Hello all,

I've been have a problem getting client cert set up on Tomcat 5.  I can
implement server side authentication to establish an SSL connection, but
when I attempt to add the client side authentication in it fails.  I also
have used a verisign trial certificate, putting the root cert in my server
trustedstore and installing the signed certificate in the IE6.  Any help
would be greatly appreciated.

I generated a server key, exported to a file, then imported that to the
client cacert in the JDK1.4/jre/lib/security directory.

I then generated a client key, exported to a file and imported into
serverTrustStore in JDK1.4/bin directory.

My server.xml file secure connection is as follows:

<Connector port="8443" maxThreads="150" minSpareThreads="25"
maxSpareThreads="75"
               enableLookups="true" disableUploadTimeout="true"
               acceptCount="100" debug="0" scheme="https" secure="true"
               keystoreFile="C:\JBuilder9\jdk1.4\bin\serverKeyStore"
keystorePass="changeit"
               truststoreFile = "C:\JBuilder9\jdk1.4\bin\serverTrustStore"
trustStorePass="changeit"
               clientAuth="true" SSLProtocol="TLS" 
    /> 

When I run this I get the follow debug trace:

Tomcat Start up:

Using CATALINA_BASE:   C:\jakarta-tomcat-5.0.19
Using CATALINA_HOME:   C:\jakarta-tomcat-5.0.19
Using CATALINA_TMPDIR: C:\jakarta-tomcat-5.0.19\temp
Using JAVA_HOME:       C:\JBuilder9\JDK1.4
Using Security Manager
Apr 13, 2004 12:50:12 PM org.apache.coyote.http11.Http11Protocol init
INFO: Initializing Coyote HTTP/1.1 on port 9000
***
found key for : mykey
chain [0] = [
[
  Version: V1
  Subject: CN=localhost, OU=wellfound, O=wellfound, L=Atlanta, ST=Georgia,
C=us
  Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4

  Key:  [EMAIL PROTECTED]
  Validity: [From: Tue Apr 13 12:21:44 EDT 2004,
               To: Mon Jul 12 12:21:44 EDT 2004]
  Issuer: CN=localhost, OU=wellfound, O=wellfound, L=Atlanta, ST=Georgia,
C=us
  SerialNumber: [    407c1398]

]
  Algorithm: [MD5withRSA]
  Signature:
0000: 1B D9 CE 2A B1 A2 64 F9   B0 41 A0 29 07 2B 3A EA  ...*..d..A.).+:.
0010: 72 83 10 2C C2 FC 23 F4   56 79 18 2D A6 23 06 25  r..,..#.Vy.-.#.%
0020: 6A BB EB 11 79 BD 46 DE   AF 10 10 EE 89 CA 9D CA  j...y.F.........
0030: AB 2E C3 BB B7 6A CA 0F   EA ED F5 78 26 4D 2B 44  .....j.....x&M+D
0040: 30 0A EC 68 82 85 EB 07   47 97 AD 4B 00 69 E7 5A  0..h....G..K.i.Z
0050: 66 A4 0E 9B F9 B2 ED C4   34 03 76 26 84 F6 35 2D  f.......4.v&..5-
0060: 70 3B 10 01 23 00 7B A9   C8 55 3A D3 35 E6 0E 67  p;..#....U:.5..g
0070: F7 45 4E 49 D9 CC E4 EF   E4 E7 44 28 2F DB E1 4C  .ENI......D(/..L

]
***
adding as trusted cert: [
[
  Version: V1
  Subject: OU=For VeriSign authorized testing only. No assurances (C)VS1997,
OU=www.verisign.com/
repository/TestCPS Incorp. By Ref. Liab. LTD., O="VeriSign, Inc"
  Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4

  Key:  [EMAIL PROTECTED]
  Validity: [From: Sat Jun 06 20:00:00 EDT 1998,
               To: Tue Jun 06 19:59:59 EDT 2006]
  Issuer: OU=For VeriSign authorized testing only. No assurances (C)VS1997,
OU=www.verisign.com/r
epository/TestCPS Incorp. By Ref. Liab. LTD., O="VeriSign, Inc"
  SerialNumber: [    52a9f424 da674c9d af4f5378 52abef6e]

]
  Algorithm: [MD5withRSA]
  Signature:
0000: A5 A7 47 F2 8F 37 10 A0   96 94 CF E6 7C DB A3 E4  ..G..7..........
0010: 02 22 49 AC 08 F8 D3 08   C9 EF 9B B2 9C C0 32 60  ."I...........2`
0020: B9 A1 30 92 88 B5 80 14   98 F5 B8 89 A7 DA 0A F9  ..0.............
0030: CB F5 62 7D CA B9 53 3E   62 9B 5C 59 72 DF C7 12  ..b...S>b.\Yr...

]
adding as trusted cert: [
[
  Version: V1
  Subject: CN=localhost, OU=SanteFe, O=OmniConnect, L=Atlanta, ST=Georgia,
C=US
  Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4

  Key:  [EMAIL PROTECTED]
  Validity: [From: Tue Apr 13 11:11:18 EDT 2004,
               To: Mon Jul 12 11:11:18 EDT 2004]
  Issuer: CN=localhost, OU=SanteFe, O=OmniConnect, L=Atlanta, ST=Georgia,
C=US
  SerialNumber: [    407c0316]

]
  Algorithm: [MD5withRSA]
  Signature:
0000: 7B CF 4B C9 E4 2A E9 1C   E4 01 24 0F 26 E4 4A 0F  ..K..*....$.&.J.
0010: 96 F7 1D 4C 71 0C 0D 5D   E4 B0 39 28 74 FC 2C 9F  ...Lq..]..9(t.,.
0020: 18 9A 31 63 A1 1D F8 73   81 D8 DC A7 38 B9 E9 4B  ..1c...s....8..K
0030: B9 8F 8B D5 6E C3 5B 9B   A8 65 FD F3 06 5C 99 AF  ....n.[..e...\..
0040: 48 52 C5 C4 77 A1 F7 50   FD BC F0 4D 13 68 9A 54  HR..w..P...M.h.T
0050: 8E 3E 7F 49 05 C4 5A B4   C0 B8 A3 04 EE E2 93 A9  .>.I..Z.........
0060: D6 54 16 7F 2B 56 A7 1A   E6 F1 C3 BA 14 C4 1E 34  .T..+V.........4
0070: DF 61 3E 7A F6 B4 42 32   BE DE 3D EA 39 D9 67 C7  .a>z..B2..=.9.g.

]
adding as trusted cert: [
[
  Version: V1
  Subject: CN=OmniConnect, OU=SanteFe, O=SanteFeMovers, L=Marietta,
ST=Georgia, C=US
  Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4

  Key:  [EMAIL PROTECTED]
  Validity: [From: Fri Apr 09 19:34:50 EDT 2004,
               To: Thu Jul 08 19:34:50 EDT 2004]
  Issuer: CN=OmniConnect, OU=SanteFe, O=SanteFeMovers, L=Marietta,
ST=Georgia, C=US
  SerialNumber: [    4077331a]

]
  Algorithm: [MD5withRSA]
  Signature:
0000: 47 CB A3 AA 6D EF 90 BC   E5 D8 9D 40 EA 56 62 14  [EMAIL PROTECTED]
0010: 62 2B 85 3D A1 67 B4 29   38 76 9C 55 C7 0B 44 B2  b+.=.g.)8v.U..D.
0020: E0 CC C3 82 4E BB 0F A5   57 53 4E 6B 30 68 83 AF  ....N...WSNk0h..
0030: C5 AB BD 2A 6A 49 5E F3   6B 2A CB 08 16 2B 0F 87  ...*jI^.k*...+..
0040: 49 7E D9 7D F3 E3 63 6D   24 22 9E 94 31 9A D3 CC  I.....cm$"..1...
0050: D9 69 B2 F8 7E AF 4C F6   D2 9B 3D B2 5E CE 4A 24  .i....L...=.^.J$
0060: 2D 0A EF 2D 9F 95 D8 0F   4D CE E8 C7 CD 4B D0 A0  -..-....M....K..
0070: 4F 55 50 EF 67 6F EC D3   85 EA 17 CC 05 23 F3 BE  OUP.go.......#..

]
trigger seeding of SecureRandom
done seeding SecureRandom
Apr 13, 2004 12:50:12 PM org.apache.coyote.http11.Http11Protocol init
INFO: Initializing Coyote HTTP/1.1 on port 8443
Apr 13, 2004 12:50:12 PM org.apache.catalina.startup.Catalina load
INFO: Initialization processed in 2313 ms
Apr 13, 2004 12:50:12 PM org.apache.catalina.core.StandardService start
INFO: Starting service Catalina
Apr 13, 2004 12:50:12 PM org.apache.catalina.core.StandardEngine start
INFO: Starting Servlet Engine: Apache Tomcat/5.0.19
Apr 13, 2004 12:50:13 PM org.apache.catalina.core.StandardHost start
INFO: XML validation disabled
Apr 13, 2004 12:50:13 PM org.apache.catalina.core.StandardHost getDeployer
INFO: Create Host deployer for direct deployment ( non-jmx )
Apr 13, 2004 12:50:13 PM org.apache.catalina.core.StandardHostDeployer
install
INFO: Installing web application at context path /balancer from URL
file:C:\jakarta-tomcat-5.0.19
\webapps\balancer
Apr 13, 2004 12:50:13 PM org.apache.catalina.core.StandardContext start
SEVERE: Error filterStart
Apr 13, 2004 12:50:13 PM org.apache.catalina.core.StandardContext start
SEVERE: Context startup failed due to previous errors
Apr 13, 2004 12:50:13 PM org.apache.catalina.core.StandardHostDeployer
install
INFO: Installing web application at context path /jsp-examples from URL
file:C:\jakarta-tomcat-5.
0.19\webapps\jsp-examples
Apr 13, 2004 12:50:14 PM org.apache.catalina.core.StandardHostDeployer
install
INFO: Installing web application at context path /Omni from URL
file:C:\jakarta-tomcat-5.0.19\web
apps\Omni
Apr 13, 2004 12:50:14 PM org.apache.catalina.core.StandardHostDeployer
install
INFO: Installing web application at context path  from URL
file:C:\jakarta-tomcat-5.0.19\webapps\
ROOT
Apr 13, 2004 12:50:14 PM org.apache.catalina.core.StandardHostDeployer
install
INFO: Installing web application at context path /servlets-examples from URL
file:C:\jakarta-tomc
at-5.0.19\webapps\servlets-examples
Apr 13, 2004 12:50:15 PM org.apache.catalina.core.StandardHostDeployer
install
INFO: Installing web application at context path /tomcat-docs from URL
file:C:\jakarta-tomcat-5.0
.19\webapps\tomcat-docs
Apr 13, 2004 12:50:15 PM org.apache.catalina.core.StandardHostDeployer
install
INFO: Installing web application at context path /webdav from URL
file:C:\jakarta-tomcat-5.0.19\w
ebapps\webdav
Apr 13, 2004 12:50:15 PM org.apache.coyote.http11.Http11Protocol start
INFO: Starting Coyote HTTP/1.1 on port 9000
Apr 13, 2004 12:50:15 PM org.apache.coyote.http11.Http11Protocol start
INFO: Starting Coyote HTTP/1.1 on port 8443
matching alias: mykey
Apr 13, 2004 12:50:15 PM org.apache.jk.common.ChannelSocket init
INFO: JK2: ajp13 listening on /0.0.0.0:8009
Apr 13, 2004 12:50:15 PM org.apache.jk.server.JkMain start
INFO: Jk running ID=0 time=0/30
config=C:\jakarta-tomcat-5.0.19\conf\jk2.properties
Apr 13, 2004 12:50:16 PM org.apache.catalina.startup.Catalina start
INFO: Server startup in 3365 ms


Application run:

setSoTimeout(60000) called
[read] MD5 and SHA1 hashes:  len = 3
0000: 01 03 01                                           ...
[read] MD5 and SHA1 hashes:  len = 73
0000: 00 33 00 00 00 10 00 00   04 00 00 05 00 00 0A 01  .3..............
0010: 00 80 07 00 C0 03 00 80   00 00 09 06 00 40 00 00  [EMAIL PROTECTED]
0020: 64 00 00 62 00 00 03 00   00 06 02 00 80 04 00 80  d..b............
0030: 00 00 13 00 00 12 00 00   63 04 17 DC 20 E5 04 43  ........c... ..C
0040: 48 D0 F2 63 C9 DE AE 12   BC                       H..c.....
http8443-Processor25, READ:  SSL v2, contentType = Handshake, translated
length = 65
*** ClientHello, TLSv1
RandomCookie:  GMT: 0 bytes = { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 4, 23,
220, 32, 229, 4, 67, 7
2, 208, 242, 99, 201, 222, 174, 18, 188 }
Session ID:  {}
Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA,
SSL_RSA_WITH_3DES_EDE_CBC_SHA
, SSL_RSA_WITH_DES_CBC_SHA, SSL_RSA_EXPORT1024_WITH_RC4_56_SHA,
SSL_RSA_EXPORT1024_WITH_DES_CBC_S
HA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5,
SSL_DHE_DSS_WITH_3DES_EDE
_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA,
SSL_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA]
Compression Methods:  { 0 }
***
%% Created:  [Session-1, SSL_RSA_WITH_RC4_128_MD5]
*** ServerHello, TLSv1
RandomCookie:  GMT: 1081874854 bytes = { 214, 48, 209, 187, 17, 2, 213, 188,
200, 169, 246, 39, 1
10, 215, 36, 230, 211, 125, 58, 41, 39, 42, 115, 120, 225, 217, 152, 4 }
Session ID:  {64, 124, 26, 166, 61, 127, 90, 102, 47, 161, 164, 198, 254,
122, 202, 172, 185, 126
, 130, 147, 166, 227, 102, 197, 69, 107, 65, 206, 215, 65, 71, 184}
Cipher Suite: SSL_RSA_WITH_RC4_128_MD5
Compression Method: 0
***
Cipher suite:  SSL_RSA_WITH_RC4_128_MD5
*** Certificate chain
chain [0] = [
[
  Version: V1
  Subject: CN=localhost, OU=wellfound, O=wellfound, L=Atlanta, ST=Georgia,
C=us
  Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4

  Key:  [EMAIL PROTECTED]
  Validity: [From: Tue Apr 13 12:21:44 EDT 2004,
               To: Mon Jul 12 12:21:44 EDT 2004]
  Issuer: CN=localhost, OU=wellfound, O=wellfound, L=Atlanta, ST=Georgia,
C=us
  SerialNumber: [    407c1398]

]
  Algorithm: [MD5withRSA]
  Signature:
0000: 1B D9 CE 2A B1 A2 64 F9   B0 41 A0 29 07 2B 3A EA  ...*..d..A.).+:.
0010: 72 83 10 2C C2 FC 23 F4   56 79 18 2D A6 23 06 25  r..,..#.Vy.-.#.%
0020: 6A BB EB 11 79 BD 46 DE   AF 10 10 EE 89 CA 9D CA  j...y.F.........
0030: AB 2E C3 BB B7 6A CA 0F   EA ED F5 78 26 4D 2B 44  .....j.....x&M+D
0040: 30 0A EC 68 82 85 EB 07   47 97 AD 4B 00 69 E7 5A  0..h....G..K.i.Z
0050: 66 A4 0E 9B F9 B2 ED C4   34 03 76 26 84 F6 35 2D  f.......4.v&..5-
0060: 70 3B 10 01 23 00 7B A9   C8 55 3A D3 35 E6 0E 67  p;..#....U:.5..g
0070: F7 45 4E 49 D9 CC E4 EF   E4 E7 44 28 2F DB E1 4C  .ENI......D(/..L

]
***
*** CertificateRequest
Cert Types: RSA, DSS,
Cert Authorities:
<OU=For VeriSign authorized testing only. No assurances (C)VS1997,
OU=www.verisign.com/repository
/TestCPS Incorp. By Ref. Liab. LTD., O="VeriSign, Inc">
<CN=localhost, OU=SanteFe, O=OmniConnect, L=Atlanta, ST=Georgia, C=US>
<CN=OmniConnect, OU=SanteFe, O=SanteFeMovers, L=Marietta, ST=Georgia, C=US>
*** ServerHelloDone
[write] MD5 and SHA1 hashes:  len = 1094
0000: 02 00 00 46 03 01 40 7C   1A A6 D6 30 D1 BB 11 02  [EMAIL PROTECTED]
0010: D5 BC C8 A9 F6 27 6E D7   24 E6 D3 7D 3A 29 27 2A  .....'n.$...:)'*
0020: 73 78 E1 D9 98 04 20 40   7C 1A A6 3D 7F 5A 66 2F  sx.... @...=.Zf/
0030: A1 A4 C6 FE 7A CA AC B9   7E 82 93 A6 E3 66 C5 45  ....z........f.E
0040: 6B 41 CE D7 41 47 B8 00   04 00 0B 00 02 56 00 02  kA..AG.......V..
0050: 53 00 02 50 30 82 02 4C   30 82 01 B5 02 04 40 7C  [EMAIL PROTECTED]
0060: 13 98 30 0D 06 09 2A 86   48 86 F7 0D 01 01 04 05  ..0...*.H.......
0070: 00 30 6D 31 0B 30 09 06   03 55 04 06 13 02 75 73  .0m1.0...U....us
0080: 31 10 30 0E 06 03 55 04   08 13 07 47 65 6F 72 67  1.0...U....Georg
0090: 69 61 31 10 30 0E 06 03   55 04 07 13 07 41 74 6C  ia1.0...U....Atl
00A0: 61 6E 74 61 31 12 30 10   06 03 55 04 0A 13 09 77  anta1.0...U....w
00B0: 65 6C 6C 66 6F 75 6E 64   31 12 30 10 06 03 55 04  ellfound1.0...U.
00C0: 0B 13 09 77 65 6C 6C 66   6F 75 6E 64 31 12 30 10  ...wellfound1.0.
00D0: 06 03 55 04 03 13 09 6C   6F 63 61 6C 68 6F 73 74  ..U....localhost
00E0: 30 1E 17 0D 30 34 30 34   31 33 31 36 32 31 34 34  0...040413162144
00F0: 5A 17 0D 30 34 30 37 31   32 31 36 32 31 34 34 5A  Z..040712162144Z
0100: 30 6D 31 0B 30 09 06 03   55 04 06 13 02 75 73 31  0m1.0...U....us1
0110: 10 30 0E 06 03 55 04 08   13 07 47 65 6F 72 67 69  .0...U....Georgi
0120: 61 31 10 30 0E 06 03 55   04 07 13 07 41 74 6C 61  a1.0...U....Atla
0130: 6E 74 61 31 12 30 10 06   03 55 04 0A 13 09 77 65  nta1.0...U....we
0140: 6C 6C 66 6F 75 6E 64 31   12 30 10 06 03 55 04 0B  llfound1.0...U..
0150: 13 09 77 65 6C 6C 66 6F   75 6E 64 31 12 30 10 06  ..wellfound1.0..
0160: 03 55 04 03 13 09 6C 6F   63 61 6C 68 6F 73 74 30  .U....localhost0
0170: 81 9F 30 0D 06 09 2A 86   48 86 F7 0D 01 01 01 05  ..0...*.H.......
0180: 00 03 81 8D 00 30 81 89   02 81 81 00 C5 D9 C9 D8  .....0..........
0190: 44 57 16 71 35 28 DE 3F   9D D3 28 AF 64 66 E8 6B  DW.q5(.?..(.df.k
01A0: C2 60 F2 97 41 22 38 5E   7D 84 AE 6F 5E 2C 29 B2  .`..A"8^...o^,).
01B0: 31 E5 64 53 A5 1E 81 A0   AC D3 5E 10 23 52 9A 34  1.dS......^.#R.4
01C0: A9 9C 99 65 D5 09 23 35   3C 06 C2 97 7B 1D CD D4  ...e..#5<.......
01D0: 9A 0D E2 78 FE 29 C0 80   C4 F7 84 E2 47 31 AE 9A  ...x.)......G1..
01E0: BC DE 34 31 B1 13 56 1A   D1 03 83 7A F6 2D 98 A8  ..41..V....z.-..
01F0: 9C 10 A1 43 8D E2 34 F1   89 E0 05 4B 7F 1B B1 38  ...C..4....K...8
0200: 3C 4C AD 5A 4B BF ED 4F   80 F1 33 B3 02 03 01 00  <L.ZK..O..3.....
0210: 01 30 0D 06 09 2A 86 48   86 F7 0D 01 01 04 05 00  .0...*.H........
0220: 03 81 81 00 1B D9 CE 2A   B1 A2 64 F9 B0 41 A0 29  .......*..d..A.)
0230: 07 2B 3A EA 72 83 10 2C   C2 FC 23 F4 56 79 18 2D  .+:.r..,..#.Vy.-
0240: A6 23 06 25 6A BB EB 11   79 BD 46 DE AF 10 10 EE  .#.%j...y.F.....
0250: 89 CA 9D CA AB 2E C3 BB   B7 6A CA 0F EA ED F5 78  .........j.....x
0260: 26 4D 2B 44 30 0A EC 68   82 85 EB 07 47 97 AD 4B  &M+D0..h....G..K
0270: 00 69 E7 5A 66 A4 0E 9B   F9 B2 ED C4 34 03 76 26  .i.Zf.......4.v&
0280: 84 F6 35 2D 70 3B 10 01   23 00 7B A9 C8 55 3A D3  ..5-p;..#....U:.
0290: 35 E6 0E 67 F7 45 4E 49   D9 CC E4 EF E4 E7 44 28  5..g.ENI......D(
02A0: 2F DB E1 4C 0D 00 01 9A   02 01 02 01 95 00 AC 30  /..L...........0
02B0: 81 A9 31 16 30 14 06 03   55 04 0A 13 0D 56 65 72  ..1.0...U....Ver
02C0: 69 53 69 67 6E 2C 20 49   6E 63 31 47 30 45 06 03  iSign, Inc1G0E..
02D0: 55 04 0B 13 3E 77 77 77   2E 76 65 72 69 73 69 67  U...>www.verisig
02E0: 6E 2E 63 6F 6D 2F 72 65   70 6F 73 69 74 6F 72 79  n.com/repository
02F0: 2F 54 65 73 74 43 50 53   20 49 6E 63 6F 72 70 2E  /TestCPS Incorp.
0300: 20 42 79 20 52 65 66 2E   20 4C 69 61 62 2E 20 4C   By Ref. Liab. L
0310: 54 44 2E 31 46 30 44 06   03 55 04 0B 13 3D 46 6F  TD.1F0D..U...=Fo
0320: 72 20 56 65 72 69 53 69   67 6E 20 61 75 74 68 6F  r VeriSign autho
0330: 72 69 7A 65 64 20 74 65   73 74 69 6E 67 20 6F 6E  rized testing on
0340: 6C 79 2E 20 4E 6F 20 61   73 73 75 72 61 6E 63 65  ly. No assurance
0350: 73 20 28 43 29 56 53 31   39 39 37 00 6F 30 6D 31  s (C)VS1997.o0m1
0360: 0B 30 09 06 03 55 04 06   13 02 55 53 31 10 30 0E  .0...U....US1.0.
0370: 06 03 55 04 08 13 07 47   65 6F 72 67 69 61 31 10  ..U....Georgia1.
0380: 30 0E 06 03 55 04 07 13   07 41 74 6C 61 6E 74 61  0...U....Atlanta
0390: 31 14 30 12 06 03 55 04   0A 13 0B 4F 6D 6E 69 43  1.0...U....OmniC
03A0: 6F 6E 6E 65 63 74 31 10   30 0E 06 03 55 04 0B 13  onnect1.0...U...
03B0: 07 53 61 6E 74 65 46 65   31 12 30 10 06 03 55 04  .SanteFe1.0...U.
03C0: 03 13 09 6C 6F 63 61 6C   68 6F 73 74 00 74 30 72  ...localhost.t0r
03D0: 31 0B 30 09 06 03 55 04   06 13 02 55 53 31 10 30  1.0...U....US1.0
03E0: 0E 06 03 55 04 08 13 07   47 65 6F 72 67 69 61 31  ...U....Georgia1
03F0: 11 30 0F 06 03 55 04 07   13 08 4D 61 72 69 65 74  .0...U....Mariet
0400: 74 61 31 16 30 14 06 03   55 04 0A 13 0D 53 61 6E  ta1.0...U....San
0410: 74 65 46 65 4D 6F 76 65   72 73 31 10 30 0E 06 03  teFeMovers1.0...
0420: 55 04 0B 13 07 53 61 6E   74 65 46 65 31 14 30 12  U....SanteFe1.0.
0430: 06 03 55 04 03 13 0B 4F   6D 6E 69 43 6F 6E 6E 65  ..U....OmniConne
0440: 63 74 0E 00 00 00                                  ct....
http8443-Processor25, WRITE: TLSv1 Handshake, length = 1094
setSoTimeout(60000) called
[read] MD5 and SHA1 hashes:  len = 3
http8443-Processor25, received EOFException: error
0http8443-Processor25, handling exception:
javax.net.ssl.SSLHandshakeException: Remote host close
d connection during handshake
http8443-Processor25, SEND TLSv1 ALERT:  fatal, 000: 01 03 01    description
= unexpected_message

http8443-Processor25, WRITE: TLSv1 Alert, length = 2
http8443-Processor25, called closeSocket()
              http8443-Processor25, called close()
http8443-Processor25, called closeInternal(true)
                         ...
[read] MD5 and SHA1 hashes:  len = 73
0000: 00 33 00 00 00 10 00 00   04 00 00 05 00 00 0A 01  .3..............
0010: 00 80 07 00 C0 03 00 80   00 00 09 06 00 40 00 00  [EMAIL PROTECTED]
0020: 64 00 00 62 00 00 03 00   00 06 02 00 80 04 00 80  d..b............
0030: 00 00 13 00 00 12 00 00   63 84 77 6B E2 E9 42 BF  ........c.wk..B.
0040: 31 D3 46 5B 08 02 33 62   0C                       1.F[..3b.
http8443-Processor24, READ:  SSL v2, contentType = Handshake, translated
length = 65
*** ClientHello, TLSv1
RandomCookie:  GMT: 0 bytes = { 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 132,
119, 107, 226, 233, 66,
191, 49, 211, 70, 91, 8, 2, 51, 98, 12 }
Session ID:  {}
Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA,
SSL_RSA_WITH_3DES_EDE_CBC_SHA
, SSL_RSA_WITH_DES_CBC_SHA, SSL_RSA_EXPORT1024_WITH_RC4_56_SHA,
SSL_RSA_EXPORT1024_WITH_DES_CBC_S
HA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_RC2_CBC_40_MD5,
SSL_DHE_DSS_WITH_3DES_EDE
_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA,
SSL_DHE_DSS_EXPORT1024_WITH_DES_CBC_SHA]
Compression Methods:  { 0 }
***
%% Created:  [Session-2, SSL_RSA_WITH_RC4_128_MD5]
*** ServerHello, TLSv1
RandomCookie:  GMT: 1081874854 bytes = { 175, 18, 252, 183, 131, 51, 184,
31, 118, 39, 164, 233,
239, 255, 181, 32, 215, 226, 66, 82, 240, 93, 227, 142, 1, 175, 234, 168 }
Session ID:  {64, 124, 26, 166, 179, 54, 32, 253, 196, 238, 113, 117, 15,
30, 15, 124, 188, 0, 88
, 85, 198, 169, 203, 217, 139, 156, 29, 95, 244, 131, 79, 223}
Cipher Suite: SSL_RSA_WITH_RC4_128_MD5
Compression Method: 0
***
Cipher suite:  SSL_RSA_WITH_RC4_128_MD5
*** Certificate chain
chain [0] = [
[
  Version: V1
  Subject: CN=localhost, OU=wellfound, O=wellfound, L=Atlanta, ST=Georgia,
C=us
  Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4

  Key:  [EMAIL PROTECTED]
  Validity: [From: Tue Apr 13 12:21:44 EDT 2004,
               To: Mon Jul 12 12:21:44 EDT 2004]
  Issuer: CN=localhost, OU=wellfound, O=wellfound, L=Atlanta, ST=Georgia,
C=us
  SerialNumber: [    407c1398]

]
  Algorithm: [MD5withRSA]
  Signature:
0000: 1B D9 CE 2A B1 A2 64 F9   B0 41 A0 29 07 2B 3A EA  ...*..d..A.).+:.
0010: 72 83 10 2C C2 FC 23 F4   56 79 18 2D A6 23 06 25  r..,..#.Vy.-.#.%
0020: 6A BB EB 11 79 BD 46 DE   AF 10 10 EE 89 CA 9D CA  j...y.F.........
0030: AB 2E C3 BB B7 6A CA 0F   EA ED F5 78 26 4D 2B 44  .....j.....x&M+D
0040: 30 0A EC 68 82 85 EB 07   47 97 AD 4B 00 69 E7 5A  0..h....G..K.i.Z
0050: 66 A4 0E 9B F9 B2 ED C4   34 03 76 26 84 F6 35 2D  f.......4.v&..5-
0060: 70 3B 10 01 23 00 7B A9   C8 55 3A D3 35 E6 0E 67  p;..#....U:.5..g
0070: F7 45 4E 49 D9 CC E4 EF   E4 E7 44 28 2F DB E1 4C  .ENI......D(/..L

]
***
*** CertificateRequest
Cert Types: RSA, DSS,
Cert Authorities:
<OU=For VeriSign authorized testing only. No assurances (C)VS1997,
OU=www.verisign.com/repository
/TestCPS Incorp. By Ref. Liab. LTD., O="VeriSign, Inc">
<CN=localhost, OU=SanteFe, O=OmniConnect, L=Atlanta, ST=Georgia, C=US>
<CN=OmniConnect, OU=SanteFe, O=SanteFeMovers, L=Marietta, ST=Georgia, C=US>
*** ServerHelloDone
[write] MD5 and SHA1 hashes:  len = 1094
0000: 02 00 00 46 03 01 40 7C   1A A6 AF 12 FC B7 83 33  [EMAIL PROTECTED]
0010: B8 1F 76 27 A4 E9 EF FF   B5 20 D7 E2 42 52 F0 5D  ..v'..... ..BR.]
0020: E3 8E 01 AF EA A8 20 40   7C 1A A6 B3 36 20 FD C4  ...... @....6 ..
0030: EE 71 75 0F 1E 0F 7C BC   00 58 55 C6 A9 CB D9 8B  .qu......XU.....
0040: 9C 1D 5F F4 83 4F DF 00   04 00 0B 00 02 56 00 02  .._..O.......V..
0050: 53 00 02 50 30 82 02 4C   30 82 01 B5 02 04 40 7C  [EMAIL PROTECTED]
0060: 13 98 30 0D 06 09 2A 86   48 86 F7 0D 01 01 04 05  ..0...*.H.......
0070: 00 30 6D 31 0B 30 09 06   03 55 04 06 13 02 75 73  .0m1.0...U....us
0080: 31 10 30 0E 06 03 55 04   08 13 07 47 65 6F 72 67  1.0...U....Georg
0090: 69 61 31 10 30 0E 06 03   55 04 07 13 07 41 74 6C  ia1.0...U....Atl
00A0: 61 6E 74 61 31 12 30 10   06 03 55 04 0A 13 09 77  anta1.0...U....w
00B0: 65 6C 6C 66 6F 75 6E 64   31 12 30 10 06 03 55 04  ellfound1.0...U.
00C0: 0B 13 09 77 65 6C 6C 66   6F 75 6E 64 31 12 30 10  ...wellfound1.0.
00D0: 06 03 55 04 03 13 09 6C   6F 63 61 6C 68 6F 73 74  ..U....localhost
00E0: 30 1E 17 0D 30 34 30 34   31 33 31 36 32 31 34 34  0...040413162144
00F0: 5A 17 0D 30 34 30 37 31   32 31 36 32 31 34 34 5A  Z..040712162144Z
0100: 30 6D 31 0B 30 09 06 03   55 04 06 13 02 75 73 31  0m1.0...U....us1
0110: 10 30 0E 06 03 55 04 08   13 07 47 65 6F 72 67 69  .0...U....Georgi
0120: 61 31 10 30 0E 06 03 55   04 07 13 07 41 74 6C 61  a1.0...U....Atla
0130: 6E 74 61 31 12 30 10 06   03 55 04 0A 13 09 77 65  nta1.0...U....we
0140: 6C 6C 66 6F 75 6E 64 31   12 30 10 06 03 55 04 0B  llfound1.0...U..
0150: 13 09 77 65 6C 6C 66 6F   75 6E 64 31 12 30 10 06  ..wellfound1.0..
0160: 03 55 04 03 13 09 6C 6F   63 61 6C 68 6F 73 74 30  .U....localhost0
0170: 81 9F 30 0D 06 09 2A 86   48 86 F7 0D 01 01 01 05  ..0...*.H.......
0180: 00 03 81 8D 00 30 81 89   02 81 81 00 C5 D9 C9 D8  .....0..........
0190: 44 57 16 71 35 28 DE 3F   9D D3 28 AF 64 66 E8 6B  DW.q5(.?..(.df.k
01A0: C2 60 F2 97 41 22 38 5E   7D 84 AE 6F 5E 2C 29 B2  .`..A"8^...o^,).
01B0: 31 E5 64 53 A5 1E 81 A0   AC D3 5E 10 23 52 9A 34  1.dS......^.#R.4
01C0: A9 9C 99 65 D5 09 23 35   3C 06 C2 97 7B 1D CD D4  ...e..#5<.......
01D0: 9A 0D E2 78 FE 29 C0 80   C4 F7 84 E2 47 31 AE 9A  ...x.)......G1..
01E0: BC DE 34 31 B1 13 56 1A   D1 03 83 7A F6 2D 98 A8  ..41..V....z.-..
01F0: 9C 10 A1 43 8D E2 34 F1   89 E0 05 4B 7F 1B B1 38  ...C..4....K...8
0200: 3C 4C AD 5A 4B BF ED 4F   80 F1 33 B3 02 03 01 00  <L.ZK..O..3.....
0210: 01 30 0D 06 09 2A 86 48   86 F7 0D 01 01 04 05 00  .0...*.H........
0220: 03 81 81 00 1B D9 CE 2A   B1 A2 64 F9 B0 41 A0 29  .......*..d..A.)
0230: 07 2B 3A EA 72 83 10 2C   C2 FC 23 F4 56 79 18 2D  .+:.r..,..#.Vy.-
0240: A6 23 06 25 6A BB EB 11   79 BD 46 DE AF 10 10 EE  .#.%j...y.F.....
0250: 89 CA 9D CA AB 2E C3 BB   B7 6A CA 0F EA ED F5 78  .........j.....x
0260: 26 4D 2B 44 30 0A EC 68   82 85 EB 07 47 97 AD 4B  &M+D0..h....G..K
0270: 00 69 E7 5A 66 A4 0E 9B   F9 B2 ED C4 34 03 76 26  .i.Zf.......4.v&
0280: 84 F6 35 2D 70 3B 10 01   23 00 7B A9 C8 55 3A D3  ..5-p;..#....U:.
0290: 35 E6 0E 67 F7 45 4E 49   D9 CC E4 EF E4 E7 44 28  5..g.ENI......D(
02A0: 2F DB E1 4C 0D 00 01 9A   02 01 02 01 95 00 AC 30  /..L...........0
02B0: 81 A9 31 16 30 14 06 03   55 04 0A 13 0D 56 65 72  ..1.0...U....Ver
02C0: 69 53 69 67 6E 2C 20 49   6E 63 31 47 30 45 06 03  iSign, Inc1G0E..
02D0: 55 04 0B 13 3E 77 77 77   2E 76 65 72 69 73 69 67  U...>www.verisig
02E0: 6E 2E 63 6F 6D 2F 72 65   70 6F 73 69 74 6F 72 79  n.com/repository
02F0: 2F 54 65 73 74 43 50 53   20 49 6E 63 6F 72 70 2E  /TestCPS Incorp.
0300: 20 42 79 20 52 65 66 2E   20 4C 69 61 62 2E 20 4C   By Ref. Liab. L
0310: 54 44 2E 31 46 30 44 06   03 55 04 0B 13 3D 46 6F  TD.1F0D..U...=Fo
0320: 72 20 56 65 72 69 53 69   67 6E 20 61 75 74 68 6F  r VeriSign autho
0330: 72 69 7A 65 64 20 74 65   73 74 69 6E 67 20 6F 6E  rized testing on
0340: 6C 79 2E 20 4E 6F 20 61   73 73 75 72 61 6E 63 65  ly. No assurance
0350: 73 20 28 43 29 56 53 31   39 39 37 00 6F 30 6D 31  s (C)VS1997.o0m1
0360: 0B 30 09 06 03 55 04 06   13 02 55 53 31 10 30 0E  .0...U....US1.0.
0370: 06 03 55 04 08 13 07 47   65 6F 72 67 69 61 31 10  ..U....Georgia1.
0380: 30 0E 06 03 55 04 07 13   07 41 74 6C 61 6E 74 61  0...U....Atlanta
0390: 31 14 30 12 06 03 55 04   0A 13 0B 4F 6D 6E 69 43  1.0...U....OmniC
03A0: 6F 6E 6E 65 63 74 31 10   30 0E 06 03 55 04 0B 13  onnect1.0...U...
03B0: 07 53 61 6E 74 65 46 65   31 12 30 10 06 03 55 04  .SanteFe1.0...U.
03C0: 03 13 09 6C 6F 63 61 6C   68 6F 73 74 00 74 30 72  ...localhost.t0r
03D0: 31 0B 30 09 06 03 55 04   06 13 02 55 53 31 10 30  1.0...U....US1.0
03E0: 0E 06 03 55 04 08 13 07   47 65 6F 72 67 69 61 31  ...U....Georgia1
03F0: 11 30 0F 06 03 55 04 07   13 08 4D 61 72 69 65 74  .0...U....Mariet
0400: 74 61 31 16 30 14 06 03   55 04 0A 13 0D 53 61 6E  ta1.0...U....San
0410: 74 65 46 65 4D 6F 76 65   72 73 31 10 30 0E 06 03  teFeMovers1.0...
0420: 55 04 0B 13 07 53 61 6E   74 65 46 65 31 14 30 12  U....SanteFe1.0.
0430: 06 03 55 04 03 13 0B 4F   6D 6E 69 43 6F 6E 6E 65  ..U....OmniConne
0440: 63 74 0E 00 00 00                                  ct....
http8443-Processor24, WRITE: TLSv1 Handshake, length = 1094
http8443-Processor24, READ: TLSv1 Handshake, length = 141
*** Certificate chain
***
http8443-Processor24, SEND TLSv1 ALERT:  fatal, description =
bad_certificate
http8443-Processor24, WRITE: TLSv1 Alert, length = 2
http8443-Processor24, called closeSocket()
http8443-Processor24, handling exception:
javax.net.ssl.SSLHandshakeException: null cert chain
http8443-Processor24, called close()
http8443-Processor24, called closeInternal(true)


---------------------------------------------------------------------
To unsubscribe, e-mail: [EMAIL PROTECTED]
For additional commands, e-mail: [EMAIL PROTECTED]

Reply via email to