Warning: file_get_contents(/data/phpspider/zhask/data//catemap/9/ssl/3.json): failed to open stream: No such file or directory in /data/phpspider/zhask/libs/function.php on line 167

Warning: Invalid argument supplied for foreach() in /data/phpspider/zhask/libs/tag.function.php on line 1116

Notice: Undefined index: in /data/phpspider/zhask/libs/function.php on line 180

Warning: array_chunk() expects parameter 1 to be array, null given in /data/phpspider/zhask/libs/function.php on line 181
Tomcat坏证书_Tomcat_Ssl_Certificate_Client Certificates - Fatal编程技术网

Tomcat坏证书

Tomcat坏证书,tomcat,ssl,certificate,client-certificates,Tomcat,Ssl,Certificate,Client Certificates,我有一个Tomcat Web应用程序。我可以通过浏览器(仅用于身份验证测试)和iOS应用程序访问此应用程序。从浏览器访问成功,但从iOS访问失败。 我正在使用由测试系统CA01颁发的客户端证书 我试着调试这个,并从stdout.log得到了这个。 将输出与来自浏览器的成功身份验证进行比较,我可以在ServerHelloDone之后看到一个用户证书。 在下面的输出中,我只看到一个坏证书。这是否意味着根本不发送客户端证书 2015-12-04 15:42:47 Commons Daemon proc

我有一个Tomcat Web应用程序。我可以通过浏览器(仅用于身份验证测试)和iOS应用程序访问此应用程序。从浏览器访问成功,但从iOS访问失败。 我正在使用由测试系统CA01颁发的客户端证书

我试着调试这个,并从stdout.log得到了这个。 将输出与来自浏览器的成功身份验证进行比较,我可以在ServerHelloDone之后看到一个用户证书。 在下面的输出中,我只看到一个坏证书。这是否意味着根本不发送客户端证书

2015-12-04 15:42:47 Commons Daemon procrun stdout initialized
trustStore is: D:\sapjvm\jre\lib\security\cacerts
trustStore type is : jks
trustStore provider is : 
init truststore
adding as trusted cert:
  Subject: CN=VeriSign Class 4 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 4 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0xeca0a78b6e756a01cfc47ccc2f945ed7
  Valid from Fri Oct 01 02:00:00 CEST 1999 until Thu Jul 17 01:59:59 CEST 2036

adding as trusted cert:
  Subject: CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US
  Issuer:  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com, Inc.", L=Scottsdale, ST=Arizona, C=US
  Algorithm: RSA; Serial number: 0x0
  Valid from Tue Sep 01 02:00:00 CEST 2009 until Fri Jan 01 00:59:59 CET 2038

adding as trusted cert:
  Subject: CN=Test Systems CA01, DC=service, DC=local
  Issuer:  CN=Test Systems RootCA
  Algorithm: RSA; Serial number: 0x1c00000003c9b36a2e404adf5e000000000003
  Valid from Fri Aug 30 17:41:16 CEST 2013 until Wed Aug 30 17:51:16 CEST 2028

adding as trusted cert:
  Subject: CN=GTE CyberTrust Global Root, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US
  Issuer:  CN=GTE CyberTrust Global Root, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US
  Algorithm: RSA; Serial number: 0x1a5
  Valid from Thu Aug 13 02:29:00 CEST 1998 until Tue Aug 14 01:59:00 CEST 2018

adding as trusted cert:
  Subject: CN=Test Systems RootCA
  Issuer:  CN=Test Systems RootCA
  Algorithm: RSA; Serial number: 0x5d0b8ff4f7e571bb42ebeb95394709c4
  Valid from Fri Aug 09 11:11:02 CEST 2013 until Sun Aug 09 11:21:01 CEST 2043

trigger seeding of SecureRandom
done seeding SecureRandom

trustStore is: D:\sapjvm\jre\lib\security\cacerts
trustStore type is : jks
trustStore provider is : 
init truststore
adding as trusted cert:
  Subject: CN=VeriSign Class 4 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 4 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0xeca0a78b6e756a01cfc47ccc2f945ed7
  Valid from Fri Oct 01 02:00:00 CEST 1999 until Thu Jul 17 01:59:59 CEST 2036

adding as trusted cert:
  Subject: CN=Test Systems CA01, DC=service, DC=local
  Issuer:  CN=Test Systems RootCA
  Algorithm: RSA; Serial number: 0x1c00000003c9b36a2e404adf5e000000000003
  Valid from Fri Aug 30 17:41:16 CEST 2013 until Wed Aug 30 17:51:16 CEST 2028

adding as trusted cert:
  Subject: CN=Test Systems RootCA
  Issuer:  CN=Test Systems RootCA
  Algorithm: RSA; Serial number: 0x5d0b8ff4f7e571bb42ebeb95394709c4
  Valid from Fri Aug 09 11:11:02 CEST 2013 until Sun Aug 09 11:21:01 CEST 2043

trigger seeding of SecureRandom
done seeding SecureRandom
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
matching alias: tomcat
main, called closeSocket()
trustStore is: D:\sapjvm\jre\lib\security\cacerts
trustStore type is : jks
trustStore provider is : 
init truststore
adding as trusted cert:
  Subject: CN=VeriSign Class 4 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 4 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0xeca0a78b6e756a01cfc47ccc2f945ed7
  Valid from Fri Oct 01 02:00:00 CEST 1999 until Thu Jul 17 01:59:59 CEST 2036

adding as trusted cert:
  Subject: CN=Test Systems CA01, DC=service, DC=local
  Issuer:  CN=Test Systems RootCA
  Algorithm: RSA; Serial number: 0x1c00000003c9b36a2e404adf5e000000000003
  Valid from Fri Aug 30 17:41:16 CEST 2013 until Wed Aug 30 17:51:16 CEST 2028

adding as trusted cert:
  Subject: CN=Test Systems RootCA
  Issuer:  CN=Test Systems RootCA
  Algorithm: RSA; Serial number: 0x5d0b8ff4f7e571bb42ebeb95394709c4
  Valid from Fri Aug 09 11:11:02 CEST 2013 until Sun Aug 09 11:21:01 CEST 2043

trigger seeding of SecureRandom
done seeding SecureRandom
***
found key for : sap-got.Test-systems.de (Test systems ca01)
chain [0] = [
[
  Version: V3
  Subject: CN=sap-got.Test-systems.de
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 2048 bits
  modulus: 22123926758697009262258111061486336884610288264863787625812112845880702736101273917016534437447665766846125008617866643955551947101411148413012604219187330006254424722008021180407169654029631760797839672800683653783080962243139427869971539215873206960626172133758187453406840671208017399584676497257669933088839937894969227220519632661364303428824625937652934701909375679107963751486819578490567836639073500732143796070923627980427070479074266152166879295422638389139282005428679551047181832021715313558454638651723035991938100998118073431659189369246608941602316712205339080408975996032167437643207582045090112543619
  public exponent: 65537
  Validity: [From: Mon Oct 20 13:13:09 CEST 2014,
               To: Sun Oct 18 13:13:09 CEST 2020]
  Issuer: CN=Test Systems CA01, DC=service, DC=local
  SerialNumber: [    18000042 f32736f9 1f248f0f 55000100 0042f3]

Certificate Extensions: 8
[1]: ObjectId: 1.3.6.1.4.1.311.21.10 Criticality=false
Extension unknown: DER encoded OCTET string =
0000: 04 0E 30 0C 30 0A 06 08   2B 06 01 05 05 07 03 01  ..0.0...+.......


[2]: ObjectId: 1.3.6.1.4.1.311.21.7 Criticality=false
Extension unknown: DER encoded OCTET string =
0000: 04 30 30 2E 06 26 2B 06   01 04 01 82 37 15 08 86  .00..&+.....7...
0010: F2 91 02 D9 A0 4C 83 E5   9D 25 82 F1 B9 41 83 FA  .....L...%...A..
0020: C1 0F 81 11 82 C3 82 56   82 DB D5 3E 02 01 64 02  .......V...>..d.
0030: 01 0C                                              ..


[3]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
AuthorityInfoAccess [
  [
   accessMethod: 1.3.6.1.5.5.7.48.2
   accessLocation: URIName: http://crl.Test-systems.de/TestSystemsCA01.crt, 
   accessMethod: 1.3.6.1.5.5.7.48.1
   accessLocation: URIName: http://ocsp.Test-systems.de/ocsp]
]

[4]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: CC 0B B7 19 27 9A 13 ED   CC C3 65 D9 F1 52 5F D5  ....'.....e..R_.
0010: 2F D7 E8 A7                                        /...
]

]

[5]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
  [DistributionPoint:
     [URIName: http://crl.Test-systems.de/TestSystemsCA01.crl]
]]

[6]: ObjectId: 2.5.29.37 Criticality=false
ExtendedKeyUsages [
  serverAuth
]

[7]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  DigitalSignature
  Key_Encipherment
]

[8]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 5E 8E 3F 24 CA B5 11 FA   A6 F7 98 62 4C DC B3 B2  ^.?$.......bL...
0010: 10 20 10 63                                        . .c
]
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: CD D3 96 B3 DE 65 CF 5F   E4 15 C7 93 46 66 E6 25  .....e._....Ff.%
0010: E9 A3 9B 77 D2 17 DE 8C   11 87 81 04 BB 8C D3 DD  ...w............
0020: 17 E3 F9 76 6B 5C 7F 5D   8F EE E5 30 3E BE 4D B9  ...vk\.]...0>.M.
0030: AB 43 EC DA 49 61 ED E8   FD 33 14 29 D7 27 35 81  .C..Ia...3.).'5.
0040: 84 F9 EC 1B 35 86 11 43   93 BA 26 E4 66 D8 C3 A0  ....5..C..&.f...
0050: 9F 15 62 57 CF 93 06 20   9C 30 56 C3 64 15 1B B2  ..bW... .0V.d...
0060: 96 E8 99 48 AB 0E 34 FC   F6 EF 26 2F 93 EB C9 C6  ...H..4...&/....
0070: 7A 5F 6B 11 89 5E A2 6F   FC 83 9F D8 7D 39 D5 99  z_k..^.o.....9..
0080: DA C9 A3 8F E8 D1 B3 61   97 49 0E 1E 0B 9C 50 B9  .......a.I....P.
0090: 61 D4 81 CD 2F CD 0E 3D   E9 0F 84 3F 3C 57 54 93  a.../..=...?<WT.
00A0: CE C3 8F 82 2E 6C B0 D0   91 AB 3E 36 C8 72 36 45  .....l....>6.r6E
00B0: 32 C8 13 32 90 B7 71 F7   BA 8F 0B 86 C5 DC 51 65  2..2..q.......Qe
00C0: 39 6B F7 BB 5E 1B 04 3F   3B 87 95 AC D6 44 B4 CD  9k..^..?;....D..
00D0: 91 37 CC 2F 8A 51 C2 03   24 95 6E 5E E3 3A F8 92  .7./.Q..$.n^.:..
00E0: 22 8C BA AC D0 CD 36 CE   62 51 08 A6 18 EC 22 E1  ".....6.bQ....".
00F0: CD 84 C3 FD 86 F2 B3 47   A5 94 F3 96 84 69 42 CA  .......G.....iB.

]
***
adding as trusted cert:
  Subject: CN=Test Systems RootCA
  Issuer:  CN=Test Systems RootCA
  Algorithm: RSA; Serial number: 0x5d0b8ff4f7e571bb42ebeb95394709c4
  Valid from Fri Aug 09 11:11:02 CEST 2013 until Sun Aug 09 11:21:01 CEST 2043

adding as trusted cert:
  Subject: CN=Test Systems CA01, DC=service, DC=local
  Issuer:  CN=Test Systems RootCA
  Algorithm: RSA; Serial number: 0x1c00000003c9b36a2e404adf5e000000000003
  Valid from Fri Aug 30 17:41:16 CEST 2013 until Wed Aug 30 17:51:16 CEST 2028

trigger seeding of SecureRandom
done seeding SecureRandom
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
matching alias: sap-got.Test-systems.de (Test systems ca01)
main, called closeSocket()
Finalizer, called close()
Finalizer, called closeInternal(true)
Finalizer, called closeSocket(selfInitiated)
Finalizer, called close()
Finalizer, called closeInternal(true)
Finalizer, called closeSocket(selfInitiated)
Finalizer, called close()
Finalizer, called closeInternal(true)
Finalizer, called closeSocket(selfInitiated)
Finalizer, called close()
Finalizer, called closeInternal(true)
Finalizer, called closeSocket(selfInitiated)
com.businessobjects.webpath.rebean3ws.Activator
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
http-bio-8443-Acceptor-0, called closeSocket()
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
http-bio-443-Acceptor-0, called closeSocket()
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
http-bio-443-Acceptor-0, setSoTimeout(60000) called
http-bio-443-exec-1, READ: TLSv1 Handshake, length = 212
*** ClientHello, Unknown-3.3
RandomCookie:  GMT: 1449174438 bytes = { 74, 244, 128, 133, 192, 167, 255, 143, 170, 131, 121, 214, 27, 55, 115, 19, 31, 210, 124, 219, 190, 88, 207, 68, 252, 32, 251, 207 }
Session ID:  {}
Cipher Suites: [TLS_EMPTY_RENEGOTIATION_INFO_SCSV, Unknown 0xc0:0x2c, Unknown 0xc0:0x2b, Unknown 0xc0:0x24, Unknown 0xc0:0x23, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, Unknown 0xc0:0x30, Unknown 0xc0:0x2f, Unknown 0xc0:0x28, Unknown 0xc0:0x27, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, Unknown 0x0:0x9d, Unknown 0x0:0x9c, Unknown 0x0:0x3d, Unknown 0x0:0x3c, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_ECDSA_WITH_RC4_128_SHA, TLS_ECDHE_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_SHA, SSL_RSA_WITH_RC4_128_MD5]
Compression Methods:  { 0 }
Unsupported extension server_name, [host_name: sap-got.Test-systems.de]
Extension elliptic_curves, curve names: {secp256r1, secp384r1, secp521r1}
Extension ec_point_formats, formats: [uncompressed]
Unsupported extension signature_algorithms, data: 00:0c:05:01:04:01:02:01:05:03:04:03:02:03
Unsupported extension type_13172, data: 
Unsupported extension type_16, data: 00:19:08:73:70:64:79:2f:33:2e:31:06:73:70:64:79:2f:33:08:68:74:74:70:2f:31:2e:31
Unsupported extension status_request, data: 01:00:00:00:00
Unsupported extension type_18, data: 
***
%% Created:  [Session-1, TLS_RSA_WITH_AES_128_CBC_SHA]
*** ServerHello, TLSv1
RandomCookie:  GMT: 1449174486 bytes = { 248, 125, 12, 32, 11, 129, 137, 149, 25, 211, 219, 120, 146, 15, 17, 95, 238, 212, 86, 186, 90, 46, 20, 14, 92, 221, 162, 85 }
Session ID:  {86, 97, 166, 214, 248, 0, 49, 223, 215, 193, 133, 184, 33, 159, 31, 30, 166, 227, 93, 71, 247, 107, 31, 17, 37, 173, 50, 63, 50, 135, 107, 208}
Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
***
Cipher suite:  TLS_RSA_WITH_AES_128_CBC_SHA
*** Certificate chain
chain [0] = [
[
  Version: V3
  Subject: CN=sap-got.Test-systems.de
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 2048 bits
  modulus: 22123926758697009262258111061486336884610288264863787625812112845880702736101273917016534437447665766846125008617866643955551947101411148413012604219187330006254424722008021180407169654029631760797839672800683653783080962243139427869971539215873206960626172133758187453406840671208017399584676497257669933088839937894969227220519632661364303428824625937652934701909375679107963751486819578490567836639073500732143796070923627980427070479074266152166879295422638389139282005428679551047181832021715313558454638651723035991938100998118073431659189369246608941602316712205339080408975996032167437643207582045090112543619
  public exponent: 65537
  Validity: [From: Mon Oct 20 13:13:09 CEST 2014,
               To: Sun Oct 18 13:13:09 CEST 2020]
  Issuer: CN=Test Systems CA01, DC=service, DC=local
  SerialNumber: [    18000042 f32736f9 1f248f0f 55000100 0042f3]

Certificate Extensions: 8
[1]: ObjectId: 1.3.6.1.4.1.311.21.10 Criticality=false
Extension unknown: DER encoded OCTET string =
0000: 04 0E 30 0C 30 0A 06 08   2B 06 01 05 05 07 03 01  ..0.0...+.......


[2]: ObjectId: 1.3.6.1.4.1.311.21.7 Criticality=false
Extension unknown: DER encoded OCTET string =
0000: 04 30 30 2E 06 26 2B 06   01 04 01 82 37 15 08 86  .00..&+.....7...
0010: F2 91 02 D9 A0 4C 83 E5   9D 25 82 F1 B9 41 83 FA  .....L...%...A..
0020: C1 0F 81 11 82 C3 82 56   82 DB D5 3E 02 01 64 02  .......V...>..d.
0030: 01 0C                                              ..


[3]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
AuthorityInfoAccess [
  [
   accessMethod: 1.3.6.1.5.5.7.48.2
   accessLocation: URIName: http://crl.Test-systems.de/TestSystemsCA01.crt, 
   accessMethod: 1.3.6.1.5.5.7.48.1
   accessLocation: URIName: http://ocsp.Test-systems.de/ocsp]
]

[4]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: CC 0B B7 19 27 9A 13 ED   CC C3 65 D9 F1 52 5F D5  ....'.....e..R_.
0010: 2F D7 E8 A7                                        /...
]

]

[5]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
  [DistributionPoint:
     [URIName: http://crl.Test-systems.de/TestSystemsCA01.crl]
]]

[6]: ObjectId: 2.5.29.37 Criticality=false
ExtendedKeyUsages [
  serverAuth
]

[7]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  DigitalSignature
  Key_Encipherment
]

[8]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 5E 8E 3F 24 CA B5 11 FA   A6 F7 98 62 4C DC B3 B2  ^.?$.......bL...
0010: 10 20 10 63                                        . .c
]
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: CD D3 96 B3 DE 65 CF 5F   E4 15 C7 93 46 66 E6 25  .....e._....Ff.%
0010: E9 A3 9B 77 D2 17 DE 8C   11 87 81 04 BB 8C D3 DD  ...w............
0020: 17 E3 F9 76 6B 5C 7F 5D   8F EE E5 30 3E BE 4D B9  ...vk\.]...0>.M.
0030: AB 43 EC DA 49 61 ED E8   FD 33 14 29 D7 27 35 81  .C..Ia...3.).'5.
0040: 84 F9 EC 1B 35 86 11 43   93 BA 26 E4 66 D8 C3 A0  ....5..C..&.f...
0050: 9F 15 62 57 CF 93 06 20   9C 30 56 C3 64 15 1B B2  ..bW... .0V.d...
0060: 96 E8 99 48 AB 0E 34 FC   F6 EF 26 2F 93 EB C9 C6  ...H..4...&/....
0070: 7A 5F 6B 11 89 5E A2 6F   FC 83 9F D8 7D 39 D5 99  z_k..^.o.....9..
0080: DA C9 A3 8F E8 D1 B3 61   97 49 0E 1E 0B 9C 50 B9  .......a.I....P.
0090: 61 D4 81 CD 2F CD 0E 3D   E9 0F 84 3F 3C 57 54 93  a.../..=...?<WT.
00A0: CE C3 8F 82 2E 6C B0 D0   91 AB 3E 36 C8 72 36 45  .....l....>6.r6E
00B0: 32 C8 13 32 90 B7 71 F7   BA 8F 0B 86 C5 DC 51 65  2..2..q.......Qe
00C0: 39 6B F7 BB 5E 1B 04 3F   3B 87 95 AC D6 44 B4 CD  9k..^..?;....D..
00D0: 91 37 CC 2F 8A 51 C2 03   24 95 6E 5E E3 3A F8 92  .7./.Q..$.n^.:..
00E0: 22 8C BA AC D0 CD 36 CE   62 51 08 A6 18 EC 22 E1  ".....6.bQ....".
00F0: CD 84 C3 FD 86 F2 B3 47   A5 94 F3 96 84 69 42 CA  .......G.....iB.

]
***
*** CertificateRequest
Cert Types: RSA, DSS
Cert Authorities:
<CN=Test Systems RootCA>
<CN=Test Systems CA01, DC=service, DC=local>
*** ServerHelloDone
http-bio-443-exec-1, WRITE: TLSv1 Handshake, length = 1372
http-bio-443-exec-1, READ: TLSv1 Handshake, length = 7
*** Certificate chain
***
http-bio-443-exec-1, SEND TLSv1 ALERT:  fatal, description = bad_certificate
http-bio-443-exec-1, WRITE: TLSv1 Alert, length = 2
http-bio-443-exec-1, called closeSocket()
http-bio-443-exec-1, handling exception: javax.net.ssl.SSLHandshakeException: null cert chain
http-bio-443-exec-1, IOException in getSession():  javax.net.ssl.SSLHandshakeException: null cert chain
http-bio-443-exec-1, called close()
http-bio-443-exec-1, called closeInternal(true)
2015-12-04 15:42:47已初始化公用程序守护程序procrun stdout
信任库是:D:\sapjvm\jre\lib\security\cacerts
信任库类型为:jks
信任库提供程序是:
初始化信任库
添加为受信任证书:
主题:CN=VeriSign四级公共初级认证机构-G3,OU=“(c)1999 VeriSign,Inc.-仅供授权使用”,OU=VeriSign Trust Network,O=“VeriSign,Inc.”,c=US
发卡机构:CN=VeriSign第4类公共主要认证机构-G3,OU=“(c)1999 VeriSign,Inc.-仅供授权使用”,OU=VeriSign Trust Network,O=“VeriSign,Inc.”,c=US
算法:RSA;序列号:0xeca0a78b6e756a01cfc47ccc2f945ed7
有效期为1999年10月1日星期五02:00:00至2036年7月17日星期四01:59:59
添加为受信任证书:
主题:CN=Go-Daddy-Root证书颁发机构-G2,O=“GoDaddy.com,Inc.”,L=Scottsdale,ST=Arizona,C=US
发卡机构:CN=Go-Daddy-Root证书颁发机构-G2,O=“GoDaddy.com,Inc.”,L=Scottsdale,ST=Arizona,C=US
算法:RSA;序列号:0x0
有效期自2009年9月1日星期二02:00:00 CEST至2038年1月1日星期五00:59:59 CET
添加为受信任证书:
主题:CN=测试系统CA01,DC=服务,DC=本地
发行人:CN=测试系统RootCA
算法:RSA;序列号:0x1c00000003c9b36a2e404adf5e000000000003
有效期为2013年8月30日星期五17:41:16至2028年8月30日星期三17:51:16
添加为受信任证书:
主题:CN=GTE CyberTrust Global Root,OU=“GTE CyberTrust Solutions,Inc.,O=GTE Corporation,C=US
发行人:CN=GTE CyberTrust Global Root,OU=“GTE CyberTrust Solutions,Inc.”,O=GTE Corporation,C=US
算法:RSA;序列号:0x1a5
有效期为1998年8月13日星期四02:29:00至2018年8月14日星期二01:59:00
添加为受信任证书:
主题:CN=测试系统RootCA
发行人:CN=测试系统RootCA
算法:RSA;序列号:0x5D0B8FF4F7E571BB42EBB95394709C4
有效期为2013年8月9日星期五11:11:02至2043年8月9日星期日11:21:01
随机触发种子
随机完成
信任库是:D:\sapjvm\jre\lib\security\cacerts
信任库类型为:jks
信任库提供程序是:
初始化信任库
添加为受信任证书:
主题:CN=VeriSign四级公共初级认证机构-G3,OU=“(c)1999 VeriSign,Inc.-仅供授权使用”,OU=VeriSign Trust Network,O=“VeriSign,Inc.”,c=US
发卡机构:CN=VeriSign第4类公共主要认证机构-G3,OU=“(c)1999 VeriSign,Inc.-仅供授权使用”,OU=VeriSign Trust Network,O=“VeriSign,Inc.”,c=US
算法:RSA;序列号:0xeca0a78b6e756a01cfc47ccc2f945ed7
有效期为1999年10月1日星期五02:00:00至2036年7月17日星期四01:59:59
添加为受信任证书:
主题:CN=测试系统CA01,DC=服务,DC=本地
发行人:CN=测试系统RootCA
算法:RSA;序列号:0x1c00000003c9b36a2e404adf5e000000000003
有效期为2013年8月30日星期五17:41:16至2028年8月30日星期三17:51:16
添加为受信任证书:
主题:CN=测试系统RootCA
发行人:CN=测试系统RootCA
算法:RSA;序列号:0x5D0B8FF4F7E571BB42EBB95394709C4
有效期为2013年8月9日星期五11:11:02至2043年8月9日星期日11:21:01
随机触发种子
随机完成
允许不安全的重新协商:false
允许旧版hello消息:true
第一次握手是否正确
是否安全重新谈判:错误
匹配别名:tomcat
main,称为closeSocket()
信任库是:D:\sapjvm\jre\lib\security\cacerts
信任库类型为:jks
信任库提供程序是:
初始化信任库
添加为受信任证书:
主题:CN=VeriSign四级公共初级认证机构-G3,OU=“(c)1999 VeriSign,Inc.-仅供授权使用”,OU=VeriSign Trust Network,O=“VeriSign,Inc.”,c=US
发卡机构:CN=VeriSign第4类公共主要认证机构-G3,OU=“(c)1999 VeriSign,Inc.-仅供授权使用”,OU=VeriSign Trust Network,O=“VeriSign,Inc.”,c=US
算法:RSA;序列号:0xeca0a78b6e756a01cfc47ccc2f945ed7
有效期为1999年10月1日星期五02:00:00至2036年7月17日星期四01:59:59
添加为受信任证书:
主题:CN=测试系统CA01,DC=服务,DC=本地
发行人:CN=测试系统RootCA
算法:RSA;序列号:0x1c00000003c9b36a2e404adf5e000000000003
有效期为2013年8月30日星期五17:41:16至2028年8月30日星期三17:51:16
添加为受信任证书:
主题:CN=测试系统RootCA
发行人:CN=测试系统RootCA
算法:RSA;序列号:0x5D0B8FF4F7E571BB42EBB95394709C4
有效期为2013年8月9日星期五11:11:02至2043年8月9日星期日11:21:01
随机触发种子
随机完成
***
找到sap-got.Test-systems.de(测试系统ca01)的密钥
链[0]=[
[
版本:V3
主题:CN=sap-got.Test-systems.de
签名算法:SHA1withRSA,OID=1.2.840.113549.1.1.5
密钥:Sun RSA公钥,2048位
模数:221239267586970092622581106148638846102882648633787625812112845880707072736101273917016534476656846125008617866643955194710141114841301260421918733006254247220080180180407169402976317697839672800685330962243139426997153921587320606267137758145348406712017399584646727257575766339893939222052963293939393939393514342882462593765293470190937567910796375148681957849056783663907350073214379607092362798042707047907426615216687929542263838913928200542867955104718183202171531355845463865172303599193810099811807343165918936924660894160231671220533908040