Jetty报告SSLHandshakeException:所有连接都没有通用的密码套件

Jetty报告SSLHandshakeException:所有连接都没有通用的密码套件,ssl,jetty,Ssl,Jetty,使用此代码: import org.eclipse.jetty.server.*; import org.eclipse.jetty.util.ssl.*; import org.eclipse.jetty.util.log.*; public class JettySSLFailure { public static void main(String[] args) throws Exception { Log.getRootLogger().setDebugEnable

使用此代码:

import org.eclipse.jetty.server.*;
import org.eclipse.jetty.util.ssl.*;
import org.eclipse.jetty.util.log.*;

public class JettySSLFailure {

   public static void main(String[] args) throws Exception {
      Log.getRootLogger().setDebugEnabled(true);
      Server server = new Server();
      SslContextFactory sslContextFactory = new SslContextFactory();
      sslContextFactory.setKeyStorePath("trajan.jks");
      sslContextFactory.setKeyStoreType("JCEKS");
      sslContextFactory.setKeyStorePassword("welcome1");
      sslContextFactory.setCertAlias("trajanssl");
      sslContextFactory.setKeyManagerPassword("welcome1");
      SslConnectionFactory sslConnectionFactory =
              new SslConnectionFactory(
              sslContextFactory, "http/1.1");
      HttpConfiguration sslHttpConfig = new HttpConfiguration();
      HttpConnectionFactory httpConnectionFactory =
              new HttpConnectionFactory(sslHttpConfig);
      ServerConnector serverConnector =
              new ServerConnector(server, sslConnectionFactory,
              httpConnectionFactory);
      serverConnector.setPort(9999);
      server.addConnector(serverConnector);
      server.start();
   }
}
这个密钥库呢

这些jar:javax.servlet-3.0.0.v20111016.jar jetty-http-9.0.4.v20130625.jar jetty-io-9.0.4.v20130625.jar jetty-server-9.0.4.v20130625.jar jetty-util-9.0.4.v20130625.jar

任何SSL连接尝试都会导致日志记录: javax.net.ssl.SSLHandshakeException:没有通用的密码套件

有人知道我做错了什么吗