    [java] Version: V3
    [java] Subject: [email protected], CN=Thawte Personal Premium CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
    [java] Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    [java]
    [java] Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@10058
    [java] Validity: [From: Sun Dec 31 22:00:00 GMT-02:00 1995,
         [java] To: Thu Dec 31 21:59:59 GMT-02:00 2020]
    [java] Issuer: [email protected], CN=Thawte Personal Premium CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
    [java] SerialNumber: [  0  ]
    [java]
    [java] Certificate Extensions: 1
    [java] [1]: ObjectId: 2.5.29.19 Criticality=true
    [java] BasicConstraints:[
    [java] CA:true
    [java] PathLen:2147483647
    [java] ]
    [java]
    [java] ]
    [java] Algorithm: [MD5withRSA]
    [java] Signature:
    [java] 0000: 69 36 89 F7 34 2A 33 72 2F 6D 3B D4 22 B2 B8 6F i6..4*3r/m;."..o
    [java] 0010: 9A C5 36 66 0E 1B 3C A1 B1 75 5A E6 FD 35 D3 F8 ..6f..<..uZ..5..
    [java] 0020: A8 F2 07 6F 85 67 8E DE 2B B9 E2 17 B0 3A A0 F0 ...o.g..+....:..
    [java] 0030: 0E A2 00 9A DF F3 14 15 6E BB C8 85 5A 98 80 F9 ........n...Z...
    [java] 0040: FF BE 74 1D 3D F3 FE 30 25 D1 37 34 67 FA A5 71 ..t.=..0%.74g..q
    [java] 0050: 79 30 61 29 72 C0 E0 2C 4C FB 56 E4 3A A8 6F E5 y0a)r..,L.V.:.o.
    [java] 0060: 32 59 52 DB 75 28 50 59 0C F8 0B 19 E4 AC D9 AF 2YR.u(PY........
    [java] 0070: 96 8D 2F 50 DB 07 C3 EA 1F AB 33 E0 F5 2B 31 89 ../P......3..+1.
    [java]
    [java] ]
    [java] adding as trusted cert: [
    [java] [
    [java] Version: V3
    [java] Subject: [email protected], CN=Thawte Server CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA
    [java] Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    [java]
    [java] Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@3dab91
    [java] Validity: [From: Wed Jul 31 21:00:00 GMT-03:00 1996,
         [java] To: Thu Dec 31 21:59:59 GMT-02:00 2020]
    [java] Issuer: [email protected], CN=Thawte Server CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA
    [java] SerialNumber: [    01]
    [java]
    [java] Certificate Extensions: 1
    [java] [1]: ObjectId: 2.5.29.19 Criticality=true
    [java] BasicConstraints:[
    [java] CA:true
    [java] PathLen:2147483647
    [java] ]
    [java]
    [java] ]
    [java] Algorithm: [MD5withRSA]
    [java] Signature:
    [java] 0000: 07 FA 4C 69 5C FB 95 CC 46 EE 85 83 4D 21 30 8E ..Li\...F...M!0.
    [java] 0010: CA D9 A8 6F 49 1A E6 DA 51 E3 60 70 6C 84 61 11 ...oI...Q.`pl.a.
    [java] 0020: A1 1A C8 48 3E 59 43 7D 4F 95 3D A1 8B B7 0B 62 ...H>YC.O.=....b
    [java] 0030: 98 7A 75 8A DD 88 4E 4E 9E 40 DB A8 CC 32 74 B9 [email protected].
    [java] 0040: 6F 0D C6 E3 B3 44 0B D9 8A 6F 9A 29 9B 99 18 28 o....D...o.)...(
    [java] 0050: 3B D1 E3 40 28 9A 5A 3C D5 B5 E7 20 1B 8B CA A4 ;..@(.Z<... ....
    [java] 0060: AB 8D E9 51 D9 E2 4C 2C 59 A9 DA B9 B2 75 1B F6 ...Q..L,Y....u..
    [java] 0070: 42 F2 EF C7 F2 18 F9 89 BC A3 FF 8A 23 2E 70 47 B...........#.pG
    [java]
    [java] ]
    [java] adding as trusted cert: [
    [java] [
    [java] Version: V1
    [java] Subject: OU=Class 4 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    [java] Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2
    [java]
    [java] Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@4ac00c
    [java] Validity: [From: Sun Jan 28 22:00:00 GMT-02:00 1996,
         [java] To: Fri Dec 31 21:59:59 GMT-02:00 1999]
    [java] Issuer: OU=Class 4 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    [java] SerialNumber: [    02a60000 01]
    [java]
    [java] ]
    [java] Algorithm: [MD2withRSA]
    [java] Signature:
    [java] 0000: 53 DD D3 F0 9C 24 7E 40 AA E2 FC 00 1A D7 DA 0C S....$.@........
    [java] 0010: FC 32 61 B8 15 0D 96 F3 FA 57 1B 7F 33 7C AF E9 .2a......W..3...
    [java] 0020: 98 9A 61 C8 7A B3 B7 FF B1 DC 99 83 DC AC 12 FC ..a.z...........
    [java] 0030: 70 C9 1F 38 42 ED 44 F6 80 2E 5B 6B 33 69 AC 9C p..8B.D...[k3i..
    [java] 0040: D3 5C E7 5F 5A 18 C7 B1 2D 79 04 96 41 91 99 41 .\._Z...-y..A..A
    [java] 0050: B1 3C 0D BA 84 39 C6 3B 97 F0 26 C9 8E EE BD CC .<...9.;..&.....
    [java] 0060: 42 95 FF 1E C7 02 3F 54 0C 78 F5 BC AA 60 7C 02 B.....?T.x...`..
    [java] 0070: 69 E8 DC AC E2 02 76 61 C4 3E 03 EA D2 8A 24 D1 i.....va.>....$.
    [java]
    [java] ]
    [java] adding as trusted cert: [
    [java] [
    [java] Version: V1
    [java] Subject: OU=Class 1 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    [java] Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2
    [java]
    [java] Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@65b28
    [java] Validity: [From: Sun Jan 28 22:00:00 GMT-02:00 1996,
         [java] To: Tue Jan 07 21:59:59 GMT-02:00 2020]
    [java] Issuer: OU=Class 1 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    [java] SerialNumber: [    325033cf 50d156f3 5c81ad65 5c4fc825 ]
    [java]
    [java] ]
    [java] Algorithm: [MD2withRSA]
    [java] Signature:
    [java] 0000: 4B 44 66 60 68 64 E4 98 1B F3 B0 72 E6 95 89 7C KDf`hd.....r....
    [java] 0010: DD 7B B3 95 C0 1D 2E D8 D8 19 D0 2D 34 3D C6 50 ...........-4=.P
    [java] 0020: 9A 10 86 8C AA 3F 3B A8 04 FC 37 52 95 C3 D9 C9 .....?;...7R....
    [java] 0030: DB CD F2 86 06 C4 B1 1B F0 82 88 30 42 8E 17 50 ...........0B..P
    [java] 0040: 1C 64 7A B8 3E 99 49 74 97 FC AC 02 43 FB 96 0C .dz.>.It....C...
    [java] 0050: 56 04 25 0C 7C 7C 87 9D 24 A7 D8 F0 32 29 B5 A4 V.%.....$...2)..
    [java] 0060: DF 5D A2 4C C5 16 32 A8 42 F6 45 A6 B6 36 B9 E0 .].L..2.B.E..6..
    [java] 0070: BF 65 36 93 C2 D2 D7 6B DC DE 59 D6 A2 35 F8 45 .e6....k..Y..5.E
    [java]
    [java] ]
    [java] adding as trusted cert: [
    [java] [
    [java] Version: V1
    [java] Subject: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
    [java] Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2
    [java]
    [java] Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@4ac6db
    [java] Validity: [From: Tue Nov 08 22:00:00 GMT-02:00 1994,
         [java] To: Thu Jan 07 21:59:59 GMT-02:00 2010]
    [java] Issuer: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
    [java] SerialNumber: [    02ad667e 4e45fe5e 576f3c98 195eddc0 ]
    [java]
    [java] ]
    [java] Algorithm: [MD2withRSA]
    [java] Signature:
    [java] 0000: 65 DD 7E E1 B2 EC B0 E2 3A E0 EC 71 46 9A 19 11 e.......:..qF...
    [java] 0010: B8 D3 C7 A0 B4 03 40 26 02 3E 09 9C E1 12 B3 D1 ......@&.>......
    [java] 0020: 5A F6 37 A5 B7 61 03 B6 5B 16 69 3B C6 44 08 0C Z.7..a..[.i;.D..
    [java] 0030: 88 53 0C 6B 97 49 C7 3E 35 DC 6C B9 BB AA DF 5C .S.k.I.>5.l....\
    [java] 0040: BB 3A 2F 93 60 B6 A9 4B 4D F2 20 F7 CD 5F 7F 64 .:/.`..KM. .._.d
    [java] 0050: 7B 8E DC 00 5C D7 FA 77 CA 39 16 59 6F 0E EA D3 ....\..w.9.Yo...
    [java] 0060: B5 83 7F 4D 4D 42 56 76 B4 C9 5F 04 F8 38 F8 EB ...MMBVv.._..8..
    [java] 0070: D2 5F 75 5F CD 7B FC E5 8E 80 7C FC 50 ._u_........P
    [java]
    [java] ]
    [java] adding as trusted cert: [
    [java] [
    [java] Version: V3
    [java] Subject: [email protected], CN=Thawte Premium Server CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA
    [java] Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4
    [java]
    [java] Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@456c60
    [java] Validity: [From: Wed Jul 31 21:00:00 GMT-03:00 1996,
         [java] To: Thu Dec 31 21:59:59 GMT-02:00 2020]
    [java] Issuer: [email protected], CN=Thawte Premium Server CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA
    [java] SerialNumber: [    01]
    [java]
    [java] Certificate Extensions: 1
    [java] [1]: ObjectId: 2.5.29.19 Criticality=true
    [java] BasicConstraints:[
    [java] CA:true
    [java] PathLen:2147483647
    [java] ]
    [java]
    [java] ]
    [java] Algorithm: [MD5withRSA]
    [java] Signature:
    [java] 0000: 26 48 2C 16 C2 58 FA E8 16 74 0C AA AA 5F 54 3F &H,..X...t..._T?
    [java] 0010: F2 D7 C9 78 60 5E 5E 6E 37 63 22 77 36 7E B2 17 ...x`^^n7c"w6...
    [java] 0020: C4 34 B9 F5 08 85 FC C9 01 38 FF 4D BE F2 16 42 .4.......8.M...B
    [java] 0030: 43 E7 BB 5A 46 FB C1 C6 11 1F F1 4A B0 28 46 C9 C..ZF......J.(F.
    [java] 0040: C3 C4 42 7D BC FA AB 59 6E D5 B7 51 88 11 E3 A4 ..B....Yn..Q....
    [java] 0050: 85 19 6B 82 4C A4 0C 12 AD E9 A4 AE 3F F1 C3 49 ..k.L.......?..I
    [java] 0060: 65 9A 8C C5 C8 3E 25 B7 94 99 BB 92 32 71 07 F0 e....>%.....2q..
    [java] 0070: 86 5E ED 50 27 A6 0D A6 23 F9 BB CB A6 07 14 42 .^.P'...#......B
    [java]
    [java] ]
    [java] adding as trusted cert: [
    [java] [
    [java] Version: V1
    [java] Subject: OU=Class 2 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    [java] Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2
    [java]
    [java] Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@4e280c
    [java] Validity: [From: Sun Jan 28 22:00:00 GMT-02:00 1996,
         [java] To: Wed Jan 07 21:59:59 GMT-02:00 2004]
    [java] Issuer: OU=Class 2 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
    [java] SerialNumber: [    ba5ac94c 053b92d6 a7b6df4e d053920d ]
    [java]
    [java] ]
    [java] Algorithm: [MD2withRSA]
    [java] Signature:
    [java] 0000: B6 00 1F 93 57 A4 07 A7 40 CE 65 40 3F 55 5E ED [email protected]@?U^.
    [java] 0010: EF FA 54 49 A5 30 D6 21 7C 61 87 EE 83 93 0B BF ..TI.0.!.a......
    [java] 0020: B4 33 F2 98 AC 9F 06 BF 4E A8 CE 14 81 4C CB 04 .3......N....L..
    [java] 0030: 4E 58 C3 CF 5F EE 7C D7 9A 6F CB 41 8A B7 7F 81 NX.._....o.A....
    [java] 0040: B8 FF 84 61 C6 27 43 65 1D 0C EC B1 00 0A DD 1B ...a.'Ce........
    [java] 0050: A4 BB C7 78 20 28 B2 A2 DD 36 95 2E E1 54 4F BF ...x (...6...TO.
    [java] 0060: 60 B9 77 68 11 99 23 E8 EA 52 E8 AA 00 4E 67 4E `.wh..#..R...NgN
    [java] 0070: BB 90 B5 45 9B 46 EB 8E 16 EF C4 33 5B 33 3D D5 ...E.F.....3[3=.
    [java]
    [java] ]
    [java] trigger seeding of SecureRandom
    [java] done seeding SecureRandom
    [java] %% No cached client session
    [java] *** ClientHello, v3.1
    [java] RandomCookie: GMT: 983561886 bytes = { 76, 56, 156, 168, 117, 241, 69, 144, 101, 187, 144, 236, 198, 74, 236, 43, 149, 255, 23, 119, 121, 201, 132, 208, 134, 190, 178, 253 }
    [java] Session ID: {}
    [java] Cipher Suites: { 0, 5, 0, 4, 0, 9, 0, 10, 0, 18, 0, 19, 0, 3, 0, 17 }
    [java] Compression Methods: { 0 }
    [java] ***
    [java] [write] MD5 and SHA1 hashes: len = 59
    [java] 0000: 01 00 00 37 03 01 3B A0 F7 9E 4C 38 9C A8 75 F1 ...7..;...L8..u.
    [java] 0010: 45 90 65 BB 90 EC C6 4A EC 2B 95 FF 17 77 79 C9 E.e....J.+...wy.
    [java] 0020: 84 D0 86 BE B2 FD 00 00 10 00 05 00 04 00 09 00 ................
    [java] 0030: 0A 00 12 00 13 00 03 00 11 01 00 ...........
    [java] AWT-EventQueue-0, WRITE: SSL v3.1 Handshake, length = 59
    [java] [write] MD5 and SHA1 hashes: len = 77
    [java] 0000: 01 03 01 00 24 00 00 00 20 00 00 05 00 00 04 01 ....$... .......
    [java] 0010: 00 80 00 00 09 06 00 40 00 00 0A 07 00 C0 00 00 .......@........
    [java] 0020: 12 00 00 13 00 00 03 02 00 80 00 00 11 3B A0 F7 .............;..
    [java] 0030: 9E 4C 38 9C A8 75 F1 45 90 65 BB 90 EC C6 4A EC .L8..u.E.e....J.
    [java] 0040: 2B 95 FF 17 77 79 C9 84 D0 86 BE B2 FD +...wy.......
    [java] AWT-EventQueue-0, WRITE: SSL v2, contentType = 22, translated length = 16310
    [java] AWT-EventQueue-0, READ: SSL v3.1 Handshake, length = 1111
    [java] *** ServerHello, v3.1
    [java] RandomCookie: GMT: 2074550556 bytes = { 27, 152, 37, 22, 151, 47, 160, 182, 226, 124, 83, 52, 90, 58, 184, 102, 211, 192, 216, 255, 208, 187, 208, 29, 25, 27, 49, 218 }
    [java] Session ID: {93, 0, 0, 0, 133, 6, 96, 154, 231, 185, 3, 242, 135, 21, 142, 12, 3, 69, 102, 233, 130, 127, 90, 61, 249, 162, 68, 19, 62, 71, 145, 47}
    [java] Cipher Suite: { 0, 4 }
    [java] Compression Method: 0
    [java] ***
    [java] %% Created: [Session-2, SSL_RSA_WITH_RC4_128_MD5]
    [java] ** SSL_RSA_WITH_RC4_128_MD5
    [java] [read] MD5 and SHA1 hashes: len = 74
    [java] 0000: 02 00 00 46 03 01 7C A7 21 1C 1B 98 25 16 97 2F ...F....!...%../
    [java] 0010: A0 B6 E2 7C 53 34 5A 3A B8 66 D3 C0 D8 FF D0 BB ....S4Z:.f......
    [java] 0020: D0 1D 19 1B 31 DA 20 5D 00 00 00 85 06 60 9A E7 ....1. ].....`..
    [java] 0030: B9 03 F2 87 15 8E 0C 03 45 66 E9 82 7F 5A 3D F9 ........Ef...Z=.
    [java] 0040: A2 44 13 3E 47 91 2F 00 04 00 .D.>G./...
    [java] *** Certificate chain
    [java] chain [0] = [
    [java] [
    [java] Version: V3
    [java] Subject: CN=dcu.fi1.net, OU=Terms of use at www.verisign.com/rpa (c)00, OU=Virtual Financial Services Inc., O=Virtual Financial Services Inc., L=Indianapolis, ST=Indiana, C=US
    [java] Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
    [java]
    [java] Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@5ac3c9
    [java] Validity: [From: Thu Apr 12 21:00:00 GMT-03:00 2001,
         [java] To: Wed May 01 20:59:59 GMT-03:00 2002]
    [java] Issuer: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
    [java] SerialNumber: [    41a437fa 30a52d78 f3bf85df a1b4d720 ]
    [java]
    [java] Certificate Extensions: 6
    [java] [1]: ObjectId: 2.16.840.1.113733.1.6.15 Criticality=false
    [java] Extension unknown: DER encoded OCTET string =
    [java] 0000: 04 0B 16 09 31 35 30 33 31 38 35 33 33 ....150318533
    [java]
    [java]
    [java] [2]: ObjectId: 2.5.29.32 Criticality=false
    [java] Extension unknown: DER encoded OCTET string =
    [java] 0000: 04 81 A4 30 81 A1 30 81 9E 06 0B 60 86 48 01 86 ...0..0....`.H..
    [java] 0010: F8 45 01 07 01 01 30 81 8E 30 28 06 08 2B 06 01 .E....0..0(..+..
    [java] 0020: 05 05 07 02 01 16 1C 68 74 74 70 73 3A 2F 2F 77 .......https://w
    [java] 0030: 77 77 2E 76 65 72 69 73 69 67 6E 2E 63 6F 6D 2F ww.verisign.com/
    [java] 0040: 43 50 53 30 62 06 08 2B 06 01 05 05 07 02 02 30 CPS0b..+.......0
    [java] 0050: 56 30 15 16 0E 56 65 72 69 53 69 67 6E 2C 20 49 V0...VeriSign, I
    [java] 0060: 6E 63 2E 30 03 02 01 01 1A 3D 56 65 72 69 53 69 nc.0.....=VeriSi
    [java] 0070: 67 6E 27 73 20 43 50 53 20 69 6E 63 6F 72 70 2E gn's CPS incorp.
    [java] 0080: 20 62 79 20 72 65 66 65 72 65 6E 63 65 20 6C 69 by reference li
    [java] 0090: 61 62 2E 20 6C 74 64 2E 20 28 63 29 39 37 20 56 ab. ltd. (c)97 V
    [java] 00A0: 65 72 69 53 69 67 6E eriSign
    [java]
    [java]
    [java] [3]: ObjectId: 2.5.29.31 Criticality=false
    [java] Extension unknown: DER encoded OCTET string =
    [java] 0000: 04 35 30 33 30 31 A0 2F A0 2D 86 2B 68 74 74 70 .50301./.-.+http
    [java] 0010: 3A 2F 2F 63 72 6C 2E 76 65 72 69 73 69 67 6E 2E ://crl.verisign.
    [java] 0020: 63 6F 6D 2F 52 53 41 53 65 63 75 72 65 53 65 72 com/RSASecureSer
    [java] 0030: 76 65 72 2E 63 72 6C ver.crl
    [java]
    [java]
    [java] [4]: ObjectId: 2.5.29.15 Criticality=false
    [java] KeyUsage [
    [java] DigitalSignature
    [java] Key_Encipherment
    [java] ]
    [java]
    [java] [5]: ObjectId: 2.5.29.37 Criticality=false
    [java] Extension unknown: DER encoded OCTET string =
    [java] 0000: 04 16 30 14 06 08 2B 06 01 05 05 07 03 01 06 08 ..0...+.........
    [java] 0010: 2B 06 01 05 05 07 03 02 +.......
    [java]
    [java]
    [java] [6]: ObjectId: 2.5.29.19 Criticality=false
    [java] BasicConstraints:[
    [java] CA:false
    [java] PathLen: undefined
    [java] ]
    [java]
    [java] ]
    [java] Algorithm: [SHA1withRSA]
    [java] Signature:
    [java] 0000: 65 2C B7 98 FC 5D FB D9 B6 8E 65 AC FE 8B 94 12 e,...]....e.....
    [java] 0010: 97 3E C6 07 4E 80 47 2C E6 A3 FE 32 84 8F 77 5E .>..N.G,...2..w^
    [java] 0020: D3 2E 18 56 31 D1 3F 7F D3 1E E0 12 7D 0B 10 92 ...V1.?.........
    [java] 0030: E0 25 FA 05 67 1E 60 A7 3A 61 84 AB 69 50 27 DB .%..g.`.:a..iP'.
    [java] 0040: 32 14 D3 5E 60 45 4D 5D C1 D6 4F 42 30 7F B5 1D 2..^`EM]..OB0...
    [java] 0050: B6 DD 8D 1F B7 6F 37 71 7C B1 E2 F4 39 B6 A6 30 .....o7q....9..0
    [java] 0060: A8 21 97 7F 55 AC EB 9B F2 0A 53 FF 7E 69 8E 19 .!..U.....S..i..
    [java] 0070: 5C 98 51 DE 60 F2 A2 A2 78 01 6B 1F 51 \.Q.`...x.k.Q
    [java]
    [java] ]
    [java] ***
    [java] add missing root cert: [
    [java] [
    [java] Version: V1
    [java] Subject: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
    [java] Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2
    [java]
    [java] Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@4ac6db
    [java] Validity: [From: Tue Nov 08 22:00:00 GMT-02:00 1994,
         [java] To: Thu Jan 07 21:59:59 GMT-02:00 2010]
    [java] Issuer: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
    [java] SerialNumber: [    02ad667e 4e45fe5e 576f3c98 195eddc0 ]
    [java]
    [java] ]
    [java] Algorithm: [MD2withRSA]
    [java] Signature:
    [java] 0000: 65 DD 7E E1 B2 EC B0 E2 3A E0 EC 71 46 9A 19 11 e.......:..qF...
    [java] 0010: B8 D3 C7 A0 B4 03 40 26 02 3E 09 9C E1 12 B3 D1 ......@&.>......
    [java] 0020: 5A F6 37 A5 B7 61 03 B6 5B 16 69 3B C6 44 08 0C Z.7..a..[.i;.D..
    [java] 0030: 88 53 0C 6B 97 49 C7 3E 35 DC 6C B9 BB AA DF 5C .S.k.I.>5.l....\
    [java] 0040: BB 3A 2F 93 60 B6 A9 4B 4D F2 20 F7 CD 5F 7F 64 .:/.`..KM. .._.d
    [java] 0050: 7B 8E DC 00 5C D7 FA 77 CA 39 16 59 6F 0E EA D3 ....\..w.9.Yo...
    [java] 0060: B5 83 7F 4D 4D 42 56 76 B4 C9 5F 04 F8 38 F8 EB ...MMBVv.._..8..
    [java] 0070: D2 5F 75 5F CD 7B FC E5 8E 80 7C FC 50 ._u_........P
    [java]
    [java] ]
    [java] stop on trusted cert: [
    [java] [
    [java] Version: V1
    [java] Subject: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
    [java] Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2
    [java]
    [java] Key: com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@4ac6db
    [java] Validity: [From: Tue Nov 08 22:00:00 GMT-02:00 1994,
         [java] To: Thu Jan 07 21:59:59 GMT-02:00 2010]
    [java] Issuer: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
    [java] SerialNumber: [    02ad667e 4e45fe5e 576f3c98 195eddc0 ]
    [java]
    [java] ]
    [java] Algorithm: [MD2withRSA]
    [java] Signature:
    [java] 0000: 65 DD 7E E1 B2 EC B0 E2 3A E0 EC 71 46 9A 19 11 e.......:..qF...
    [java] 0010: B8 D3 C7 A0 B4 03 40 26 02 3E 09 9C E1 12 B3 D1 ......@&.>......
    [java] 0020: 5A F6 37 A5 B7 61 03 B6 5B 16 69 3B C6 44 08 0C Z.7..a..[.i;.D..
    [java] 0030: 88 53 0C 6B 97 49 C7 3E 35 DC 6C B9 BB AA DF 5C .S.k.I.>5.l....\
    [java] 0040: BB 3A 2F 93 60 B6 A9 4B 4D F2 20 F7 CD 5F 7F 64 .:/.`..KM. .._.d
    [java] 0050: 7B 8E DC 00 5C D7 FA 77 CA 39 16 59 6F 0E EA D3 ....\..w.9.Yo...
    [java] 0060: B5 83 7F 4D 4D 42 56 76 B4 C9 5F 04 F8 38 F8 EB ...MMBVv.._..8..
    [java] 0070: D2 5F 75 5F CD 7B FC E5 8E 80 7C FC 50 ._u_........P
    [java]
    [java] ]
    [java] [read] MD5 and SHA1 hashes: len = 1033
    [java] 0000: 0B 00 04 05 00 04 02 00 03 FF 30 82 03 FB 30 82 ..........0...0.
    [java] 0010: 03 68 A0 03 02 01 02 02 10 41 A4 37 FA 30 A5 2D .h.......A.7.0.-
    [java] 0020: 78 F3 BF 85 DF A1 B4 D7 20 30 0D 06 09 2A 86 48 x....... 0...*.H
    [java] 0030: 86 F7 0D 01 01 05 05 00 30 5F 31 0B 30 09 06 03 ........0_1.0...
    [java] 0040: 55 04 06 13 02 55 53 31 20 30 1E 06 03 55 04 0A U....US1 0...U..
    [java] 0050: 13 17 52 53 41 20 44 61 74 61 20 53 65 63 75 72 ..RSA Data Secur
    [java] 0060: 69 74 79 2C 20 49 6E 63 2E 31 2E 30 2C 06 03 55 ity, Inc.1.0,..U
    [java] 0070: 04 0B 13 25 53 65 63 75 72 65 20 53 65 72 76 65 ...%Secure Serve
    [java] 0080: 72 20 43 65 72 74 69 66 69 63 61 74 69 6F 6E 20 r Certification
    [java] 0090: 41 75 74 68 6F 72 69 74 79 30 1E 17 0D 30 31 30 Authority0...010
    [java] 00A0: 34 31 33 30 30 30 30 30 30 5A 17 0D 30 32 30 35 413000000Z..0205
    [java] 00B0: 30 31 32 33 35 39 35 39 5A 30 81 D5 31 0B 30 09 01235959Z0..1.0.
    [java] 00C0: 06 03 55 04 06 13 02 55 53 31 10 30 0E 06 03 55 ..U....US1.0...U
    [java] 00D0: 04 08 13 07 49 6E 64 69 61 6E 61 31 15 30 13 06 ....Indiana1.0..
    [java] 00E0: 03 55 04 07 14 0C 49 6E 64 69 61 6E 61 70 6F 6C .U....Indianapol
    [java] 00F0: 69 73 31 28 30 26 06 03 55 04 0A 14 1F 56 69 72 is1(0&..U....Vir
    [java] 0100: 74 75 61 6C 20 46 69 6E 61 6E 63 69 61 6C 20 53 tual Financial S
    [java] 0110: 65 72 76 69 63 65 73 20 49 6E 63 2E 31 28 30 26 ervices Inc.1(0&
    [java] 0120: 06 03 55 04 0B 14 1F 56 69 72 74 75 61 6C 20 46 ..U....Virtual F
    [java] 0130: 69 6E 61 6E 63 69 61 6C 20 53 65 72 76 69 63 65 inancial Service
    [java] 0140: 73 20 49 6E 63 2E 31 33 30 31 06 03 55 04 0B 14 s Inc.1301..U...
    [java] 0150: 2A 54 65 72 6D 73 20 6F 66 20 75 73 65 20 61 74 *Terms of use at
    [java] 0160: 20 77 77 77 2E 76 65 72 69 73 69 67 6E 2E 63 6F www.verisign.co
    [java] 0170: 6D 2F 72 70 61 20 28 63 29 30 30 31 14 30 12 06 m/rpa (c)001.0..
    [java] 0180: 03 55 04 03 14 0B 64 63 75 2E 66 69 31 2E 6E 65 .U....dcu.fi1.ne
    [java] 0190: 74 30 81 9F 30 0D 06 09 2A 86 48 86 F7 0D 01 01 t0..0...*.H.....
    [java] 01A0: 01 05 00 03 81 8D 00 30 81 89 02 81 81 00 B1 54 .......0.......T
    [java] 01B0: 3C CD 98 A7 E6 69 F7 1E 3A 3C 22 0B 12 34 A1 1B <....i..:<"..4..
    [java] 01C0: FA E3 DC 54 B6 C1 80 DA 27 09 2E FD F4 61 A5 82 ...T....'....a..
    [java] 01D0: 34 CA DE 8A 78 DA 20 71 BE 33 6A 56 12 E2 43 8E 4...x. q.3jV..C.
    [java] 01E0: C2 3E 41 D8 28 AA 81 04 B8 F7 6F 09 D5 DA 9D B3 .>A.(.....o.....
    [java] 01F0: 9A 31 FB AC ED 13 72 BE 8C 72 E7 17 53 AD 26 23 .1....r..r..S.&#
    [java] 0200: 5A CB AC AE 28 62 98 9B 39 52 CC 50 38 13 FA F3 Z...(b..9R.P8...
    [java] 0210: BF BE 5D E8 A1 B9 89 29 FE 50 91 29 F0 7B 32 0A ..]....).P.)..2.
    [java] 0220: 90 48 E6 7A B6 F7 35 EC 65 76 D1 44 EC 83 02 03 .H.z..5.ev.D....
    [java] 0230: 01 00 01 A3 82 01 43 30 82 01 3F 30 09 06 03 55 ......C0..?0...U
    [java] 0240: 1D 13 04 02 30 00 30 0B 06 03 55 1D 0F 04 04 03 ....0.0...U.....
    [java] 0250: 02 05 A0 30 3C 06 03 55 1D 1F 04 35 30 33 30 31 ...0<..U...50301
    [java] 0260: A0 2F A0 2D 86 2B 68 74 74 70 3A 2F 2F 63 72 6C ./.-.+http://crl
    [java] 0270: 2E 76 65 72 69 73 69 67 6E 2E 63 6F 6D 2F 52 53 .verisign.com/RS
    [java] 0280: 41 53 65 63 75 72 65 53 65 72 76 65 72

    I've tried commenting result.starthandshake but still
    unexpected end of file from server problem persists.
    I tested the sample code with verisign and sun works
    fine and here ciphersuite is CipherSuite:SSL_RSA_WITH_RC4_128_MD5
    whereas it doesnt work with thawte and my server
    for which ciphersuite is
    CipherSuite:SSL_RSA_WITH_RC4_128_SHA
    and the system.out lines in case of sun or verisign are as follows,
    Handshake finished!
         CipherSuite:SSL_RSA_WITH_RC4_128_MD5
         SessionId [Session-1, SSL_RSA_WITH_RC4_128_MD5]
         PeerHost 192.18.97.241
    Handshake finished!
         CipherSuite:SSL_RSA_WITH_RC4_128_MD5
         SessionId [Session-1, SSL_RSA_WITH_RC4_128_MD5]
    <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.0 Transitional//EN" "http://www.w3.org/TR/REC-html40/loose.dtd">
         PeerHost 192.18.97.241
    .......followed by html content in tag form.
    but
    in case of my server which is openssl or thawte site ,it is
    Handshake finished!
         CipherSuite:SSL_RSA_WITH_RC4_128_SHA
         SessionId [Session-1, SSL_RSA_WITH_RC4_128_SHA]
         PeerHost 204.198.134.88
    Handshake finished!
         CipherSuite:SSL_RSA_WITH_RC4_128_SHA
         SessionId [Session-1, SSL_RSA_WITH_RC4_128_SHA]
         PeerHost 204.198.134.88
    Handshake finished!
         CipherSuite:SSL_RSA_WITH_RC4_128_SHA
         SessionId [Session-2, SSL_RSA_WITH_RC4_128_SHA]
         PeerHost 204.198.134.88
    Handshake finished!
         CipherSuite:SSL_RSA_WITH_RC4_128_SHA
         SessionId [Session-2, SSL_RSA_WITH_RC4_128_SHA]
         PeerHost 204.198.134.88
    java.net.SocketException: Unexpected end of file from server
         at com.sun.net.ssl.internal.www.protocol.https.HttpClient.b([DashoPro-V1.2-120198])
         at com.sun.net.ssl.internal.www.protocol.https.HttpClient.a([DashoPro-V1.2-120198])
         at com.sun.net.ssl.internal.www.protocol.https.HttpClient.b([DashoPro-V1.2-120198])
         at com.sun.net.ssl.internal.www.protocol.https.HttpClient.a([DashoPro-V1.2-120198])
         at com.sun.net.ssl.internal.www.protocol.https.HttpsURLConnection.getInputStream([DashoPro-V1.2-120198])
         at com.phoenixnet.security.zurich.utils.URLTunnelReader.main(URLTunnelReader.java, Compiled Code)
    Exception in thread "main"
    any ideas ??
    pannaga

  • SCJP 1.4 - Java Certification Free Training Centre

    Hi,
    JavaCertificate.com is a web site that will help you prepare for your Sun Java 1.4 certification. If you are already a Sun certified Java programmer then you can still refresh your knowledge by challenging yourself with one of our 300 different mock exams.
    We are providing a free certification centre that monitors your progress over time. Each Java objective can be tested individually and your faults can be tested until you understand the study material. The certification centre enables you to select questions and build your own mock exam. Each mock exam covers the nine objectives and has the same number of questions as the real examination.
    Javacertificate.com has been voted by about.com as "Best of the Net" after 2 weeks launch of the web-site.
    The Java Certificate team wishes you good luck!
    http://www.javacertificate.com

    This is really great. Definitely it will help a lot. I will enjoy it since I am going to take the exam soon.
    Kaixin

  • How-to install a self-signed certificate on Sony Ericcson W350

    I am a developer and I am writing a j2me application for a Sony Ericcson W350 phone which needs to be able to use the phones SMS capabilities.  I have a signed .jar and .jad file with a self-signed certificate.  However, the phone is still treating my application as an untrusted third party app.  I think this is occuring because my self-signed certificate isn't in the java certificate store on the phone. Is there a way to load my self-signed certificate into the java certificate store?  I have tried copying it over to the phone via bluetooth and usb and installing it through the filesystem, however there isn't an option to install the certificate when browsing to it from the phone's filesystem.  Any help would be much appricated.

    Deactivating existing Java certificates prevented me from installing the .jad file.  I accessed the phone's file system using both Sony PC Companion with USB and using the OS file browser over bluetooth.

Maybe you are looking for

  • Macbook with Thunderbolt setup

    i am very interested in the Thunderbolt display, i currently have a mbp and would love to use the thunderbolt as a dock to charge and do work on, what i dont understand is, why or how does the thunderbolt cable come into play? if the thunderbolt disp

  • Difference between building/consuming web service in ERP vs. XI (PI)

    Hi All, Can someone direct me to the pros and cons of whether to build/consume a web service in ERP (ABAP - SE80, etc.) versus in XI?  We have ECC 6.0 and the latest version of Web AS running - so no issues with that.  I'm just wondering - if we can

  • Server App won't connect to my MacMini Server on my network via Wi-Fi, what am I doing wrong?

    I've been able to connect to my server thru screen sharing with no problems, but when I try to use the Server App via my 13" MacBook Pro via Wi-Fi it just keeps spinning and never connects?  Any ideas?

  • Ipod broken. how do i use warrenty?

    my ipod doesnt work anymore. but i can n e thin on the site that says how i can activate my warranty and send it in to get a replacement. can someone help me with this? and then another quick question. i bought my ipod nano 4gb when it was $250. if i

  • Can't get background images to display on page

    I've been trying to add a background image/watermark to a document. Following the instructions in "Help" I put the image where I want it, and select the command "Move objects to section master." Instantly the image becomes invisible. Even with the op