I am using JSSE for submit https request to Quickbooks.Here is code of Test JSSE Client for connecting to other web hosted system, I am getting error when Out strreaming the request means in following line in below code:-
OutputStream os = con.getOutputStream(); // --- > Error Here
System.setProperty("javax.net.debug", "all");
System.setProperty("java.protocol.handler.pkgs","com.sun.net.ssl.internal.www.protocol");
java.io.File keyStoreFile = new java.io.File("C:/keystore/efleetTestKey");
java.security.KeyStore ks = java.security.KeyStore.getInstance("JKS");
java.io.InputStream is = new java.io.FileInputStream(keyStoreFile);
String keyStorePass = "eFleet4DDS";
String certPass = "eFleet4DDS";
String certAlias = "intuit";
ks.load(is, keyStorePass.toCharArray());
// Define SSL context
javax.net.ssl.KeyManager[] km = { new MyKeyManager(ks, certAlias,
certPass) };
javax.net.ssl.TrustManager[] tm = { new MyTrustManager() };
javax.net.ssl.SSLContext sslcontext = javax.net.ssl.SSLContext
.getInstance("TLS");
sslcontext.init(km, tm, null);
sslFactory = sslcontext.getSocketFactory();
System.setProperty("javax.net.debug", "ssl");
System.setProperty("java.protocol.handler.pkgs", "javax.net.ssl");
java.security.Security.addProvider(new sun.net.ssl.internal.www.protocol());
String pURL =
"https://webmerchantaccount.ptc.quickbooks.com/j/AppGateway";
String postReq = "<?xml version='1.0' ?><?qbmsxml version='2.0'?><QBMSXML><SignonMsgsRq><SignonAppCertRq><ClientDateTime>2007-04-12T18:35:26 </ClientDateTime> <ApplicationLogin> efleet1.ddwf.com</ApplicationLogin><ConnectionTicket>
TGT-112-y1ThPfRFGfhTy8z2PsEg$w</ConnectionTicket>
</SignonAppCertRq></SignonMsgsRq></QBMSXML>";
java.net.URL rqURL = new java.net.URL(pURL);
javax.net.ssl.HttpsURLConnection con = (javax.net.ssl.HttpsURLConnection)
rqURL.openConnection();
con.setSSLSocketFactory(sslFactory);
con.setRequestMethod("POST");
con.setFollowRedirects(true);
con.setAllowUserInteraction(true);
con.setRequestProperty("content-type", "application/x-qbmsxml");
con.setDoOutput(true);
con.setDoInput(true);
[u]OutputStream os = con.getOutputStream(); // --- > Error Here[/u]
os.write(postReq.getBytes());
I am getting following Error :-Error Message:-
main, RECV TLSv1 ALERT: fatal, unexpected_message
main, called closeSocket()
main, handling exception: javax.net.ssl.SSLException: Received fatal alert: unexpected_message
javax.net.ssl.SSLException: Received fatal alert: unexpected_message
at com.sun.net.ssl.internal.ssl.Alerts.getSSLException(Alerts.java:166)
at com.sun.net.ssl.internal.ssl.Alerts.getSSLException(Alerts.java:117)
at com.sun.net.ssl.internal.ssl.SSLSocketImpl.recvAlert(SSLSocketImpl.java:1542)
at com.sun.net.ssl.internal.ssl.SSLSocketImpl.readRecord(SSLSocketImpl.java:863)
at com.sun.net.ssl.internal.ssl.SSLSocketImpl.performInitialHandshake(SSLSocketImpl.java:1025)
at com.sun.net.ssl.internal.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1038)
at sun.net.www.protocol.https.HttpsClient.afterConnect(HttpsClient.java:402)
at sun.net.www.protocol.https.AbstractDelegateHttpsURLConnection.connect(AbstractDelegateHttpsURLConnection.java:170)
at sun.net.www.protocol.http.HttpURLConnection.getOutputStream(HttpURLConnection.java:836)
at sun.net.www.protocol.https.HttpsURLConnectionImpl.getOutputStream(HttpsURLConnectionImpl.java:230)
at SSLClient.quickBooksWebConnection(SSLClient.java:252)
Here is full SSL Debug:-
X509KeyManager passed to SSLContext.init(): need an X509ExtendedKeyManager for SSLEngine use
trigger seeding of SecureRandom
done seeding SecureRandom
setting up default SSLSocketFactory
use default SunJSSE impl class: com.sun.net.ssl.internal.ssl.SSLSocketFactoryImpl
class com.sun.net.ssl.internal.ssl.SSLSocketFactoryImpl is loaded
keyStore is : C:/keystore/efleetKeyStore
keyStore type is : jks
keyStore provider is :
init keystore
init keymanager of type SunX509
trustStore is: C:\Java\jdk1.5.0_06\jre\lib\security\cacerts
trustStore type is : jks
trustStore provider is :
init truststore
adding as trusted cert:
Subject: EMAILADDRESS=info@valicert.com, CN=http://www.valicert.com/, OU=ValiCert Class 2 Policy Validation Authority,
O="ValiCert, Inc.", L=ValiCert Validation Network
Issuer: EMAILADDRESS=info@valicert.com, CN=http://www.valicert.com/, OU=ValiCert Class 2 Policy Validation Authority,
O="ValiCert, Inc.", L=ValiCert Validation Network
Algorithm: RSA; Serial number: 0x1
Valid from Fri Jun 25 17:19:54 PDT 1999 until Tue Jun 25 17:19:54 PDT 2019
adding as trusted cert:
Subject: CN=Baltimore CyberTrust Code Signing Root, OU=CyberTrust, O=Baltimore, C=IE
Issuer: CN=Baltimore CyberTrust Code Signing Root, OU=CyberTrust, O=Baltimore, C=IE
Algorithm: RSA; Serial number: 0x20000bf
Valid from Wed May 17 07:01:00 PDT 2000 until Sat May 17 16:59:00 PDT 2025
adding as trusted cert:
Subject: CN=Entrust.net Secure Server Certification Authority, OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS
incorp. by ref. (limits liab.), O=Entrust.net, C=US
Issuer: CN=Entrust.net Secure Server Certification Authority, OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS
incorp. by ref. (limits liab.), O=Entrust.net, C=US
Algorithm: RSA; Serial number: 0x374ad243
Valid from Tue May 25 09:09:40 PDT 1999 until Sat May 25 09:39:40 PDT 2019
adding as trusted cert:
Subject: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
Issuer: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
Algorithm: RSA; Serial number: 0x20000b9
Valid from Fri May 12 11:46:00 PDT 2000 until Mon May 12 16:59:00 PDT 2025
adding as trusted cert:
Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized
use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Issuer: CN=VeriSign Class 3 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized
use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0x9b7e0649a33e62b9d5ee90487129ef57
Valid from Thu Sep 30 17:00:00 PDT 1999 until Wed Jul 16 16:59:59 PDT 2036
adding as trusted cert:
Subject: OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US
Issuer: OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US
Algorithm: RSA; Serial number: 0x0
Valid from Tue Jun 29 10:39:16 PDT 2004 until Thu Jun 29 10:39:16 PDT 2034
adding as trusted cert:
Subject: EMAILADDRESS=personal-basic@thawte.com, CN=Thawte Personal Basic CA, OU=Certification Services Division, O=Th
awte Consulting, L=Cape Town, ST=Western Cape, C=ZA
Issuer: EMAILADDRESS=personal-basic@thawte.com, CN=Thawte Personal Basic CA, OU=Certification Services Division, O=Th
awte Consulting, L=Cape Town, ST=Western Cape, C=ZA
Algorithm: RSA; Serial number: 0x0
Valid from Sun Dec 31 16:00:00 PST 1995 until Thu Dec 31 15:59:59 PST 2020
adding as trusted cert:
Subject: OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
Issuer: OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0x70bae41d10d92934b638ca7b03ccbabf
Valid from Sun Jan 28 16:00:00 PST 1996 until Tue Aug 01 16:59:59 PDT 2028
adding as trusted cert:
Subject: OU=Equifax Secure eBusiness CA-2, O=Equifax Secure, C=US
Issuer: OU=Equifax Secure eBusiness CA-2, O=Equifax Secure, C=US
Algorithm: RSA; Serial number: 0x3770cfb5
Valid from Wed Jun 23 05:14:45 PDT 1999 until Sun Jun 23 05:14:45 PDT 2019
adding as trusted cert:
Subject: OU=Equifax Secure Certificate Authority, O=Equifax, C=US
Issuer: OU=Equifax Secure Certificate Authority, O=Equifax, C=US
Algorithm: RSA; Serial number: 0x35def4cf
Valid from Sat Aug 22 09:41:51 PDT 1998 until Wed Aug 22 09:41:51 PDT 2018
adding as trusted cert:
Subject: EMAILADDRESS=personal-freemail@thawte.com, CN=Thawte Personal Freemail CA, OU=Certification Services Division
, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
Issuer: EMAILADDRESS=personal-freemail@thawte.com, CN=Thawte Personal Freemail CA, OU=Certification Services Division
, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
Algorithm: RSA; Serial number: 0x0
Valid from Sun Dec 31 16:00:00 PST 1995 until Thu Dec 31 15:59:59 PST 2020
adding as trusted cert:
Subject: CN=Equifax Secure eBusiness CA-1, O=Equifax Secure Inc., C=US
Issuer: CN=Equifax Secure eBusiness CA-1, O=Equifax Secure Inc., C=US
Algorithm: RSA; Serial number: 0x4
Valid from Sun Jun 20 21:00:00 PDT 1999 until Sat Jun 20 21:00:00 PDT 2020
adding as trusted cert:
Subject: EMAILADDRESS=personal-premium@thawte.com, CN=Thawte Personal Premium CA, OU=Certification Services Division,
O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
Issuer: EMAILADDRESS=personal-premium@thawte.com, CN=Thawte Personal Premium CA, OU=Certification Services Division,
O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
Algorithm: RSA; Serial number: 0x0
Valid from Sun Dec 31 16:00:00 PST 1995 until Thu Dec 31 15:59:59 PST 2020
adding as trusted cert:
Subject: CN=GTE CyberTrust Root 5, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US
Issuer: CN=GTE CyberTrust Root 5, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US
Algorithm: RSA; Serial number: 0x1b6
Valid from Fri Aug 14 07:50:00 PDT 1998 until Wed Aug 14 16:59:00 PDT 2013
adding as trusted cert:
Subject: OU=Class 1 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
Issuer: OU=Class 1 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0xcdba7f56f0dfe4bc54fe22acb372aa55
Valid from Sun Jan 28 16:00:00 PST 1996 until Tue Aug 01 16:59:59 PDT 2028
adding as trusted cert:
Subject: CN=GTE CyberTrust Root, O=GTE Corporation, C=US
Issuer: CN=GTE CyberTrust Root, O=GTE Corporation, C=US
Algorithm: RSA; Serial number: 0x1a3
Valid from Fri Feb 23 15:01:00 PST 1996 until Thu Feb 23 15:59:00 PST 2006
adding as trusted cert:
Subject: CN=Entrust.net Secure Server Certification Authority, OU=(c) 2000 Entrust.net Limited, OU=www.entrust.net/SSL
_CPS incorp. by ref. (limits liab.), O=Entrust.net
Issuer: CN=Entrust.net Secure Server Certification Authority, OU=(c) 2000 Entrust.net Limited, OU=www.entrust.net/SSL
_CPS incorp. by ref. (limits liab.), O=Entrust.net
Algorithm: RSA; Serial number: 0x389b113c
Valid from Fri Feb 04 09:20:00 PST 2000 until Tue Feb 04 09:50:00 PST 2020
adding as trusted cert:
Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 3 Public Primary
Certification Authority - G2, O="VeriSign, Inc.", C=US
Issuer: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 3 Public Primary
Certification Authority - G2, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0x7dd9fe07cfa81eb7107967fba78934c6
Valid from Sun May 17 17:00:00 PDT 1998 until Tue Aug 01 16:59:59 PDT 2028
adding as trusted cert:
Subject: EMAILADDRESS=premium-server@thawte.com, CN=Thawte Premium Server CA, OU=Certification Services Division, O=Th
awte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA
Issuer: EMAILADDRESS=premium-server@thawte.com, CN=Thawte Premium Server CA, OU=Certification Services Division, O=Th
awte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA
Algorithm: RSA; Serial number: 0x1
Valid from Wed Jul 31 17:00:00 PDT 1996 until Thu Dec 31 15:59:59 PST 2020
adding as trusted cert:
Subject: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
Issuer: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
Algorithm: RSA; Serial number: 0x2ad667e4e45fe5e576f3c98195eddc0
Valid from Tue Nov 08 16:00:00 PST 1994 until Thu Jan 07 15:59:59 PST 2010
adding as trusted cert:
Subject: CN=Entrust.net Client Certification Authority, OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/Client_CA_
Info/CPS incorp. by ref. limits liab., O=Entrust.net, C=US
Issuer: CN=Entrust.net Client Certification Authority, OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/Client_CA_
Info/CPS incorp. by ref. limits liab., O=Entrust.net, C=US
Algorithm: RSA; Serial number: 0x380391ee
Valid from Tue Oct 12 12:24:30 PDT 1999 until Sat Oct 12 12:54:30 PDT 2019
adding as trusted cert:
Subject: CN=Entrust.net Client Certification Authority, OU=(c) 2000 Entrust.net Limited, OU=www.entrust.net/GCCA_CPS i
ncorp. by ref. (limits liab.), O=Entrust.net
Issuer: CN=Entrust.net Client Certification Authority, OU=(c) 2000 Entrust.net Limited, OU=www.entrust.net/GCCA_CPS i
ncorp. by ref. (limits liab.), O=Entrust.net
Algorithm: RSA; Serial number: 0x389ef6e4
Valid from Mon Feb 07 08:16:40 PST 2000 until Fri Feb 07 08:46:40 PST 2020
adding as trusted cert:
Subject: OU=Class 2 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
Issuer: OU=Class 2 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0x2d1bfc4a178da391ebe7fff58b45be0b
Valid from Sun Jan 28 16:00:00 PST 1996 until Tue Aug 01 16:59:59 PDT 2028
adding as trusted cert:
Subject: CN=VeriSign Class 2 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized
use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Issuer: CN=VeriSign Class 2 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized
use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0x6170cb498c5f984529e7b0a6d9505b7a
Valid from Thu Sep 30 17:00:00 PDT 1999 until Wed Jul 16 16:59:59 PDT 2036
adding as trusted cert:
Subject: CN=GTE CyberTrust Global Root, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US
Issuer: CN=GTE CyberTrust Global Root, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US
Algorithm: RSA; Serial number: 0x1a5
Valid from Wed Aug 12 17:29:00 PDT 1998 until Mon Aug 13 16:59:00 PDT 2018
adding as trusted cert:
Subject: EMAILADDRESS=server-certs@thawte.com, CN=Thawte Server CA, OU=Certification Services Division, O=Thawte Consu
lting cc, L=Cape Town, ST=Western Cape, C=ZA
Issuer: EMAILADDRESS=server-certs@thawte.com, CN=Thawte Server CA, OU=Certification Services Division, O=Thawte Consu
lting cc, L=Cape Town, ST=Western Cape, C=ZA
Algorithm: RSA; Serial number: 0x1
Valid from Wed Jul 31 17:00:00 PDT 1996 until Thu Dec 31 15:59:59 PST 2020
adding as trusted cert:
Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US
Issuer: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US
Algorithm: RSA; Serial number: 0x23456
Valid from Mon May 20 21:00:00 PDT 2002 until Fri May 20 21:00:00 PDT 2022
adding as trusted cert:
Subject: CN=Entrust.net Certification Authority (2048), OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS_2048 i
ncorp. by ref. (limits liab.), O=Entrust.net
Issuer: CN=Entrust.net Certification Authority (2048), OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS_2048 i
ncorp. by ref. (limits liab.), O=Entrust.net
Algorithm: RSA; Serial number: 0x3863b966
Valid from Fri Dec 24 09:50:51 PST 1999 until Tue Dec 24 10:20:51 PST 2019
adding as trusted cert:
Subject: CN=Equifax Secure Global eBusiness CA-1, O=Equifax Secure Inc., C=US
Issuer: CN=Equifax Secure Global eBusiness CA-1, O=Equifax Secure Inc., C=US
Algorithm: RSA; Serial number: 0x1
Valid from Sun Jun 20 21:00:00 PDT 1999 until Sat Jun 20 21:00:00 PDT 2020
adding as trusted cert:
Subject: OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US
Issuer: OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US
Algorithm: RSA; Serial number: 0x0
Valid from Tue Jun 29 10:06:20 PDT 2004 until Thu Jun 29 10:06:20 PDT 2034
adding as trusted cert:
Subject: CN=VeriSign Class 1 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized
use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Issuer: CN=VeriSign Class 1 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized
use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0x8b5b75568454850b00cfaf3848ceb1a4
Valid from Thu Sep 30 17:00:00 PDT 1999 until Wed Jul 16 16:59:59 PDT 2036
adding as trusted cert:
Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 2 Public Primary
Certification Authority - G2, O="VeriSign, Inc.", C=US
Issuer: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 2 Public Primary
Certification Authority - G2, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0xb92f60cc889fa17a4609b85b706c8aaf
Valid from Sun May 17 17:00:00 PDT 1998 until Tue Aug 01 16:59:59 PDT 2028
adding as trusted cert:
Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 1 Public Primary
Certification Authority - G2, O="VeriSign, Inc.", C=US
Issuer: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 1 Public Primary
Certification Authority - G2, O="VeriSign, Inc.", C=US
Algorithm: RSA; Serial number: 0x4cc7eaaa983e71d39310f83d3a899192
Valid from Sun May 17 17:00:00 PDT 1998 until Tue Aug 01 16:59:59 PDT 2028
init context
trigger seeding of SecureRandom
done seeding SecureRandom
instantiated an instance of class com.sun.net.ssl.internal.ssl.SSLSocketFactoryImpl
con is= sun.net.www.protocol.https.DelegateHttpsURLConnection:https://webmerchantaccount.ptc.quickbooks.com/j/AppGatewa
y
%% No cached client session
*** ClientHello, TLSv1
RandomCookie: GMT: 1176913820 bytes = { 96, 17, 110, 153, 49, 81, 58, 232, 207, 60, 235, 223, 97, 178, 168, 173, 83, 20
1, 70, 122, 124, 143, 253, 6, 87, 176, 138, 79 }
Session ID: {}
Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_1
28_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_
DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA
_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WI
TH_DES40_CBC_SHA]
Compression Methods: { 0 }
***
[write] MD5 and SHA1 hashes: len = 73
0000: 01 00 00 45 03 01 46 26 48 9C 60 11 6E 99 31 51 ...E..F&H.`.n.1Q
0010: 3A E8 CF 3C EB DF 61 B2 A8 AD 53 C9 46 7A 7C 8F :..<..a...S.Fz..
0020: FD 06 57 B0 8A 4F 00 00 1E 00 04 00 05 00 2F 00 ..W..O......../.
0030: 33 00 32 00 0A 00 16 00 13 00 09 00 15 00 12 00 3.2.............
0040: 03 00 08 00 14 00 11 01 00 .........
main, WRITE: TLSv1 Handshake, length = 73
[write] MD5 and SHA1 hashes: len = 98
0000: 01 03 01 00 39 00 00 00 20 00 00 04 01 00 80 00 ....9... .......
0010: 00 05 00 00 2F 00 00 33 00 00 32 00 00 0A 07 00 ..../..3..2.....
0020: C0 00 00 16 00 00 13 00 00 09 06 00 40 00 00 15 ............@...
0030: 00 00 12 00 00 03 02 00 80 00 00 08 00 00 14 00 ................
0040: 00 11 46 26 48 9C 60 11 6E 99 31 51 3A E8 CF 3C ..F&H.`.n.1Q:..<
0050: EB DF 61 B2 A8 AD 53 C9 46 7A 7C 8F FD 06 57 B0 ..a...S.Fz....W.
0060: 8A 4F .O
main, WRITE: SSLv2 client hello message, length = 98
[Raw write]: length = 100
0000: 80 62 01 03 01 00 39 00 00 00 20 00 00 04 01 00 .b....9... .....
0010: 80 00 00 05 00 00 2F 00 00 33 00 00 32 00 00 0A ....../..3..2...
0020: 07 00 C0 00 00 16 00 00 13 00 00 09 06 00 40 00 ..............@.
0030: 00 15 00 00 12 00 00 03 02 00 80 00 00 08 00 00 ................
0040: 14 00 00 11 46 26 48 9C 60 11 6E 99 31 51 3A E8 ....F&H.`.n.1Q:.
0050: CF 3C EB DF 61 B2 A8 AD 53 C9 46 7A 7C 8F FD 06 .<..a...S.Fz....
0060: 57 B0 8A 4F W..O
[Raw read]: length = 5
0000: 16 03 01 00 4A ....J
[Raw read]: length = 74
0000: 02 00 00 46 03 01 46 26 48 9F 3A 6A CA E5 43 B1 ...F..F&H.:j..C.
0010: 51 A3 39 A3 B4 6E 6A 21 55 71 BE 39 40 B8 C5 99 Q.9..nj!Uq.9@...
0020: FF 4D B1 F2 F4 53 20 AB BA 47 DE F3 D4 B1 91 2B .M...S ..G.....+
0030: 5F E5 4E B9 17 EB C6 23 44 C8 73 05 74 B5 07 DE _.N....#D.s.t...
0040: 41 85 C7 63 5D EF 78 00 04 00 A..c].x...
main, READ: TLSv1 Handshake, length = 74
*** ServerHello, TLSv1
RandomCookie: GMT: 1176913823 bytes = { 58, 106, 202, 229, 67, 177, 81, 163, 57, 163, 180, 110, 106, 33, 85, 113, 190,
57, 64, 184, 197, 153, 255, 77, 177, 242, 244, 83 }
Session ID: {171, 186, 71, 222, 243, 212, 177, 145, 43, 95, 229, 78, 185, 23, 235, 198, 35, 68, 200, 115, 5, 116, 181,
7, 222, 65, 133, 199, 99, 93, 239, 120}
Cipher Suite: SSL_RSA_WITH_RC4_128_MD5
Compression Method: 0
***
%% Created: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
** SSL_RSA_WITH_RC4_128_MD5
[read] MD5 and SHA1 hashes: len = 74
0000: 02 00 00 46 03 01 46 26 48 9F 3A 6A CA E5 43 B1 ...F..F&H.:j..C.
0010: 51 A3 39 A3 B4 6E 6A 21 55 71 BE 39 40 B8 C5 99 Q.9..nj!Uq.9@...
0020: FF 4D B1 F2 F4 53 20 AB BA 47 DE F3 D4 B1 91 2B .M...S ..G.....+
0030: 5F E5 4E B9 17 EB C6 23 44 C8 73 05 74 B5 07 DE _.N....#D.s.t...
0040: 41 85 C7 63 5D EF 78 00 04 00 A..c].x...
[Raw read]: length = 5
0000: 16 03 01 03 E5 .....
[Raw read]: length = 997
0000: 0B 00 03 E1 00 03 DE 00 03 DB 30 82 03 D7 30 82 ..........0...0.
0010: 03 44 A0 03 02 01 02 02 10 61 3F A2 B0 77 41 2F .D.......a?..wA/
0020: 02 DD 65 FE 0C 37 46 E6 61 30 0D 06 09 2A 86 48 ..e..7F.a0...*.H
0030: 86 F7 0D 01 01 05 05 00 30 5F 31 0B 30 09 06 03 ........0_1.0...
0040: 55 04 06 13 02 55 53 31 20 30 1E 06 03 55 04 0A U....US1 0...U..
0050: 13 17 52 53 41 20 44 61 74 61 20 53 65 63 75 72 ..RSA Data Secur
0060: 69 74 79 2C 20 49 6E 63 2E 31 2E 30 2C 06 03 55 ity, Inc.1.0,..U
0070: 04 0B 13 25 53 65 63 75 72 65 20 53 65 72 76 65 ...%Secure Serve
0080: 72 20 43 65 72 74 69 66 69 63 61 74 69 6F 6E 20 r Certification
0090: 41 75 74 68 6F 72 69 74 79 30 1E 17 0D 30 37 30 Authority0...070
00A0: 32 30 35 30 30 30 30 30 30 5A 17 0D 30 38 30 32 205000000Z..0802
00B0: 30 35 32 33 35 39 35 39 5A 30 81 90 31 0B 30 09 05235959Z0..1.0.
00C0: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 ..U....US1.0...U
00D0: 04 08 13 0A 43 61 6C 69 66 6F 72 6E 69 61 31 12 ....California1.
00E0: 30 10 06 03 55 04 07 14 09 53 61 6E 20 44 69 65 0...U....San Die
00F0: 67 6F 31 0F 30 0D 06 03 55 04 0A 14 06 49 6E 74 go1.0...U....Int
0100: 75 69 74 31 17 30 15 06 03 55 04 0B 14 0E 54 65 uit1.0...U....Te
0110: 63 68 6E 6F 6C 6F 67 79 20 4F 70 73 31 2E 30 2C chnology Ops1.0,
0120: 06 03 55 04 03 14 25 77 65 62 6D 65 72 63 68 61 ..U...%webmercha
0130: 6E 74 61 63 63 6F 75 6E 74 2E 70 74 63 2E 71 75 ntaccount.ptc.qu
0140: 69 63 6B 62 6F 6F 6B 73 2E 63 6F 6D 30 81 9F 30 ickbooks.com0..0
0150: 0D 06 09 2A 86 48 86 F7 0D 01 01 01 05 00 03 81 ...*.H..........
0160: 8D 00 30 81 89 02 81 81 00 B5 D4 09 0E 1C B6 E3 ..0.............
0170: A5 C4 7C E1 88 E7 6C E3 FC 7B 3D 4C 3B C3 9C 97 ......l...=L;...
0180: AF D5 F6 B1 25 FD 76 85 18 B8 5C BC AD CF FD 34 ....%.v...\....4
0190: D4 3E 62 2D 3A FB D8 26 5B 7F 42 8B 56 39 19 0A .>b-:..&[.B.V9..
01A0: 8B EA 18 6A 33 3D 89 3C 9C 06 01 DE 46 E8 A9 E5 ...j3=.<....F...
01B0: 94 62 23 6D 79 CD DF C1 74 03 9A DA 99 15 ED E6 .b#my...t.......
01C0: 3A ED 36 DE 81 81 D3 9A DC 1E EB 2C 74 35 82 1D :.6........,t5..
01D0: DA E9 DF 96 2C 9C FE 11 DA 45 31 F8 BD DF A8 A7 ....,....E1.....
01E0: 09 7E 8F 62 26 97 85 54 91 02 03 01 00 01 A3 82 ...b&..T........
01F0: 01 64 30 82 01 60 30 09 06 03 55 1D 13 04 02 30 .d0..`0...U....0
0200: 00 30 0B 06 03 55 1D 0F 04 04 03 02 05 A0 30 3C .0...U........0<
0210: 06 03 55 1D 1F 04 35 30 33 30 31 A0 2F A0 2D 86 ..U...50301./.-.
0220: 2B 68 74 74 70 3A 2F 2F 63 72 6C 2E 76 65 72 69 +http://crl.veri
0230: 73 69 67 6E 2E 63 6F 6D 2F 52 53 41 53 65 63 75 sign.com/RSASecu
0240: 72 65 53 65 72 76 65 72 2E 63 72 6C 30 44 06 03 reServer.crl0D..
0250: 55 1D 20 04 3D 30 3B 30 39 06 0B 60 86 48 01 86 U. .=0;09..`.H..
0260: F8 45 01 07 17 03 30 2A 30 28 06 08 2B 06 01 05 .E....0*0(..+...
0270: 05 07 02 01 16 1C 68 74 74 70 73 3A 2F 2F 77 77 ......https://ww
0280: 77 2E 76 65 72 69 73 69 67 6E 2E 63 6F 6D 2F 72 w.verisign.com/r
0290: 70 61 30 1D 06 03 55 1D 25 04 16 30 14 06 08 2B pa0...U.%..0...+
02A0: 06 01 05 05 07 03 01 06 08 2B 06 01 05 05 07 03 .........+......
02B0: 02 30 34 06 08 2B 06 01 05 05 07 01 01 04 28 30 .04..+........(0
02C0: 26 30 24 06 08 2B 06 01 05 05 07 30 01 86 18 68 &0$..+.....0...h
02D0: 74 74 70 3A 2F 2F 6F 63 73 70 2E 76 65 72 69 73 ttp://ocsp.veris
02E0: 69 67 6E 2E 63 6F 6D 30 6D 06 08 2B 06 01 05 05 ign.com0m..+....
02F0: 07 01 0C 04 61 30 5F A1 5D A0 5B 30 59 30 57 30 ....a0_.].[0Y0W0
0300: 55 16 09 69 6D 61 67 65 2F 67 69 66 30 21 30 1F U..image/gif0!0.
0310: 30 07 06 05 2B 0E 03 02 1A 04 14 8F E5 D3 1A 86 0...+...........
0320: AC 8D 8E 6B C3 CF 80 6A D4 48 18 2C 7B 19 2E 30 ...k...j.H.,...0
0330: 25 16 23 68 74 74 70 3A 2F 2F 6C 6F 67 6F 2E 76 %.#http://logo.v
0340: 65 72 69 73 69 67 6E 2E 63 6F 6D 2F 76 73 6C 6F erisign.com/vslo
0350: 67 6F 2E 67 69 66 30 0D 06 09 2A 86 48 86 F7 0D go.gif0...*.H...
0360: 01 01 05 05 00 03 7E 00 6C E7 AC 88 E6 B1 1B 88 ........l.......
0370: E3 BE 2D BA F6 EA E0 9D 98 55 63 59 DF 77 8C 20 ..-......UcY.w.
0380: E9 DD D6 B4 33 22 0B F0 D4 70 E2 E5 7F 1E 41 66 ....3"...p....Af
0390: 91 80 94 9A 25 8C B3 E3 91 F6 BF 2C F7 A5 25 C5 ....%......,..%.
03A0: 5E AE FB 4F EE C7 8D FB F2 A6 55 3C 62 2F 7E E2 ^..O......U<b/..
03B0: B6 73 84 3F C5 41 BC BB 13 12 1E 1B 82 05 25 C3 .s.?.A........%.
03C0: 07 0F BD 76 5C 45 E9 BE 77 60 A0 5D 0F B1 0A 1D ...v\E..w`.]....
03D0: 40 37 14 FA 47 67 9C 48 2A FA 60 E1 FC 91 82 C3 @7..Gg.H*.`.....
03E0: 41 E2 C2 AB 75 A...u
main, READ: TLSv1 Handshake, length = 997
*** Certificate chain
chain [0] = [
[
Version: V3
Subject: CN=webmerchantaccount.ptc.quickbooks.com, OU=Technology Ops, O=Intuit, L=San Diego, ST=California, C=US
Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5
Key: Sun RSA public key, 1024 bits
modulus: 1276841486035550110763176162219426343163808882681890562977407676865156905088567183557644835948301554155873380
699914783977891493264859649229877494166434239709384484860831022174593926975616505487718752385517716292811070248424223623
30465768350599000946116302876724788473937520907122096172842219518298891422618769
public exponent: 65537
Validity: [From: Sun Feb 04 16:00:00 PST 2007,
To: Tue Feb 05 15:59:59 PST 2008]
Issuer: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
SerialNumber: [ 613fa2b0 77412f02 dd65fe0c 3746e661]
Certificate Extensions: 7
[1]: ObjectId: 1.3.6.1.5.5.7.1.12 Criticality=false
Extension unknown: DER encoded OCTET string =
0000: 04 61 30 5F A1 5D A0 5B 30 59 30 57 30 55 16 09 .a0_.].[0Y0W0U..
0010: 69 6D 61 67 65 2F 67 69 66 30 21 30 1F 30 07 06 image/gif0!0.0..
0020: 05 2B 0E 03 02 1A 04 14 8F E5 D3 1A 86 AC 8D 8E .+..............
0030: 6B C3 CF 80 6A D4 48 18 2C 7B 19 2E 30 25 16 23 k...j.H.,...0%.#
0040: 68 74 74 70 3A 2F 2F 6C 6F 67 6F 2E 76 65 72 69 http://logo.veri
0050: 73 69 67 6E 2E 63 6F 6D 2F 76 73 6C 6F 67 6F 2E sign.com/vslogo.
0060: 67 69 66 gif
[2]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
[DistributionPoint:
[URIName: http://crl.verisign.com/RSASecureServer.crl]
]]
[3]: ObjectId: 2.5.29.37 Criticality=false
ExtendedKeyUsages [
[1.3.6.1.5.5.7.3.1, 1.3.6.1.5.5.7.3.2]]
[4]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
[CertificatePolicyId: [2.16.840.1.113733.1.7.23.3]
[PolicyQualifierInfo: [
qualifierID: 1.3.6.1.5.5.7.2.1
qualifier: 0000: 16 1C 68 74 74 70 73 3A 2F 2F 77 77 77 2E 76 65 ..https://www.ve
0010: 72 69 73 69 67 6E 2E 63 6F 6D 2F 72 70 61 risign.com/rpa
]] ]
]
[5]: ObjectId: 2.5.29.15 Criticality=false
KeyUsage [
DigitalSignature
Key_Encipherment
]
[6]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
AuthorityInfoAccess [
[accessMethod: 1.3.6.1.5.5.7.48.1
accessLocation: URIName: http://ocsp.verisign.com]
]
[7]: ObjectId: 2.5.29.19 Criticality=false
BasicConstraints:[
CA:false
PathLen: undefined
]
]
Algorithm: [SHA1withRSA]
Signature:
0000: 6C E7 AC 88 E6 B1 1B 88 E3 BE 2D BA F6 EA E0 9D l.........-.....
0010: 98 55 63 59 DF 77 8C 20 E9 DD D6 B4 33 22 0B F0 .UcY.w. ....3"..
0020: D4 70 E2 E5 7F 1E 41 66 91 80 94 9A 25 8C B3 E3 .p....Af....%...
0030: 91 F6 BF 2C F7 A5 25 C5 5E AE FB 4F EE C7 8D FB ...,..%.^..O....
0040: F2 A6 55 3C 62 2F 7E E2 B6 73 84 3F C5 41 BC BB ..U<b/...s.?.A..
0050: 13 12 1E 1B 82 05 25 C3 07 0F BD 76 5C 45 E9 BE ......%....v\E..