I haven't seen anything in the log related to signature verification even i
wrote the wrong certificate alias in the catalina.policy file. the
resultant log will be the same




INFO - Loaded APR based Apache Tomcat Native library 1.1.32 using APR
version 1.5.1.
INFO - APR capabilities: IPv6 [true], sendfile [true], accept filters
[false], random [true].
INFO - OpenSSL successfully initialized (OpenSSL 1.0.1f 6 Jan 2014)
INFO - Initializing ProtocolHandler ["http-apr-9009"]
INFO - Initializing ProtocolHandler ["http-bio-7443"]
trustStore is: /usr/lib/jvm/jdk1.8.0_25/jre/lib/security/cacerts
trustStore type is : jks
trustStore provider is :
init truststore
adding as trusted cert:
  Subject: CN=SecureTrust CA, O=SecureTrust Corporation, C=US
  Issuer:  CN=SecureTrust CA, O=SecureTrust Corporation, C=US
  Algorithm: RSA; Serial number: 0xcf08e5c0816a5ad427ff0eb271859d0
  Valid from Tue Nov 07 19:31:18 UTC 2006 until Mon Dec 31 19:40:55 UTC 2029

adding as trusted cert:
  Subject: CN=Starfield Root Certificate Authority - G2, O="Starfield
Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US
  Issuer:  CN=Starfield Root Certificate Authority - G2, O="Starfield
Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US
  Algorithm: RSA; Serial number: 0x0
  Valid from Tue Sep 01 00:00:00 UTC 2009 until Thu Dec 31 23:59:59 UTC 2037

adding as trusted cert:
  Subject: CN=VeriSign Class 2 Public Primary Certification Authority - G3,
OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 2 Public Primary Certification Authority - G3,
OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x6170cb498c5f984529e7b0a6d9505b7a
  Valid from Fri Oct 01 00:00:00 UTC 1999 until Wed Jul 16 23:59:59 UTC 2036

adding as trusted cert:
  Subject: OU=Security Communication RootCA1, O=SECOM Trust.net, C=JP
  Issuer:  OU=Security Communication RootCA1, O=SECOM Trust.net, C=JP
  Algorithm: RSA; Serial number: 0x0
  Valid from Tue Sep 30 04:20:49 UTC 2003 until Sat Sep 30 04:20:49 UTC 2023

adding as trusted cert:
  Subject: CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc,
C=US
  Issuer:  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc,
C=US
  Algorithm: RSA; Serial number: 0x83be056904246b1a1756ac95991c74a
  Valid from Fri Nov 10 00:00:00 UTC 2006 until Mon Nov 10 00:00:00 UTC 2031

adding as trusted cert:
  Subject: CN=Entrust.net Certification Authority (2048), OU=(c) 1999
Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits
liab.), O=Entrust.net
  Issuer:  CN=Entrust.net Certification Authority (2048), OU=(c) 1999
Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits
liab.), O=Entrust.net
  Algorithm: RSA; Serial number: 0x3863def8
  Valid from Fri Dec 24 17:50:51 UTC 1999 until Tue Jul 24 14:15:12 UTC 2029

adding as trusted cert:
  Subject: CN=Equifax Secure eBusiness CA-1, O=Equifax Secure Inc., C=US
  Issuer:  CN=Equifax Secure eBusiness CA-1, O=Equifax Secure Inc., C=US
  Algorithm: RSA; Serial number: 0x4
  Valid from Mon Jun 21 04:00:00 UTC 1999 until Sun Jun 21 04:00:00 UTC 2020

adding as trusted cert:
  Subject: CN=thawte Primary Root CA, OU="(c) 2006 thawte, Inc. - For
authorized use only", OU=Certification Services Division, O="thawte, Inc.",
C=US
  Issuer:  CN=thawte Primary Root CA, OU="(c) 2006 thawte, Inc. - For
authorized use only", OU=Certification Services Division, O="thawte, Inc.",
C=US
  Algorithm: RSA; Serial number: 0x344ed55720d5edec49f42fce37db2b6d
  Valid from Fri Nov 17 00:00:00 UTC 2006 until Wed Jul 16 23:59:59 UTC 2036

adding as trusted cert:
  Subject: EMAILADDRESS=i...@valicert.com, CN=http://www.valicert.com/,
OU=ValiCert Class 2 Policy Validation Authority, O="ValiCert, Inc.",
L=ValiCert Validation Network
  Issuer:  EMAILADDRESS=i...@valicert.com, CN=http://www.valicert.com/,
OU=ValiCert Class 2 Policy Validation Authority, O="ValiCert, Inc.",
L=ValiCert Validation Network
  Algorithm: RSA; Serial number: 0x1
  Valid from Sat Jun 26 00:19:54 UTC 1999 until Wed Jun 26 00:19:54 UTC 2019

adding as trusted cert:
  Subject: CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com,
Inc.", L=Scottsdale, ST=Arizona, C=US
  Issuer:  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com,
Inc.", L=Scottsdale, ST=Arizona, C=US
  Algorithm: RSA; Serial number: 0x0
  Valid from Tue Sep 01 00:00:00 UTC 2009 until Thu Dec 31 23:59:59 UTC 2037

adding as trusted cert:
  Subject: EMAILADDRESS=personal-freem...@thawte.com, CN=Thawte Personal
Freemail CA, OU=Certification Services Division, O=Thawte Consulting,
L=Cape Town, ST=Western Cape, C=ZA
  Issuer:  EMAILADDRESS=personal-freem...@thawte.com, CN=Thawte Personal
Freemail CA, OU=Certification Services Division, O=Thawte Consulting,
L=Cape Town, ST=Western Cape, C=ZA
  Algorithm: RSA; Serial number: 0x123df0e7da2a2247a43889e08aeec967
  Valid from Mon Jan 01 00:00:00 UTC 1996 until Fri Jan 01 23:59:59 UTC 2021

adding as trusted cert:
  Subject: CN=GeoTrust Primary Certification Authority, O=GeoTrust Inc.,
C=US
  Issuer:  CN=GeoTrust Primary Certification Authority, O=GeoTrust Inc.,
C=US
  Algorithm: RSA; Serial number: 0x18acb56afd69b6153a636cafdafac4a1
  Valid from Mon Nov 27 00:00:00 UTC 2006 until Wed Jul 16 23:59:59 UTC 2036

adding as trusted cert:
  Subject: CN=VeriSign Class 1 Public Primary Certification Authority - G3,
OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 1 Public Primary Certification Authority - G3,
OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x8b5b75568454850b00cfaf3848ceb1a4
  Valid from Fri Oct 01 00:00:00 UTC 1999 until Wed Jul 16 23:59:59 UTC 2036

adding as trusted cert:
  Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G4,
OU="(c) 2007 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 3 Public Primary Certification Authority - G4,
OU="(c) 2007 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Algorithm: EC; Serial number: 0x2f80fe238c0e220f486712289187acb3
  Valid from Mon Nov 05 00:00:00 UTC 2007 until Mon Jan 18 23:59:59 UTC 2038

adding as trusted cert:
  Subject: CN=Entrust Root Certification Authority, OU="(c) 2006 Entrust,
Inc.", OU=www.entrust.net/CPS is incorporated by reference, O="Entrust,
Inc.", C=US
  Issuer:  CN=Entrust Root Certification Authority, OU="(c) 2006 Entrust,
Inc.", OU=www.entrust.net/CPS is incorporated by reference, O="Entrust,
Inc.", C=US
  Algorithm: RSA; Serial number: 0x456b5054
  Valid from Mon Nov 27 20:23:42 UTC 2006 until Fri Nov 27 20:53:42 UTC 2026

adding as trusted cert:
  Subject: OU=Security Communication RootCA2, O="SECOM Trust Systems
CO.,LTD.", C=JP
  Issuer:  OU=Security Communication RootCA2, O="SECOM Trust Systems
CO.,LTD.", C=JP
  Algorithm: RSA; Serial number: 0x0
  Valid from Fri May 29 05:00:39 UTC 2009 until Tue May 29 05:00:39 UTC 2029

adding as trusted cert:
  Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For
authorized use only", OU=Class 3 Public Primary Certification Authority -
G2, O="VeriSign, Inc.", C=US
  Issuer:  OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For
authorized use only", OU=Class 3 Public Primary Certification Authority -
G2, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x7dd9fe07cfa81eb7107967fba78934c6
  Valid from Mon May 18 00:00:00 UTC 1998 until Tue Aug 01 23:59:59 UTC 2028

adding as trusted cert:
  Subject: CN=Equifax Secure Global eBusiness CA-1, O=Equifax Secure Inc.,
C=US
  Issuer:  CN=Equifax Secure Global eBusiness CA-1, O=Equifax Secure Inc.,
C=US
  Algorithm: RSA; Serial number: 0x1
  Valid from Mon Jun 21 04:00:00 UTC 1999 until Sun Jun 21 04:00:00 UTC 2020

adding as trusted cert:
  Subject: OU=ePKI Root Certification Authority, O="Chunghwa Telecom Co.,
Ltd.", C=TW
  Issuer:  OU=ePKI Root Certification Authority, O="Chunghwa Telecom Co.,
Ltd.", C=TW
  Algorithm: RSA; Serial number: 0x15c8bd65475cafb897005ee406d2bc9d
  Valid from Mon Dec 20 02:31:27 UTC 2004 until Wed Dec 20 02:31:27 UTC 2034

adding as trusted cert:
  Subject: CN=AffirmTrust Commercial, O=AffirmTrust, C=US
  Issuer:  CN=AffirmTrust Commercial, O=AffirmTrust, C=US
  Algorithm: RSA; Serial number: 0x7777062726a9b17c
  Valid from Fri Jan 29 14:06:06 UTC 2010 until Tue Dec 31 14:06:06 UTC 2030

adding as trusted cert:
  Subject: CN=TC TrustCenter Universal CA I, OU=TC TrustCenter Universal
CA, O=TC TrustCenter GmbH, C=DE
  Issuer:  CN=TC TrustCenter Universal CA I, OU=TC TrustCenter Universal
CA, O=TC TrustCenter GmbH, C=DE
  Algorithm: RSA; Serial number: 0x1da200010002ecb76080788db606
  Valid from Wed Mar 22 15:54:28 UTC 2006 until Wed Dec 31 22:59:59 UTC 2025

adding as trusted cert:
  Subject: CN=Certum Trusted Network CA, OU=Certum Certification Authority,
O=Unizeto Technologies S.A., C=PL
  Issuer:  CN=Certum Trusted Network CA, OU=Certum Certification Authority,
O=Unizeto Technologies S.A., C=PL
  Algorithm: RSA; Serial number: 0x444c0
  Valid from Wed Oct 22 12:07:37 UTC 2008 until Mon Dec 31 12:07:37 UTC 2029

adding as trusted cert:
  Subject: CN=Certum CA, O=Unizeto Sp. z o.o., C=PL
  Issuer:  CN=Certum CA, O=Unizeto Sp. z o.o., C=PL
  Algorithm: RSA; Serial number: 0x10020
  Valid from Tue Jun 11 10:46:39 UTC 2002 until Fri Jun 11 10:46:39 UTC 2027

adding as trusted cert:
  Subject: CN=XRamp Global Certification Authority, O=XRamp Security
Services Inc, OU=www.xrampsecurity.com, C=US
  Issuer:  CN=XRamp Global Certification Authority, O=XRamp Security
Services Inc, OU=www.xrampsecurity.com, C=US
  Algorithm: RSA; Serial number: 0x50946cec18ead59c4dd597ef758fa0ad
  Valid from Mon Nov 01 17:14:04 UTC 2004 until Mon Jan 01 05:37:19 UTC 2035

adding as trusted cert:
  Subject: CN=AddTrust Qualified CA Root, OU=AddTrust TTP Network,
O=AddTrust AB, C=SE
  Issuer:  CN=AddTrust Qualified CA Root, OU=AddTrust TTP Network,
O=AddTrust AB, C=SE
  Algorithm: RSA; Serial number: 0x1
  Valid from Tue May 30 10:44:50 UTC 2000 until Sat May 30 10:44:50 UTC 2020

adding as trusted cert:
  Subject: C=SE, O=EJBCA Sample, CN=ManagementCA
  Issuer:  C=SE, O=EJBCA Sample, CN=ManagementCA
  Algorithm: RSA; Serial number: 0x44382da9cbecc232
  Valid from Tue Feb 11 23:27:19 UTC 2014 until Fri Feb 09 23:27:19 UTC 2024

adding as trusted cert:
  Subject: CN=Buypass Class 2 Root CA, O=Buypass AS-983163327, C=NO
  Issuer:  CN=Buypass Class 2 Root CA, O=Buypass AS-983163327, C=NO
  Algorithm: RSA; Serial number: 0x2
  Valid from Tue Oct 26 08:38:03 UTC 2010 until Fri Oct 26 08:38:03 UTC 2040

adding as trusted cert:
  Subject: CN=TC TrustCenter Class 2 CA II, OU=TC TrustCenter Class 2 CA,
O=TC TrustCenter GmbH, C=DE
  Issuer:  CN=TC TrustCenter Class 2 CA II, OU=TC TrustCenter Class 2 CA,
O=TC TrustCenter GmbH, C=DE
  Algorithm: RSA; Serial number: 0x2e6a000100021fd752212c115c3b
  Valid from Thu Jan 12 14:38:43 UTC 2006 until Wed Dec 31 22:59:59 UTC 2025

adding as trusted cert:
  Subject: CN=Sonera Class2 CA, O=Sonera, C=FI
  Issuer:  CN=Sonera Class2 CA, O=Sonera, C=FI
  Algorithm: RSA; Serial number: 0x1d
  Valid from Fri Apr 06 07:29:40 UTC 2001 until Tue Apr 06 07:29:40 UTC 2021

adding as trusted cert:
  Subject: CN=America Online Root Certification Authority 1, O=America
Online Inc., C=US
  Issuer:  CN=America Online Root Certification Authority 1, O=America
Online Inc., C=US
  Algorithm: RSA; Serial number: 0x1
  Valid from Tue May 28 06:00:00 UTC 2002 until Thu Nov 19 20:43:00 UTC 2037

adding as trusted cert:
  Subject: CN=GeoTrust Primary Certification Authority - G2, OU=(c) 2007
GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US
  Issuer:  CN=GeoTrust Primary Certification Authority - G2, OU=(c) 2007
GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US
  Algorithm: EC; Serial number: 0x3cb2f4480a00e2feeb243b5e603ec36b
  Valid from Mon Nov 05 00:00:00 UTC 2007 until Mon Jan 18 23:59:59 UTC 2038

adding as trusted cert:
  Subject: CN=SwissSign Gold CA - G2, O=SwissSign AG, C=CH
  Issuer:  CN=SwissSign Gold CA - G2, O=SwissSign AG, C=CH
  Algorithm: RSA; Serial number: 0xbb401c43f55e4fb0
  Valid from Wed Oct 25 08:30:35 UTC 2006 until Sat Oct 25 08:30:35 UTC 2036

adding as trusted cert:
  Subject: CN=UTN - DATACorp SGC, OU=http://www.usertrust.com, O=The
USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Issuer:  CN=UTN - DATACorp SGC, OU=http://www.usertrust.com, O=The
USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Algorithm: RSA; Serial number: 0x44be0c8b500021b411d32a6806a9ad69
  Valid from Thu Jun 24 18:57:21 UTC 1999 until Mon Jun 24 19:06:30 UTC 2019

adding as trusted cert:
  Subject: CN=QuoVadis Root CA 2, O=QuoVadis Limited, C=BM
  Issuer:  CN=QuoVadis Root CA 2, O=QuoVadis Limited, C=BM
  Algorithm: RSA; Serial number: 0x509
  Valid from Fri Nov 24 18:27:00 UTC 2006 until Mon Nov 24 18:23:33 UTC 2031

adding as trusted cert:
  Subject: CN=Deutsche Telekom Root CA 2, OU=T-TeleSec Trust Center,
O=Deutsche Telekom AG, C=DE
  Issuer:  CN=Deutsche Telekom Root CA 2, OU=T-TeleSec Trust Center,
O=Deutsche Telekom AG, C=DE
  Algorithm: RSA; Serial number: 0x26
  Valid from Fri Jul 09 12:11:00 UTC 1999 until Tue Jul 09 23:59:00 UTC 2019

adding as trusted cert:
  Subject: OU=Equifax Secure Certificate Authority, O=Equifax, C=US
  Issuer:  OU=Equifax Secure Certificate Authority, O=Equifax, C=US
  Algorithm: RSA; Serial number: 0x35def4cf
  Valid from Sat Aug 22 16:41:51 UTC 1998 until Wed Aug 22 16:41:51 UTC 2018

adding as trusted cert:
  Subject: OU=Class 1 Public Primary Certification Authority, O="VeriSign,
Inc.", C=US
  Issuer:  OU=Class 1 Public Primary Certification Authority, O="VeriSign,
Inc.", C=US
  Algorithm: RSA; Serial number: 0x3f691e819cf09a4af373ffb948a2e4dd
  Valid from Mon Jan 29 00:00:00 UTC 1996 until Wed Aug 02 23:59:59 UTC 2028

adding as trusted cert:
  Subject: CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com,
O=DigiCert Inc, C=US
  Issuer:  CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com,
O=DigiCert Inc, C=US
  Algorithm: RSA; Serial number: 0x2ac5c266a0b409b8f0b79f2ae462577
  Valid from Fri Nov 10 00:00:00 UTC 2006 until Mon Nov 10 00:00:00 UTC 2031

adding as trusted cert:
  Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For
authorized use only", OU=Class 2 Public Primary Certification Authority -
G2, O="VeriSign, Inc.", C=US
  Issuer:  OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For
authorized use only", OU=Class 2 Public Primary Certification Authority -
G2, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0xb92f60cc889fa17a4609b85b706c8aaf
  Valid from Mon May 18 00:00:00 UTC 1998 until Tue Aug 01 23:59:59 UTC 2028

adding as trusted cert:
  Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G5,
OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 3 Public Primary Certification Authority - G5,
OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x18dad19e267de8bb4a2158cdcc6b3b4a
  Valid from Wed Nov 08 00:00:00 UTC 2006 until Wed Jul 16 23:59:59 UTC 2036

adding as trusted cert:
  Subject: CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2
  Issuer:  CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2
  Algorithm: RSA; Serial number: 0x400000000010f8626e60d
  Valid from Fri Dec 15 08:00:00 UTC 2006 until Wed Dec 15 08:00:00 UTC 2021

adding as trusted cert:
  Subject: CN=QuoVadis Root CA 3, O=QuoVadis Limited, C=BM
  Issuer:  CN=QuoVadis Root CA 3, O=QuoVadis Limited, C=BM
  Algorithm: RSA; Serial number: 0x5c6
  Valid from Fri Nov 24 19:11:23 UTC 2006 until Mon Nov 24 19:06:44 UTC 2031

adding as trusted cert:
  Subject: CN=GeoTrust Universal CA, O=GeoTrust Inc., C=US
  Issuer:  CN=GeoTrust Universal CA, O=GeoTrust Inc., C=US
  Algorithm: RSA; Serial number: 0x1
  Valid from Thu Mar 04 05:00:00 UTC 2004 until Sun Mar 04 05:00:00 UTC 2029

adding as trusted cert:
  Subject: CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3
  Issuer:  CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3
  Algorithm: RSA; Serial number: 0x4000000000121585308a2
  Valid from Wed Mar 18 10:00:00 UTC 2009 until Sun Mar 18 10:00:00 UTC 2029

adding as trusted cert:
  Subject: CN=Starfield Services Root Certificate Authority - G2,
O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US
  Issuer:  CN=Starfield Services Root Certificate Authority - G2,
O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US
  Algorithm: RSA; Serial number: 0x0
  Valid from Tue Sep 01 00:00:00 UTC 2009 until Thu Dec 31 23:59:59 UTC 2037

adding as trusted cert:
  Subject: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
  Issuer:  CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
  Algorithm: RSA; Serial number: 0x20000b9
  Valid from Fri May 12 18:46:00 UTC 2000 until Mon May 12 23:59:00 UTC 2025

adding as trusted cert:
  Subject: OU=Starfield Class 2 Certification Authority, O="Starfield
Technologies, Inc.", C=US
  Issuer:  OU=Starfield Class 2 Certification Authority, O="Starfield
Technologies, Inc.", C=US
  Algorithm: RSA; Serial number: 0x0
  Valid from Tue Jun 29 17:39:16 UTC 2004 until Thu Jun 29 17:39:16 UTC 2034

adding as trusted cert:
  Subject: CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford,
ST=Greater Manchester, C=GB
  Issuer:  CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford,
ST=Greater Manchester, C=GB
  Algorithm: RSA; Serial number: 0x1
  Valid from Thu Jan 01 00:00:00 UTC 2004 until Sun Dec 31 23:59:59 UTC 2028

adding as trusted cert:
  Subject: CN=UTN-USERFirst-Hardware, OU=http://www.usertrust.com, O=The
USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Issuer:  CN=UTN-USERFirst-Hardware, OU=http://www.usertrust.com, O=The
USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Algorithm: RSA; Serial number: 0x44be0c8b500024b411d3362afe650afd
  Valid from Fri Jul 09 18:10:42 UTC 1999 until Tue Jul 09 18:19:22 UTC 2019

adding as trusted cert:
  Subject: CN=Chambers of Commerce Root, OU=http://www.chambersign.org,
O=AC Camerfirma SA CIF A82743287, C=EU
  Issuer:  CN=Chambers of Commerce Root, OU=http://www.chambersign.org,
O=AC Camerfirma SA CIF A82743287, C=EU
  Algorithm: RSA; Serial number: 0x0
  Valid from Tue Sep 30 16:13:43 UTC 2003 until Wed Sep 30 16:13:44 UTC 2037

adding as trusted cert:
  Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G3,
OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 3 Public Primary Certification Authority - G3,
OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x9b7e0649a33e62b9d5ee90487129ef57
  Valid from Fri Oct 01 00:00:00 UTC 1999 until Wed Jul 16 23:59:59 UTC 2036

adding as trusted cert:
  Subject: CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE
  Issuer:  CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE
  Algorithm: RSA; Serial number: 0x40000000001154b5ac394
  Valid from Tue Sep 01 12:00:00 UTC 1998 until Fri Jan 28 12:00:00 UTC 2028

adding as trusted cert:
  Subject: CN=UTN-USERFirst-Object, OU=http://www.usertrust.com, O=The
USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Issuer:  CN=UTN-USERFirst-Object, OU=http://www.usertrust.com, O=The
USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Algorithm: RSA; Serial number: 0x44be0c8b500024b411d3362de0b35f1b
  Valid from Fri Jul 09 18:31:20 UTC 1999 until Tue Jul 09 18:40:36 UTC 2019

adding as trusted cert:
  Subject: EMAILADDRESS=server-ce...@thawte.com, CN=Thawte Server CA,
OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town,
ST=Western Cape, C=ZA
  Issuer:  EMAILADDRESS=server-ce...@thawte.com, CN=Thawte Server CA,
OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town,
ST=Western Cape, C=ZA
  Algorithm: RSA; Serial number: 0x34a4fff630af4ca53c331742a1946675
  Valid from Thu Aug 01 00:00:00 UTC 1996 until Fri Jan 01 23:59:59 UTC 2021

adding as trusted cert:
  Subject: CN=AffirmTrust Networking, O=AffirmTrust, C=US
  Issuer:  CN=AffirmTrust Networking, O=AffirmTrust, C=US
  Algorithm: RSA; Serial number: 0x7c4f04391cd4992d
  Valid from Fri Jan 29 14:08:24 UTC 2010 until Tue Dec 31 14:08:24 UTC 2030

adding as trusted cert:
  Subject: OU=Class 3 Public Primary Certification Authority, O="VeriSign,
Inc.", C=US
  Issuer:  OU=Class 3 Public Primary Certification Authority, O="VeriSign,
Inc.", C=US
  Algorithm: RSA; Serial number: 0x3c9131cb1ff6d01b0e9ab8d044bf12be
  Valid from Mon Jan 29 00:00:00 UTC 1996 until Wed Aug 02 23:59:59 UTC 2028

adding as trusted cert:
  Subject: CN=AffirmTrust Premium, O=AffirmTrust, C=US
  Issuer:  CN=AffirmTrust Premium, O=AffirmTrust, C=US
  Algorithm: RSA; Serial number: 0x6d8c1446b1a60aee
  Valid from Fri Jan 29 14:10:36 UTC 2010 until Mon Dec 31 14:10:36 UTC 2040

adding as trusted cert:
  Subject: CN=TC TrustCenter Class 4 CA II, OU=TC TrustCenter Class 4 CA,
O=TC TrustCenter GmbH, C=DE
  Issuer:  CN=TC TrustCenter Class 4 CA II, OU=TC TrustCenter Class 4 CA,
O=TC TrustCenter GmbH, C=DE
  Algorithm: RSA; Serial number: 0x5c00001000241d0060a4dce7510
  Valid from Thu Mar 23 14:10:23 UTC 2006 until Wed Dec 31 22:59:59 UTC 2025

adding as trusted cert:
  Subject: CN=Baltimore CyberTrust Code Signing Root, OU=CyberTrust,
O=Baltimore, C=IE
  Issuer:  CN=Baltimore CyberTrust Code Signing Root, OU=CyberTrust,
O=Baltimore, C=IE
  Algorithm: RSA; Serial number: 0x20000bf
  Valid from Wed May 17 14:01:00 UTC 2000 until Sat May 17 23:59:00 UTC 2025

adding as trusted cert:
  Subject: CN=America Online Root Certification Authority 2, O=America
Online Inc., C=US
  Issuer:  CN=America Online Root Certification Authority 2, O=America
Online Inc., C=US
  Algorithm: RSA; Serial number: 0x1
  Valid from Tue May 28 06:00:00 UTC 2002 until Tue Sep 29 14:08:00 UTC 2037

adding as trusted cert:
  Subject: CN=QuoVadis Root Certification Authority, OU=Root Certification
Authority, O=QuoVadis Limited, C=BM
  Issuer:  CN=QuoVadis Root Certification Authority, OU=Root Certification
Authority, O=QuoVadis Limited, C=BM
  Algorithm: RSA; Serial number: 0x3ab6508b
  Valid from Mon Mar 19 18:33:33 UTC 2001 until Wed Mar 17 18:33:33 UTC 2021

adding as trusted cert:
  Subject: CN=Class 3P Primary CA, O=Certplus, C=FR
  Issuer:  CN=Class 3P Primary CA, O=Certplus, C=FR
  Algorithm: RSA; Serial number: 0xbf5cdbb6f21c6ec04deb7a023b36e879
  Valid from Wed Jul 07 17:10:00 UTC 1999 until Sat Jul 06 23:59:59 UTC 2019

adding as trusted cert:
  Subject: CN=Buypass Class 3 Root CA, O=Buypass AS-983163327, C=NO
  Issuer:  CN=Buypass Class 3 Root CA, O=Buypass AS-983163327, C=NO
  Algorithm: RSA; Serial number: 0x2
  Valid from Tue Oct 26 08:28:58 UTC 2010 until Fri Oct 26 08:28:58 UTC 2040

adding as trusted cert:
  Subject: OU=Security Communication EV RootCA1, O="SECOM Trust Systems
CO.,LTD.", C=JP
  Issuer:  OU=Security Communication EV RootCA1, O="SECOM Trust Systems
CO.,LTD.", C=JP
  Algorithm: RSA; Serial number: 0x0
  Valid from Wed Jun 06 02:12:32 UTC 2007 until Sat Jun 06 02:12:32 UTC 2037

adding as trusted cert:
  Subject: CN=GeoTrust Primary Certification Authority - G3, OU=(c) 2008
GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US
  Issuer:  CN=GeoTrust Primary Certification Authority - G3, OU=(c) 2008
GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US
  Algorithm: RSA; Serial number: 0x15ac6e9419b2794b41f627a9c3180f1f
  Valid from Wed Apr 02 00:00:00 UTC 2008 until Tue Dec 01 23:59:59 UTC 2037

adding as trusted cert:
  Subject: CN=thawte Primary Root CA - G2, OU="(c) 2007 thawte, Inc. - For
authorized use only", O="thawte, Inc.", C=US
  Issuer:  CN=thawte Primary Root CA - G2, OU="(c) 2007 thawte, Inc. - For
authorized use only", O="thawte, Inc.", C=US
  Algorithm: EC; Serial number: 0x35fc265cd9844fc93d263d579baed756
  Valid from Mon Nov 05 00:00:00 UTC 2007 until Mon Jan 18 23:59:59 UTC 2038

adding as trusted cert:
  Subject: CN=VeriSign Universal Root Certification Authority, OU="(c) 2008
VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network,
O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Universal Root Certification Authority, OU="(c) 2008
VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network,
O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x401ac46421b31321030ebbe4121ac51d
  Valid from Wed Apr 02 00:00:00 UTC 2008 until Tue Dec 01 23:59:59 UTC 2037

adding as trusted cert:
  Subject: CN=Chambers of Commerce Root - 2008, O=AC Camerfirma S.A.,
SERIALNUMBER=A82743287, L=Madrid (see current address at
www.camerfirma.com/address), C=EU
  Issuer:  CN=Chambers of Commerce Root - 2008, O=AC Camerfirma S.A.,
SERIALNUMBER=A82743287, L=Madrid (see current address at
www.camerfirma.com/address), C=EU
  Algorithm: RSA; Serial number: 0xa3da427ea4b1aeda
  Valid from Fri Aug 01 12:29:50 UTC 2008 until Sat Jul 31 12:29:50 UTC 2038

adding as trusted cert:
  Subject: CN=SwissSign Silver CA - G2, O=SwissSign AG, C=CH
  Issuer:  CN=SwissSign Silver CA - G2, O=SwissSign AG, C=CH
  Algorithm: RSA; Serial number: 0x4f1bd42f54bb2f4b
  Valid from Wed Oct 25 08:32:46 UTC 2006 until Sat Oct 25 08:32:46 UTC 2036

adding as trusted cert:
  Subject: CN=Entrust Root Certification Authority - G2, OU="(c) 2009
Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms,
O="Entrust, Inc.", C=US
  Issuer:  CN=Entrust Root Certification Authority - G2, OU="(c) 2009
Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms,
O="Entrust, Inc.", C=US
  Algorithm: RSA; Serial number: 0x4a538c28
  Valid from Tue Jul 07 17:25:54 UTC 2009 until Sat Dec 07 17:55:54 UTC 2030

adding as trusted cert:
  Subject: CN=AddTrust Class 1 CA Root, OU=AddTrust TTP Network, O=AddTrust
AB, C=SE
  Issuer:  CN=AddTrust Class 1 CA Root, OU=AddTrust TTP Network, O=AddTrust
AB, C=SE
  Algorithm: RSA; Serial number: 0x1
  Valid from Tue May 30 10:38:31 UTC 2000 until Sat May 30 10:38:31 UTC 2020

adding as trusted cert:
  Subject: CN=Thawte Timestamping CA, OU=Thawte Certification, O=Thawte,
L=Durbanville, ST=Western Cape, C=ZA
  Issuer:  CN=Thawte Timestamping CA, OU=Thawte Certification, O=Thawte,
L=Durbanville, ST=Western Cape, C=ZA
  Algorithm: RSA; Serial number: 0x0
  Valid from Wed Jan 01 00:00:00 UTC 1997 until Thu Dec 31 23:59:59 UTC 2020

adding as trusted cert:
  Subject: CN=DigiCert Assured ID Root CA, OU=www.digicert.com, O=DigiCert
Inc, C=US
  Issuer:  CN=DigiCert Assured ID Root CA, OU=www.digicert.com, O=DigiCert
Inc, C=US
  Algorithm: RSA; Serial number: 0xce7e0e517d846fe8fe560fc1bf03039
  Valid from Fri Nov 10 00:00:00 UTC 2006 until Mon Nov 10 00:00:00 UTC 2031

adding as trusted cert:
  Subject: OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy
Group, Inc.", C=US
  Issuer:  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy
Group, Inc.", C=US
  Algorithm: RSA; Serial number: 0x0
  Valid from Tue Jun 29 17:06:20 UTC 2004 until Thu Jun 29 17:06:20 UTC 2034

adding as trusted cert:
  Subject: CN=AddTrust External CA Root, OU=AddTrust External TTP Network,
O=AddTrust AB, C=SE
  Issuer:  CN=AddTrust External CA Root, OU=AddTrust External TTP Network,
O=AddTrust AB, C=SE
  Algorithm: RSA; Serial number: 0x1
  Valid from Tue May 30 10:48:38 UTC 2000 until Sat May 30 10:48:38 UTC 2020

adding as trusted cert:
  Subject: CN=T-TeleSec GlobalRoot Class 3, OU=T-Systems Trust Center,
O=T-Systems Enterprise Services GmbH, C=DE
  Issuer:  CN=T-TeleSec GlobalRoot Class 3, OU=T-Systems Trust Center,
O=T-Systems Enterprise Services GmbH, C=DE
  Algorithm: RSA; Serial number: 0x1
  Valid from Wed Oct 01 10:29:56 UTC 2008 until Sat Oct 01 23:59:59 UTC 2033

adding as trusted cert:
  Subject: CN=Global Chambersign Root - 2008, O=AC Camerfirma S.A.,
SERIALNUMBER=A82743287, L=Madrid (see current address at
www.camerfirma.com/address), C=EU
  Issuer:  CN=Global Chambersign Root - 2008, O=AC Camerfirma S.A.,
SERIALNUMBER=A82743287, L=Madrid (see current address at
www.camerfirma.com/address), C=EU
  Algorithm: RSA; Serial number: 0xc9cdd3e9d57d23ce
  Valid from Fri Aug 01 12:31:40 UTC 2008 until Sat Jul 31 12:31:40 UTC 2038

adding as trusted cert:
  Subject: EMAILADDRESS=i...@valicert.com, CN=http://www.valicert.com/,
OU=ValiCert Class 1 Policy Validation Authority, O="ValiCert, Inc.",
L=ValiCert Validation Network
  Issuer:  EMAILADDRESS=i...@valicert.com, CN=http://www.valicert.com/,
OU=ValiCert Class 1 Policy Validation Authority, O="ValiCert, Inc.",
L=ValiCert Validation Network
  Algorithm: RSA; Serial number: 0x1
  Valid from Fri Jun 25 22:23:48 UTC 1999 until Tue Jun 25 22:23:48 UTC 2019

adding as trusted cert:
  Subject: CN=thawte Primary Root CA - G3, OU="(c) 2008 thawte, Inc. - For
authorized use only", OU=Certification Services Division, O="thawte, Inc.",
C=US
  Issuer:  CN=thawte Primary Root CA - G3, OU="(c) 2008 thawte, Inc. - For
authorized use only", OU=Certification Services Division, O="thawte, Inc.",
C=US
  Algorithm: RSA; Serial number: 0x600197b746a7eab4b49ad64b2ff790fb
  Valid from Wed Apr 02 00:00:00 UTC 2008 until Tue Dec 01 23:59:59 UTC 2037

adding as trusted cert:
  Subject: EMAILADDRESS=premium-ser...@thawte.com, CN=Thawte Premium Server
CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape
Town, ST=Western Cape, C=ZA
  Issuer:  EMAILADDRESS=premium-ser...@thawte.com, CN=Thawte Premium Server
CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape
Town, ST=Western Cape, C=ZA
  Algorithm: RSA; Serial number: 0x36122296c5e338a520a1d25f4cd70954
  Valid from Thu Aug 01 00:00:00 UTC 1996 until Fri Jan 01 23:59:59 UTC 2021

adding as trusted cert:
  Subject: CN=GTE CyberTrust Global Root, OU="GTE CyberTrust Solutions,
Inc.", O=GTE Corporation, C=US
  Issuer:  CN=GTE CyberTrust Global Root, OU="GTE CyberTrust Solutions,
Inc.", O=GTE Corporation, C=US
  Algorithm: RSA; Serial number: 0x1a5
  Valid from Thu Aug 13 00:29:00 UTC 1998 until Mon Aug 13 23:59:00 UTC 2018

adding as trusted cert:
  Subject: CN=UTN-USERFirst-Client Authentication and Email, OU=
http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT,
C=US
  Issuer:  CN=UTN-USERFirst-Client Authentication and Email, OU=
http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT,
C=US
  Algorithm: RSA; Serial number: 0x44be0c8b500024b411d336252567c989
  Valid from Fri Jul 09 17:28:50 UTC 1999 until Tue Jul 09 17:36:58 UTC 2019

adding as trusted cert:
  Subject: CN=Class 2 Primary CA, O=Certplus, C=FR
  Issuer:  CN=Class 2 Primary CA, O=Certplus, C=FR
  Algorithm: RSA; Serial number: 0x85bd4bf3d8dae369f694d75fc3a54423
  Valid from Wed Jul 07 17:05:00 UTC 1999 until Sat Jul 06 23:59:59 UTC 2019

adding as trusted cert:
  Subject: CN=AffirmTrust Premium ECC, O=AffirmTrust, C=US
  Issuer:  CN=AffirmTrust Premium ECC, O=AffirmTrust, C=US
  Algorithm: EC; Serial number: 0x7497258ac73f7a54
  Valid from Fri Jan 29 14:20:24 UTC 2010 until Mon Dec 31 14:20:24 UTC 2040

adding as trusted cert:
  Subject: CN=T-TeleSec GlobalRoot Class 2, OU=T-Systems Trust Center,
O=T-Systems Enterprise Services GmbH, C=DE
  Issuer:  CN=T-TeleSec GlobalRoot Class 2, OU=T-Systems Trust Center,
O=T-Systems Enterprise Services GmbH, C=DE
  Algorithm: RSA; Serial number: 0x1
  Valid from Wed Oct 01 10:40:14 UTC 2008 until Sat Oct 01 23:59:59 UTC 2033

adding as trusted cert:
  Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US
  Issuer:  CN=GeoTrust Global CA, O=GeoTrust Inc., C=US
  Algorithm: RSA; Serial number: 0x23456
  Valid from Tue May 21 04:00:00 UTC 2002 until Sat May 21 04:00:00 UTC 2022

adding as trusted cert:
  Subject: CN=Sonera Class1 CA, O=Sonera, C=FI
  Issuer:  CN=Sonera Class1 CA, O=Sonera, C=FI
  Algorithm: RSA; Serial number: 0x24
  Valid from Fri Apr 06 10:49:13 UTC 2001 until Tue Apr 06 10:49:13 UTC 2021

adding as trusted cert:
  Subject: CN=codesigntest
  Issuer:  C=SE, O=EJBCA Sample, CN=ManagementCA
  Algorithm: RSA; Serial number: 0x5728401d30759079
  Valid from Mon Nov 03 15:11:58 UTC 2014 until Wed Nov 02 15:11:58 UTC 2016

adding as trusted cert:
  Subject: CN=SwissSign Platinum CA - G2, O=SwissSign AG, C=CH
  Issuer:  CN=SwissSign Platinum CA - G2, O=SwissSign AG, C=CH
  Algorithm: RSA; Serial number: 0x4eb200670c035d4f
  Valid from Wed Oct 25 08:36:00 UTC 2006 until Sat Oct 25 08:36:00 UTC 2036

adding as trusted cert:
  Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For
authorized use only", OU=Class 1 Public Primary Certification Authority -
G2, O="VeriSign, Inc.", C=US
  Issuer:  OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For
authorized use only", OU=Class 1 Public Primary Certification Authority -
G2, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x4cc7eaaa983e71d39310f83d3a899192
  Valid from Mon May 18 00:00:00 UTC 1998 until Tue Aug 01 23:59:59 UTC 2028

adding as trusted cert:
  Subject: CN=KEYNECTIS ROOT CA, OU=ROOT, O=KEYNECTIS, C=FR
  Issuer:  CN=KEYNECTIS ROOT CA, OU=ROOT, O=KEYNECTIS, C=FR
  Algorithm: RSA; Serial number: 0x1121bc276c5547af584eefd4ced629b2a285
  Valid from Tue May 26 00:00:00 UTC 2009 until Tue May 26 00:00:00 UTC 2020

adding as trusted cert:
  Subject: CN=Entrust.net Secure Server Certification Authority, OU=(c)
1999 Entrust.net Limited, OU=www.entrust.net/CPS incorp. by ref. (limits
liab.), O=Entrust.net, C=US
  Issuer:  CN=Entrust.net Secure Server Certification Authority, OU=(c)
1999 Entrust.net Limited, OU=www.entrust.net/CPS incorp. by ref. (limits
liab.), O=Entrust.net, C=US
  Algorithm: RSA; Serial number: 0x374ad243
  Valid from Tue May 25 16:09:40 UTC 1999 until Sat May 25 16:39:40 UTC 2019

trigger seeding of SecureRandom
done seeding SecureRandom
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_DH_anon_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DH_anon_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_anon_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_DH_anon_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
***
found key for : pay
chain [0] = [
[
  Version: V3
  Subject: C=MX, O=uni, OU=Admin, CN=pay.dev.upaga.net
  Signature Algorithm: SHA256withECDSA, OID = 1.2.840.10045.4.3.2

  Key:  Sun EC public key, 256 bits
  public x coord:
67839785116220521108321766017308690656775133775042516043851158449679406693001
  public y coord:
78429199867755790336924742641361547972874646365711739434598599115452365692765
  parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)
  Validity: [From: Mon Aug 04 17:15:42 UTC 2014,
               To: Fri Aug 04 17:15:42 UTC 2017]
  Issuer: C=MX, O=uni, OU=Admin, CN=AdminCA
  SerialNumber: [    5905c9ad 920203d1]

Certificate Extensions: 6
[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
AuthorityInfoAccess [
  [
   accessMethod: ocsp
   accessLocation: URIName:
http://internal-ocsp.dev.upaga.net:8080/ejbca/publicweb/status/ocsp
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 0F A9 43 7D 60 E1 76 62   27 95 B0 94 2A E2 27 ED  ..C.`.vb'...*.'.
0010: 4B B4 D5 FB                                        K...
]
]

[3]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
  CA:false
  PathLen: undefined
]

[4]: ObjectId: 2.5.29.37 Criticality=false
ExtendedKeyUsages [
  serverAuth
  clientAuth
]

[5]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  DigitalSignature
  Non_repudiation
  Key_Encipherment
  Key_Agreement
]

[6]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: A7 E2 EE 4D 1D 27 9E 24   89 9D 85 1F C0 FF 99 E8  ...M.'.$........
0010: CB 33 CD FA                                        .3..
]
]

]
  Algorithm: [SHA256withECDSA]
  Signature:
0000: 30 45 02 20 20 45 42 70   F8 8D A0 50 12 D1 A1 EE  0E.  EBp...P....
0010: 62 F3 C0 F4 5E 32 2B 49   DC F0 27 BF AB 1B 57 CC  b...^2+I..'...W.
0020: 59 CB 73 2D 02 21 00 B4   4A 1E 05 D5 7D 3D 10 88  Y.s-.!..J....=..
0030: 81 8C FA D2 10 DD 85 1C   E4 F8 CE 6D F8 28 30 0A  ...........m.(0.
0040: 76 E7 48 63 1B 6B 45                               v.Hc.kE

]
chain [1] = [
[
  Version: V3
  Subject: C=MX, O=uni, OU=Admin, CN=AdminCA
  Signature Algorithm: SHA256withECDSA, OID = 1.2.840.10045.4.3.2

  Key:  Sun EC public key, 256 bits
  public x coord:
108448912299797480961909071552520063961456463499639946678005383314216285821533
  public y coord:
59637422425749998421179066407475610788681338211100187348489150288028719417358
  parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)
  Validity: [From: Thu May 22 07:52:08 UTC 2014,
               To: Tue May 21 07:52:08 UTC 2024]
  Issuer: O=PayMe, CN=RootCA
  SerialNumber: [    29a730c0 9eed5d61]

Certificate Extensions: 5
[1]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 3A 6A 0C 1C 55 DF 66 7F   D7 5A F1 62 B5 04 24 67  :j..U.f..Z.b..$g
0010: 24 0F 6B B9                                        $.k.
]
]

[2]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
  CA:true
  PathLen:2147483647
]

[3]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
  [CertificatePolicyId: [1.3.6.1.4.1.42137.100.1.5]
[PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.2
  qualifier: 0000: 30 20 1E 1E 00 55 00 6E   00 69 00 70 00 61 00 67  0
...U.n.i.p.a.g
0010: 00 6F 00 73 00 20 00 53   00 75 00 62 00 20 00 43  .o.s. .S.u.b. .C
0020: 00 41                                              .A

], PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.1
  qualifier: 0000: 16 23 68 74 74 70 73 3A   2F 2F 70 61 79 2D 6D 65  .#
https://pay-me
0010: 2E 63 6F 6D 2F 70 6F 6C   69 63 69 65 73 2F 70 6B  .com/policies/pk
0020: 69 2F 63 70 73                                     i/cps

]]  ]
]

[4]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  DigitalSignature
  Key_CertSign
  Crl_Sign
]

[5]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 0F A9 43 7D 60 E1 76 62   27 95 B0 94 2A E2 27 ED  ..C.`.vb'...*.'.
0010: 4B B4 D5 FB                                        K...
]
]

]
  Algorithm: [SHA256withECDSA]
  Signature:
0000: 30 46 02 21 00 AB 90 24   C3 EF EC 45 8A 8A D8 A2  0F.!...$...E....
0010: D8 88 0D 7A 76 36 D4 5F   A3 CD DB 0E 9D B3 89 68  ...zv6._.......h
0020: F0 45 4C CC 04 02 21 00   C3 DB 2D B6 23 1B D7 72  .EL...!...-.#..r
0030: E0 0F 40 6E 11 DB 1B 5D   08 DD A0 C1 BC 27 46 73  ..@n...].....'Fs
0040: 9B 15 13 2B 48 5D DD 8D                            ...+H]..

]
chain [2] = [
[
  Version: V3
  Subject: O=PayMe, CN=RootCA
  Signature Algorithm: SHA256withECDSA, OID = 1.2.840.10045.4.3.2

  Key:  Sun EC public key, 256 bits
  public x coord:
85945717365872378517668246880743931448573115598542317644264735029918652645286
  public y coord:
87528589495057130007508058339636289744906197529194676491240770899384402228172
  parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)
  Validity: [From: Tue May 20 11:31:48 UTC 2014,
               To: Sat May 20 11:31:48 UTC 2034]
  Issuer: O=PayMe, CN=RootCA
  SerialNumber: [    4d972893 5b7c496a]

Certificate Extensions: 5
[1]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 3A 6A 0C 1C 55 DF 66 7F   D7 5A F1 62 B5 04 24 67  :j..U.f..Z.b..$g
0010: 24 0F 6B B9                                        $.k.
]
]

[2]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
  CA:true
  PathLen:2147483647
]

[3]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
  [CertificatePolicyId: [1.3.6.1.4.1.42137.100.1.5]
[PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.2
  qualifier: 0000: 30 1C 1E 1A 00 50 00 61   00 79 00 4D 00 65 00 20
0....P.a.y.M.e.
0010: 00 52 00 6F 00 6F 00 74   00 20 00 43 00 41        .R.o.o.t. .C.A

], PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.1
  qualifier: 0000: 16 23 68 74 74 70 73 3A   2F 2F 70 61 79 2D 6D 65  .#
https://pay-me
0010: 2E 63 6F 6D 2F 70 6F 6C   69 63 69 65 73 2F 70 6B  .com/policies/pk
0020: 69 2F 63 70 73                                     i/cps

]]  ]
]

[4]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  DigitalSignature
  Key_CertSign
  Crl_Sign
]

[5]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 3A 6A 0C 1C 55 DF 66 7F   D7 5A F1 62 B5 04 24 67  :j..U.f..Z.b..$g
0010: 24 0F 6B B9                                        $.k.
]
]

]
  Algorithm: [SHA256withECDSA]
  Signature:
0000: 30 45 02 20 24 87 51 53   35 4C B3 58 8A 50 0F A8  0E. $.QS5L.X.P..
0010: A3 FE 57 F0 25 FD 5B 70   56 3C F9 91 A0 7A E3 7B  ..W.%.[pV<...z..
0020: C0 66 17 7F 02 21 00 8A   B0 8E 5A BA 98 7F BE 5C  .f...!....Z....\
0030: 85 31 AB 74 BA F6 89 27   25 CF C3 64 FC 4C DD 4F  .1.t...'%..d.L.O
0040: E3 AF 80 57 91 80 A9                               ...W...

]
***
adding as trusted cert:
  Subject: C=MX, O=uni, OU=Users, CN=UserCA
  Issuer:  O=PayMe, CN=RootCA
  Algorithm: EC; Serial number: 0x2c35a74c8d1a140e
  Valid from Thu May 22 08:04:17 UTC 2014 until Tue May 21 08:04:17 UTC 2024

adding as trusted cert:
  Subject: O=PayMe, CN=RootCA
  Issuer:  O=PayMe, CN=RootCA
  Algorithm: EC; Serial number: 0x4d9728935b7c496a
  Valid from Tue May 20 11:31:48 UTC 2014 until Sat May 20 11:31:48 UTC 2034

adding as trusted cert:
  Subject: C=MX, O=uni, OU=Admin, CN=AdminCA
  Issuer:  O=PayMe, CN=RootCA
  Algorithm: EC; Serial number: 0x29a730c09eed5d61
  Valid from Thu May 22 07:52:08 UTC 2014 until Tue May 21 07:52:08 UTC 2024

trigger seeding of SecureRandom
done seeding SecureRandom
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_DH_anon_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DH_anon_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_anon_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_DH_anon_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
INFO - Initializing ProtocolHandler ["http-bio-6443"]
trustStore is: /usr/lib/jvm/jdk1.8.0_25/jre/lib/security/cacerts
trustStore type is : jks
trustStore provider is :
init truststore
adding as trusted cert:
  Subject: CN=SecureTrust CA, O=SecureTrust Corporation, C=US
  Issuer:  CN=SecureTrust CA, O=SecureTrust Corporation, C=US
  Algorithm: RSA; Serial number: 0xcf08e5c0816a5ad427ff0eb271859d0
  Valid from Tue Nov 07 19:31:18 UTC 2006 until Mon Dec 31 19:40:55 UTC 2029

adding as trusted cert:
  Subject: CN=Starfield Root Certificate Authority - G2, O="Starfield
Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US
  Issuer:  CN=Starfield Root Certificate Authority - G2, O="Starfield
Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US
  Algorithm: RSA; Serial number: 0x0
  Valid from Tue Sep 01 00:00:00 UTC 2009 until Thu Dec 31 23:59:59 UTC 2037

adding as trusted cert:
  Subject: CN=VeriSign Class 2 Public Primary Certification Authority - G3,
OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 2 Public Primary Certification Authority - G3,
OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x6170cb498c5f984529e7b0a6d9505b7a
  Valid from Fri Oct 01 00:00:00 UTC 1999 until Wed Jul 16 23:59:59 UTC 2036

adding as trusted cert:
  Subject: OU=Security Communication RootCA1, O=SECOM Trust.net, C=JP
  Issuer:  OU=Security Communication RootCA1, O=SECOM Trust.net, C=JP
  Algorithm: RSA; Serial number: 0x0
  Valid from Tue Sep 30 04:20:49 UTC 2003 until Sat Sep 30 04:20:49 UTC 2023

adding as trusted cert:
  Subject: CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc,
C=US
  Issuer:  CN=DigiCert Global Root CA, OU=www.digicert.com, O=DigiCert Inc,
C=US
  Algorithm: RSA; Serial number: 0x83be056904246b1a1756ac95991c74a
  Valid from Fri Nov 10 00:00:00 UTC 2006 until Mon Nov 10 00:00:00 UTC 2031

adding as trusted cert:
  Subject: CN=Entrust.net Certification Authority (2048), OU=(c) 1999
Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits
liab.), O=Entrust.net
  Issuer:  CN=Entrust.net Certification Authority (2048), OU=(c) 1999
Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits
liab.), O=Entrust.net
  Algorithm: RSA; Serial number: 0x3863def8
  Valid from Fri Dec 24 17:50:51 UTC 1999 until Tue Jul 24 14:15:12 UTC 2029

adding as trusted cert:
  Subject: CN=Equifax Secure eBusiness CA-1, O=Equifax Secure Inc., C=US
  Issuer:  CN=Equifax Secure eBusiness CA-1, O=Equifax Secure Inc., C=US
  Algorithm: RSA; Serial number: 0x4
  Valid from Mon Jun 21 04:00:00 UTC 1999 until Sun Jun 21 04:00:00 UTC 2020

adding as trusted cert:
  Subject: CN=thawte Primary Root CA, OU="(c) 2006 thawte, Inc. - For
authorized use only", OU=Certification Services Division, O="thawte, Inc.",
C=US
  Issuer:  CN=thawte Primary Root CA, OU="(c) 2006 thawte, Inc. - For
authorized use only", OU=Certification Services Division, O="thawte, Inc.",
C=US
  Algorithm: RSA; Serial number: 0x344ed55720d5edec49f42fce37db2b6d
  Valid from Fri Nov 17 00:00:00 UTC 2006 until Wed Jul 16 23:59:59 UTC 2036

adding as trusted cert:
  Subject: EMAILADDRESS=i...@valicert.com, CN=http://www.valicert.com/,
OU=ValiCert Class 2 Policy Validation Authority, O="ValiCert, Inc.",
L=ValiCert Validation Network
  Issuer:  EMAILADDRESS=i...@valicert.com, CN=http://www.valicert.com/,
OU=ValiCert Class 2 Policy Validation Authority, O="ValiCert, Inc.",
L=ValiCert Validation Network
  Algorithm: RSA; Serial number: 0x1
  Valid from Sat Jun 26 00:19:54 UTC 1999 until Wed Jun 26 00:19:54 UTC 2019

adding as trusted cert:
  Subject: CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com,
Inc.", L=Scottsdale, ST=Arizona, C=US
  Issuer:  CN=Go Daddy Root Certificate Authority - G2, O="GoDaddy.com,
Inc.", L=Scottsdale, ST=Arizona, C=US
  Algorithm: RSA; Serial number: 0x0
  Valid from Tue Sep 01 00:00:00 UTC 2009 until Thu Dec 31 23:59:59 UTC 2037

adding as trusted cert:
  Subject: EMAILADDRESS=personal-freem...@thawte.com, CN=Thawte Personal
Freemail CA, OU=Certification Services Division, O=Thawte Consulting,
L=Cape Town, ST=Western Cape, C=ZA
  Issuer:  EMAILADDRESS=personal-freem...@thawte.com, CN=Thawte Personal
Freemail CA, OU=Certification Services Division, O=Thawte Consulting,
L=Cape Town, ST=Western Cape, C=ZA
  Algorithm: RSA; Serial number: 0x123df0e7da2a2247a43889e08aeec967
  Valid from Mon Jan 01 00:00:00 UTC 1996 until Fri Jan 01 23:59:59 UTC 2021

adding as trusted cert:
  Subject: CN=GeoTrust Primary Certification Authority, O=GeoTrust Inc.,
C=US
  Issuer:  CN=GeoTrust Primary Certification Authority, O=GeoTrust Inc.,
C=US
  Algorithm: RSA; Serial number: 0x18acb56afd69b6153a636cafdafac4a1
  Valid from Mon Nov 27 00:00:00 UTC 2006 until Wed Jul 16 23:59:59 UTC 2036

adding as trusted cert:
  Subject: CN=VeriSign Class 1 Public Primary Certification Authority - G3,
OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 1 Public Primary Certification Authority - G3,
OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x8b5b75568454850b00cfaf3848ceb1a4
  Valid from Fri Oct 01 00:00:00 UTC 1999 until Wed Jul 16 23:59:59 UTC 2036

adding as trusted cert:
  Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G4,
OU="(c) 2007 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 3 Public Primary Certification Authority - G4,
OU="(c) 2007 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Algorithm: EC; Serial number: 0x2f80fe238c0e220f486712289187acb3
  Valid from Mon Nov 05 00:00:00 UTC 2007 until Mon Jan 18 23:59:59 UTC 2038

adding as trusted cert:
  Subject: CN=Entrust Root Certification Authority, OU="(c) 2006 Entrust,
Inc.", OU=www.entrust.net/CPS is incorporated by reference, O="Entrust,
Inc.", C=US
  Issuer:  CN=Entrust Root Certification Authority, OU="(c) 2006 Entrust,
Inc.", OU=www.entrust.net/CPS is incorporated by reference, O="Entrust,
Inc.", C=US
  Algorithm: RSA; Serial number: 0x456b5054
  Valid from Mon Nov 27 20:23:42 UTC 2006 until Fri Nov 27 20:53:42 UTC 2026

adding as trusted cert:
  Subject: OU=Security Communication RootCA2, O="SECOM Trust Systems
CO.,LTD.", C=JP
  Issuer:  OU=Security Communication RootCA2, O="SECOM Trust Systems
CO.,LTD.", C=JP
  Algorithm: RSA; Serial number: 0x0
  Valid from Fri May 29 05:00:39 UTC 2009 until Tue May 29 05:00:39 UTC 2029

adding as trusted cert:
  Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For
authorized use only", OU=Class 3 Public Primary Certification Authority -
G2, O="VeriSign, Inc.", C=US
  Issuer:  OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For
authorized use only", OU=Class 3 Public Primary Certification Authority -
G2, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x7dd9fe07cfa81eb7107967fba78934c6
  Valid from Mon May 18 00:00:00 UTC 1998 until Tue Aug 01 23:59:59 UTC 2028

adding as trusted cert:
  Subject: CN=Equifax Secure Global eBusiness CA-1, O=Equifax Secure Inc.,
C=US
  Issuer:  CN=Equifax Secure Global eBusiness CA-1, O=Equifax Secure Inc.,
C=US
  Algorithm: RSA; Serial number: 0x1
  Valid from Mon Jun 21 04:00:00 UTC 1999 until Sun Jun 21 04:00:00 UTC 2020

adding as trusted cert:
  Subject: OU=ePKI Root Certification Authority, O="Chunghwa Telecom Co.,
Ltd.", C=TW
  Issuer:  OU=ePKI Root Certification Authority, O="Chunghwa Telecom Co.,
Ltd.", C=TW
  Algorithm: RSA; Serial number: 0x15c8bd65475cafb897005ee406d2bc9d
  Valid from Mon Dec 20 02:31:27 UTC 2004 until Wed Dec 20 02:31:27 UTC 2034

adding as trusted cert:
  Subject: CN=AffirmTrust Commercial, O=AffirmTrust, C=US
  Issuer:  CN=AffirmTrust Commercial, O=AffirmTrust, C=US
  Algorithm: RSA; Serial number: 0x7777062726a9b17c
  Valid from Fri Jan 29 14:06:06 UTC 2010 until Tue Dec 31 14:06:06 UTC 2030

adding as trusted cert:
  Subject: CN=TC TrustCenter Universal CA I, OU=TC TrustCenter Universal
CA, O=TC TrustCenter GmbH, C=DE
  Issuer:  CN=TC TrustCenter Universal CA I, OU=TC TrustCenter Universal
CA, O=TC TrustCenter GmbH, C=DE
  Algorithm: RSA; Serial number: 0x1da200010002ecb76080788db606
  Valid from Wed Mar 22 15:54:28 UTC 2006 until Wed Dec 31 22:59:59 UTC 2025

adding as trusted cert:
  Subject: CN=Certum Trusted Network CA, OU=Certum Certification Authority,
O=Unizeto Technologies S.A., C=PL
  Issuer:  CN=Certum Trusted Network CA, OU=Certum Certification Authority,
O=Unizeto Technologies S.A., C=PL
  Algorithm: RSA; Serial number: 0x444c0
  Valid from Wed Oct 22 12:07:37 UTC 2008 until Mon Dec 31 12:07:37 UTC 2029

adding as trusted cert:
  Subject: CN=Certum CA, O=Unizeto Sp. z o.o., C=PL
  Issuer:  CN=Certum CA, O=Unizeto Sp. z o.o., C=PL
  Algorithm: RSA; Serial number: 0x10020
  Valid from Tue Jun 11 10:46:39 UTC 2002 until Fri Jun 11 10:46:39 UTC 2027

adding as trusted cert:
  Subject: CN=XRamp Global Certification Authority, O=XRamp Security
Services Inc, OU=www.xrampsecurity.com, C=US
  Issuer:  CN=XRamp Global Certification Authority, O=XRamp Security
Services Inc, OU=www.xrampsecurity.com, C=US
  Algorithm: RSA; Serial number: 0x50946cec18ead59c4dd597ef758fa0ad
  Valid from Mon Nov 01 17:14:04 UTC 2004 until Mon Jan 01 05:37:19 UTC 2035

adding as trusted cert:
  Subject: CN=AddTrust Qualified CA Root, OU=AddTrust TTP Network,
O=AddTrust AB, C=SE
  Issuer:  CN=AddTrust Qualified CA Root, OU=AddTrust TTP Network,
O=AddTrust AB, C=SE
  Algorithm: RSA; Serial number: 0x1
  Valid from Tue May 30 10:44:50 UTC 2000 until Sat May 30 10:44:50 UTC 2020

adding as trusted cert:
  Subject: C=SE, O=EJBCA Sample, CN=ManagementCA
  Issuer:  C=SE, O=EJBCA Sample, CN=ManagementCA
  Algorithm: RSA; Serial number: 0x44382da9cbecc232
  Valid from Tue Feb 11 23:27:19 UTC 2014 until Fri Feb 09 23:27:19 UTC 2024

adding as trusted cert:
  Subject: CN=Buypass Class 2 Root CA, O=Buypass AS-983163327, C=NO
  Issuer:  CN=Buypass Class 2 Root CA, O=Buypass AS-983163327, C=NO
  Algorithm: RSA; Serial number: 0x2
  Valid from Tue Oct 26 08:38:03 UTC 2010 until Fri Oct 26 08:38:03 UTC 2040

adding as trusted cert:
  Subject: CN=TC TrustCenter Class 2 CA II, OU=TC TrustCenter Class 2 CA,
O=TC TrustCenter GmbH, C=DE
  Issuer:  CN=TC TrustCenter Class 2 CA II, OU=TC TrustCenter Class 2 CA,
O=TC TrustCenter GmbH, C=DE
  Algorithm: RSA; Serial number: 0x2e6a000100021fd752212c115c3b
  Valid from Thu Jan 12 14:38:43 UTC 2006 until Wed Dec 31 22:59:59 UTC 2025

adding as trusted cert:
  Subject: CN=Sonera Class2 CA, O=Sonera, C=FI
  Issuer:  CN=Sonera Class2 CA, O=Sonera, C=FI
  Algorithm: RSA; Serial number: 0x1d
  Valid from Fri Apr 06 07:29:40 UTC 2001 until Tue Apr 06 07:29:40 UTC 2021

adding as trusted cert:
  Subject: CN=America Online Root Certification Authority 1, O=America
Online Inc., C=US
  Issuer:  CN=America Online Root Certification Authority 1, O=America
Online Inc., C=US
  Algorithm: RSA; Serial number: 0x1
  Valid from Tue May 28 06:00:00 UTC 2002 until Thu Nov 19 20:43:00 UTC 2037

adding as trusted cert:
  Subject: CN=GeoTrust Primary Certification Authority - G2, OU=(c) 2007
GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US
  Issuer:  CN=GeoTrust Primary Certification Authority - G2, OU=(c) 2007
GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US
  Algorithm: EC; Serial number: 0x3cb2f4480a00e2feeb243b5e603ec36b
  Valid from Mon Nov 05 00:00:00 UTC 2007 until Mon Jan 18 23:59:59 UTC 2038

adding as trusted cert:
  Subject: CN=SwissSign Gold CA - G2, O=SwissSign AG, C=CH
  Issuer:  CN=SwissSign Gold CA - G2, O=SwissSign AG, C=CH
  Algorithm: RSA; Serial number: 0xbb401c43f55e4fb0
  Valid from Wed Oct 25 08:30:35 UTC 2006 until Sat Oct 25 08:30:35 UTC 2036

adding as trusted cert:
  Subject: CN=UTN - DATACorp SGC, OU=http://www.usertrust.com, O=The
USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Issuer:  CN=UTN - DATACorp SGC, OU=http://www.usertrust.com, O=The
USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Algorithm: RSA; Serial number: 0x44be0c8b500021b411d32a6806a9ad69
  Valid from Thu Jun 24 18:57:21 UTC 1999 until Mon Jun 24 19:06:30 UTC 2019

adding as trusted cert:
  Subject: CN=QuoVadis Root CA 2, O=QuoVadis Limited, C=BM
  Issuer:  CN=QuoVadis Root CA 2, O=QuoVadis Limited, C=BM
  Algorithm: RSA; Serial number: 0x509
  Valid from Fri Nov 24 18:27:00 UTC 2006 until Mon Nov 24 18:23:33 UTC 2031

adding as trusted cert:
  Subject: CN=Deutsche Telekom Root CA 2, OU=T-TeleSec Trust Center,
O=Deutsche Telekom AG, C=DE
  Issuer:  CN=Deutsche Telekom Root CA 2, OU=T-TeleSec Trust Center,
O=Deutsche Telekom AG, C=DE
  Algorithm: RSA; Serial number: 0x26
  Valid from Fri Jul 09 12:11:00 UTC 1999 until Tue Jul 09 23:59:00 UTC 2019

adding as trusted cert:
  Subject: OU=Equifax Secure Certificate Authority, O=Equifax, C=US
  Issuer:  OU=Equifax Secure Certificate Authority, O=Equifax, C=US
  Algorithm: RSA; Serial number: 0x35def4cf
  Valid from Sat Aug 22 16:41:51 UTC 1998 until Wed Aug 22 16:41:51 UTC 2018

adding as trusted cert:
  Subject: OU=Class 1 Public Primary Certification Authority, O="VeriSign,
Inc.", C=US
  Issuer:  OU=Class 1 Public Primary Certification Authority, O="VeriSign,
Inc.", C=US
  Algorithm: RSA; Serial number: 0x3f691e819cf09a4af373ffb948a2e4dd
  Valid from Mon Jan 29 00:00:00 UTC 1996 until Wed Aug 02 23:59:59 UTC 2028

adding as trusted cert:
  Subject: CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com,
O=DigiCert Inc, C=US
  Issuer:  CN=DigiCert High Assurance EV Root CA, OU=www.digicert.com,
O=DigiCert Inc, C=US
  Algorithm: RSA; Serial number: 0x2ac5c266a0b409b8f0b79f2ae462577
  Valid from Fri Nov 10 00:00:00 UTC 2006 until Mon Nov 10 00:00:00 UTC 2031

adding as trusted cert:
  Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For
authorized use only", OU=Class 2 Public Primary Certification Authority -
G2, O="VeriSign, Inc.", C=US
  Issuer:  OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For
authorized use only", OU=Class 2 Public Primary Certification Authority -
G2, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0xb92f60cc889fa17a4609b85b706c8aaf
  Valid from Mon May 18 00:00:00 UTC 1998 until Tue Aug 01 23:59:59 UTC 2028

adding as trusted cert:
  Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G5,
OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 3 Public Primary Certification Authority - G5,
OU="(c) 2006 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x18dad19e267de8bb4a2158cdcc6b3b4a
  Valid from Wed Nov 08 00:00:00 UTC 2006 until Wed Jul 16 23:59:59 UTC 2036

adding as trusted cert:
  Subject: CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2
  Issuer:  CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R2
  Algorithm: RSA; Serial number: 0x400000000010f8626e60d
  Valid from Fri Dec 15 08:00:00 UTC 2006 until Wed Dec 15 08:00:00 UTC 2021

adding as trusted cert:
  Subject: CN=QuoVadis Root CA 3, O=QuoVadis Limited, C=BM
  Issuer:  CN=QuoVadis Root CA 3, O=QuoVadis Limited, C=BM
  Algorithm: RSA; Serial number: 0x5c6
  Valid from Fri Nov 24 19:11:23 UTC 2006 until Mon Nov 24 19:06:44 UTC 2031

adding as trusted cert:
  Subject: CN=GeoTrust Universal CA, O=GeoTrust Inc., C=US
  Issuer:  CN=GeoTrust Universal CA, O=GeoTrust Inc., C=US
  Algorithm: RSA; Serial number: 0x1
  Valid from Thu Mar 04 05:00:00 UTC 2004 until Sun Mar 04 05:00:00 UTC 2029

adding as trusted cert:
  Subject: CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3
  Issuer:  CN=GlobalSign, O=GlobalSign, OU=GlobalSign Root CA - R3
  Algorithm: RSA; Serial number: 0x4000000000121585308a2
  Valid from Wed Mar 18 10:00:00 UTC 2009 until Sun Mar 18 10:00:00 UTC 2029

adding as trusted cert:
  Subject: CN=Starfield Services Root Certificate Authority - G2,
O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US
  Issuer:  CN=Starfield Services Root Certificate Authority - G2,
O="Starfield Technologies, Inc.", L=Scottsdale, ST=Arizona, C=US
  Algorithm: RSA; Serial number: 0x0
  Valid from Tue Sep 01 00:00:00 UTC 2009 until Thu Dec 31 23:59:59 UTC 2037

adding as trusted cert:
  Subject: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
  Issuer:  CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
  Algorithm: RSA; Serial number: 0x20000b9
  Valid from Fri May 12 18:46:00 UTC 2000 until Mon May 12 23:59:00 UTC 2025

adding as trusted cert:
  Subject: OU=Starfield Class 2 Certification Authority, O="Starfield
Technologies, Inc.", C=US
  Issuer:  OU=Starfield Class 2 Certification Authority, O="Starfield
Technologies, Inc.", C=US
  Algorithm: RSA; Serial number: 0x0
  Valid from Tue Jun 29 17:39:16 UTC 2004 until Thu Jun 29 17:39:16 UTC 2034

adding as trusted cert:
  Subject: CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford,
ST=Greater Manchester, C=GB
  Issuer:  CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford,
ST=Greater Manchester, C=GB
  Algorithm: RSA; Serial number: 0x1
  Valid from Thu Jan 01 00:00:00 UTC 2004 until Sun Dec 31 23:59:59 UTC 2028

adding as trusted cert:
  Subject: CN=UTN-USERFirst-Hardware, OU=http://www.usertrust.com, O=The
USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Issuer:  CN=UTN-USERFirst-Hardware, OU=http://www.usertrust.com, O=The
USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Algorithm: RSA; Serial number: 0x44be0c8b500024b411d3362afe650afd
  Valid from Fri Jul 09 18:10:42 UTC 1999 until Tue Jul 09 18:19:22 UTC 2019

adding as trusted cert:
  Subject: CN=Chambers of Commerce Root, OU=http://www.chambersign.org,
O=AC Camerfirma SA CIF A82743287, C=EU
  Issuer:  CN=Chambers of Commerce Root, OU=http://www.chambersign.org,
O=AC Camerfirma SA CIF A82743287, C=EU
  Algorithm: RSA; Serial number: 0x0
  Valid from Tue Sep 30 16:13:43 UTC 2003 until Wed Sep 30 16:13:44 UTC 2037

adding as trusted cert:
  Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G3,
OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 3 Public Primary Certification Authority - G3,
OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust
Network, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x9b7e0649a33e62b9d5ee90487129ef57
  Valid from Fri Oct 01 00:00:00 UTC 1999 until Wed Jul 16 23:59:59 UTC 2036

adding as trusted cert:
  Subject: CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE
  Issuer:  CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE
  Algorithm: RSA; Serial number: 0x40000000001154b5ac394
  Valid from Tue Sep 01 12:00:00 UTC 1998 until Fri Jan 28 12:00:00 UTC 2028

adding as trusted cert:
  Subject: CN=UTN-USERFirst-Object, OU=http://www.usertrust.com, O=The
USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Issuer:  CN=UTN-USERFirst-Object, OU=http://www.usertrust.com, O=The
USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Algorithm: RSA; Serial number: 0x44be0c8b500024b411d3362de0b35f1b
  Valid from Fri Jul 09 18:31:20 UTC 1999 until Tue Jul 09 18:40:36 UTC 2019

adding as trusted cert:
  Subject: EMAILADDRESS=server-ce...@thawte.com, CN=Thawte Server CA,
OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town,
ST=Western Cape, C=ZA
  Issuer:  EMAILADDRESS=server-ce...@thawte.com, CN=Thawte Server CA,
OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town,
ST=Western Cape, C=ZA
  Algorithm: RSA; Serial number: 0x34a4fff630af4ca53c331742a1946675
  Valid from Thu Aug 01 00:00:00 UTC 1996 until Fri Jan 01 23:59:59 UTC 2021

adding as trusted cert:
  Subject: CN=AffirmTrust Networking, O=AffirmTrust, C=US
  Issuer:  CN=AffirmTrust Networking, O=AffirmTrust, C=US
  Algorithm: RSA; Serial number: 0x7c4f04391cd4992d
  Valid from Fri Jan 29 14:08:24 UTC 2010 until Tue Dec 31 14:08:24 UTC 2030

adding as trusted cert:
  Subject: OU=Class 3 Public Primary Certification Authority, O="VeriSign,
Inc.", C=US
  Issuer:  OU=Class 3 Public Primary Certification Authority, O="VeriSign,
Inc.", C=US
  Algorithm: RSA; Serial number: 0x3c9131cb1ff6d01b0e9ab8d044bf12be
  Valid from Mon Jan 29 00:00:00 UTC 1996 until Wed Aug 02 23:59:59 UTC 2028

adding as trusted cert:
  Subject: CN=AffirmTrust Premium, O=AffirmTrust, C=US
  Issuer:  CN=AffirmTrust Premium, O=AffirmTrust, C=US
  Algorithm: RSA; Serial number: 0x6d8c1446b1a60aee
  Valid from Fri Jan 29 14:10:36 UTC 2010 until Mon Dec 31 14:10:36 UTC 2040

adding as trusted cert:
  Subject: CN=TC TrustCenter Class 4 CA II, OU=TC TrustCenter Class 4 CA,
O=TC TrustCenter GmbH, C=DE
  Issuer:  CN=TC TrustCenter Class 4 CA II, OU=TC TrustCenter Class 4 CA,
O=TC TrustCenter GmbH, C=DE
  Algorithm: RSA; Serial number: 0x5c00001000241d0060a4dce7510
  Valid from Thu Mar 23 14:10:23 UTC 2006 until Wed Dec 31 22:59:59 UTC 2025

adding as trusted cert:
  Subject: CN=Baltimore CyberTrust Code Signing Root, OU=CyberTrust,
O=Baltimore, C=IE
  Issuer:  CN=Baltimore CyberTrust Code Signing Root, OU=CyberTrust,
O=Baltimore, C=IE
  Algorithm: RSA; Serial number: 0x20000bf
  Valid from Wed May 17 14:01:00 UTC 2000 until Sat May 17 23:59:00 UTC 2025

adding as trusted cert:
  Subject: CN=America Online Root Certification Authority 2, O=America
Online Inc., C=US
  Issuer:  CN=America Online Root Certification Authority 2, O=America
Online Inc., C=US
  Algorithm: RSA; Serial number: 0x1
  Valid from Tue May 28 06:00:00 UTC 2002 until Tue Sep 29 14:08:00 UTC 2037

adding as trusted cert:
  Subject: CN=QuoVadis Root Certification Authority, OU=Root Certification
Authority, O=QuoVadis Limited, C=BM
  Issuer:  CN=QuoVadis Root Certification Authority, OU=Root Certification
Authority, O=QuoVadis Limited, C=BM
  Algorithm: RSA; Serial number: 0x3ab6508b
  Valid from Mon Mar 19 18:33:33 UTC 2001 until Wed Mar 17 18:33:33 UTC 2021

adding as trusted cert:
  Subject: CN=Class 3P Primary CA, O=Certplus, C=FR
  Issuer:  CN=Class 3P Primary CA, O=Certplus, C=FR
  Algorithm: RSA; Serial number: 0xbf5cdbb6f21c6ec04deb7a023b36e879
  Valid from Wed Jul 07 17:10:00 UTC 1999 until Sat Jul 06 23:59:59 UTC 2019

adding as trusted cert:
  Subject: CN=Buypass Class 3 Root CA, O=Buypass AS-983163327, C=NO
  Issuer:  CN=Buypass Class 3 Root CA, O=Buypass AS-983163327, C=NO
  Algorithm: RSA; Serial number: 0x2
  Valid from Tue Oct 26 08:28:58 UTC 2010 until Fri Oct 26 08:28:58 UTC 2040

adding as trusted cert:
  Subject: OU=Security Communication EV RootCA1, O="SECOM Trust Systems
CO.,LTD.", C=JP
  Issuer:  OU=Security Communication EV RootCA1, O="SECOM Trust Systems
CO.,LTD.", C=JP
  Algorithm: RSA; Serial number: 0x0
  Valid from Wed Jun 06 02:12:32 UTC 2007 until Sat Jun 06 02:12:32 UTC 2037

adding as trusted cert:
  Subject: CN=GeoTrust Primary Certification Authority - G3, OU=(c) 2008
GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US
  Issuer:  CN=GeoTrust Primary Certification Authority - G3, OU=(c) 2008
GeoTrust Inc. - For authorized use only, O=GeoTrust Inc., C=US
  Algorithm: RSA; Serial number: 0x15ac6e9419b2794b41f627a9c3180f1f
  Valid from Wed Apr 02 00:00:00 UTC 2008 until Tue Dec 01 23:59:59 UTC 2037

adding as trusted cert:
  Subject: CN=thawte Primary Root CA - G2, OU="(c) 2007 thawte, Inc. - For
authorized use only", O="thawte, Inc.", C=US
  Issuer:  CN=thawte Primary Root CA - G2, OU="(c) 2007 thawte, Inc. - For
authorized use only", O="thawte, Inc.", C=US
  Algorithm: EC; Serial number: 0x35fc265cd9844fc93d263d579baed756
  Valid from Mon Nov 05 00:00:00 UTC 2007 until Mon Jan 18 23:59:59 UTC 2038

adding as trusted cert:
  Subject: CN=VeriSign Universal Root Certification Authority, OU="(c) 2008
VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network,
O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Universal Root Certification Authority, OU="(c) 2008
VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network,
O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x401ac46421b31321030ebbe4121ac51d
  Valid from Wed Apr 02 00:00:00 UTC 2008 until Tue Dec 01 23:59:59 UTC 2037

adding as trusted cert:
  Subject: CN=Chambers of Commerce Root - 2008, O=AC Camerfirma S.A.,
SERIALNUMBER=A82743287, L=Madrid (see current address at
www.camerfirma.com/address), C=EU
  Issuer:  CN=Chambers of Commerce Root - 2008, O=AC Camerfirma S.A.,
SERIALNUMBER=A82743287, L=Madrid (see current address at
www.camerfirma.com/address), C=EU
  Algorithm: RSA; Serial number: 0xa3da427ea4b1aeda
  Valid from Fri Aug 01 12:29:50 UTC 2008 until Sat Jul 31 12:29:50 UTC 2038

adding as trusted cert:
  Subject: CN=SwissSign Silver CA - G2, O=SwissSign AG, C=CH
  Issuer:  CN=SwissSign Silver CA - G2, O=SwissSign AG, C=CH
  Algorithm: RSA; Serial number: 0x4f1bd42f54bb2f4b
  Valid from Wed Oct 25 08:32:46 UTC 2006 until Sat Oct 25 08:32:46 UTC 2036

adding as trusted cert:
  Subject: CN=Entrust Root Certification Authority - G2, OU="(c) 2009
Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms,
O="Entrust, Inc.", C=US
  Issuer:  CN=Entrust Root Certification Authority - G2, OU="(c) 2009
Entrust, Inc. - for authorized use only", OU=See www.entrust.net/legal-terms,
O="Entrust, Inc.", C=US
  Algorithm: RSA; Serial number: 0x4a538c28
  Valid from Tue Jul 07 17:25:54 UTC 2009 until Sat Dec 07 17:55:54 UTC 2030

adding as trusted cert:
  Subject: CN=AddTrust Class 1 CA Root, OU=AddTrust TTP Network, O=AddTrust
AB, C=SE
  Issuer:  CN=AddTrust Class 1 CA Root, OU=AddTrust TTP Network, O=AddTrust
AB, C=SE
  Algorithm: RSA; Serial number: 0x1
  Valid from Tue May 30 10:38:31 UTC 2000 until Sat May 30 10:38:31 UTC 2020

adding as trusted cert:
  Subject: CN=Thawte Timestamping CA, OU=Thawte Certification, O=Thawte,
L=Durbanville, ST=Western Cape, C=ZA
  Issuer:  CN=Thawte Timestamping CA, OU=Thawte Certification, O=Thawte,
L=Durbanville, ST=Western Cape, C=ZA
  Algorithm: RSA; Serial number: 0x0
  Valid from Wed Jan 01 00:00:00 UTC 1997 until Thu Dec 31 23:59:59 UTC 2020

adding as trusted cert:
  Subject: CN=DigiCert Assured ID Root CA, OU=www.digicert.com, O=DigiCert
Inc, C=US
  Issuer:  CN=DigiCert Assured ID Root CA, OU=www.digicert.com, O=DigiCert
Inc, C=US
  Algorithm: RSA; Serial number: 0xce7e0e517d846fe8fe560fc1bf03039
  Valid from Fri Nov 10 00:00:00 UTC 2006 until Mon Nov 10 00:00:00 UTC 2031

adding as trusted cert:
  Subject: OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy
Group, Inc.", C=US
  Issuer:  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy
Group, Inc.", C=US
  Algorithm: RSA; Serial number: 0x0
  Valid from Tue Jun 29 17:06:20 UTC 2004 until Thu Jun 29 17:06:20 UTC 2034

adding as trusted cert:
  Subject: CN=AddTrust External CA Root, OU=AddTrust External TTP Network,
O=AddTrust AB, C=SE
  Issuer:  CN=AddTrust External CA Root, OU=AddTrust External TTP Network,
O=AddTrust AB, C=SE
  Algorithm: RSA; Serial number: 0x1
  Valid from Tue May 30 10:48:38 UTC 2000 until Sat May 30 10:48:38 UTC 2020

adding as trusted cert:
  Subject: CN=T-TeleSec GlobalRoot Class 3, OU=T-Systems Trust Center,
O=T-Systems Enterprise Services GmbH, C=DE
  Issuer:  CN=T-TeleSec GlobalRoot Class 3, OU=T-Systems Trust Center,
O=T-Systems Enterprise Services GmbH, C=DE
  Algorithm: RSA; Serial number: 0x1
  Valid from Wed Oct 01 10:29:56 UTC 2008 until Sat Oct 01 23:59:59 UTC 2033

adding as trusted cert:
  Subject: CN=Global Chambersign Root - 2008, O=AC Camerfirma S.A.,
SERIALNUMBER=A82743287, L=Madrid (see current address at
www.camerfirma.com/address), C=EU
  Issuer:  CN=Global Chambersign Root - 2008, O=AC Camerfirma S.A.,
SERIALNUMBER=A82743287, L=Madrid (see current address at
www.camerfirma.com/address), C=EU
  Algorithm: RSA; Serial number: 0xc9cdd3e9d57d23ce
  Valid from Fri Aug 01 12:31:40 UTC 2008 until Sat Jul 31 12:31:40 UTC 2038

adding as trusted cert:
  Subject: EMAILADDRESS=i...@valicert.com, CN=http://www.valicert.com/,
OU=ValiCert Class 1 Policy Validation Authority, O="ValiCert, Inc.",
L=ValiCert Validation Network
  Issuer:  EMAILADDRESS=i...@valicert.com, CN=http://www.valicert.com/,
OU=ValiCert Class 1 Policy Validation Authority, O="ValiCert, Inc.",
L=ValiCert Validation Network
  Algorithm: RSA; Serial number: 0x1
  Valid from Fri Jun 25 22:23:48 UTC 1999 until Tue Jun 25 22:23:48 UTC 2019

adding as trusted cert:
  Subject: CN=thawte Primary Root CA - G3, OU="(c) 2008 thawte, Inc. - For
authorized use only", OU=Certification Services Division, O="thawte, Inc.",
C=US
  Issuer:  CN=thawte Primary Root CA - G3, OU="(c) 2008 thawte, Inc. - For
authorized use only", OU=Certification Services Division, O="thawte, Inc.",
C=US
  Algorithm: RSA; Serial number: 0x600197b746a7eab4b49ad64b2ff790fb
  Valid from Wed Apr 02 00:00:00 UTC 2008 until Tue Dec 01 23:59:59 UTC 2037

adding as trusted cert:
  Subject: EMAILADDRESS=premium-ser...@thawte.com, CN=Thawte Premium Server
CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape
Town, ST=Western Cape, C=ZA
  Issuer:  EMAILADDRESS=premium-ser...@thawte.com, CN=Thawte Premium Server
CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape
Town, ST=Western Cape, C=ZA
  Algorithm: RSA; Serial number: 0x36122296c5e338a520a1d25f4cd70954
  Valid from Thu Aug 01 00:00:00 UTC 1996 until Fri Jan 01 23:59:59 UTC 2021

adding as trusted cert:
  Subject: CN=GTE CyberTrust Global Root, OU="GTE CyberTrust Solutions,
Inc.", O=GTE Corporation, C=US
  Issuer:  CN=GTE CyberTrust Global Root, OU="GTE CyberTrust Solutions,
Inc.", O=GTE Corporation, C=US
  Algorithm: RSA; Serial number: 0x1a5
  Valid from Thu Aug 13 00:29:00 UTC 1998 until Mon Aug 13 23:59:00 UTC 2018

adding as trusted cert:
  Subject: CN=UTN-USERFirst-Client Authentication and Email, OU=
http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT,
C=US
  Issuer:  CN=UTN-USERFirst-Client Authentication and Email, OU=
http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT,
C=US
  Algorithm: RSA; Serial number: 0x44be0c8b500024b411d336252567c989
  Valid from Fri Jul 09 17:28:50 UTC 1999 until Tue Jul 09 17:36:58 UTC 2019

adding as trusted cert:
  Subject: CN=Class 2 Primary CA, O=Certplus, C=FR
  Issuer:  CN=Class 2 Primary CA, O=Certplus, C=FR
  Algorithm: RSA; Serial number: 0x85bd4bf3d8dae369f694d75fc3a54423
  Valid from Wed Jul 07 17:05:00 UTC 1999 until Sat Jul 06 23:59:59 UTC 2019

adding as trusted cert:
  Subject: CN=AffirmTrust Premium ECC, O=AffirmTrust, C=US
  Issuer:  CN=AffirmTrust Premium ECC, O=AffirmTrust, C=US
  Algorithm: EC; Serial number: 0x7497258ac73f7a54
  Valid from Fri Jan 29 14:20:24 UTC 2010 until Mon Dec 31 14:20:24 UTC 2040

adding as trusted cert:
  Subject: CN=T-TeleSec GlobalRoot Class 2, OU=T-Systems Trust Center,
O=T-Systems Enterprise Services GmbH, C=DE
  Issuer:  CN=T-TeleSec GlobalRoot Class 2, OU=T-Systems Trust Center,
O=T-Systems Enterprise Services GmbH, C=DE
  Algorithm: RSA; Serial number: 0x1
  Valid from Wed Oct 01 10:40:14 UTC 2008 until Sat Oct 01 23:59:59 UTC 2033

adding as trusted cert:
  Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US
  Issuer:  CN=GeoTrust Global CA, O=GeoTrust Inc., C=US
  Algorithm: RSA; Serial number: 0x23456
  Valid from Tue May 21 04:00:00 UTC 2002 until Sat May 21 04:00:00 UTC 2022

adding as trusted cert:
  Subject: CN=Sonera Class1 CA, O=Sonera, C=FI
  Issuer:  CN=Sonera Class1 CA, O=Sonera, C=FI
  Algorithm: RSA; Serial number: 0x24
  Valid from Fri Apr 06 10:49:13 UTC 2001 until Tue Apr 06 10:49:13 UTC 2021

adding as trusted cert:
  Subject: CN=codesigntest
  Issuer:  C=SE, O=EJBCA Sample, CN=ManagementCA
  Algorithm: RSA; Serial number: 0x5728401d30759079
  Valid from Mon Nov 03 15:11:58 UTC 2014 until Wed Nov 02 15:11:58 UTC 2016

adding as trusted cert:
  Subject: CN=SwissSign Platinum CA - G2, O=SwissSign AG, C=CH
  Issuer:  CN=SwissSign Platinum CA - G2, O=SwissSign AG, C=CH
  Algorithm: RSA; Serial number: 0x4eb200670c035d4f
  Valid from Wed Oct 25 08:36:00 UTC 2006 until Sat Oct 25 08:36:00 UTC 2036

adding as trusted cert:
  Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For
authorized use only", OU=Class 1 Public Primary Certification Authority -
G2, O="VeriSign, Inc.", C=US
  Issuer:  OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For
authorized use only", OU=Class 1 Public Primary Certification Authority -
G2, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x4cc7eaaa983e71d39310f83d3a899192
  Valid from Mon May 18 00:00:00 UTC 1998 until Tue Aug 01 23:59:59 UTC 2028

adding as trusted cert:
  Subject: CN=KEYNECTIS ROOT CA, OU=ROOT, O=KEYNECTIS, C=FR
  Issuer:  CN=KEYNECTIS ROOT CA, OU=ROOT, O=KEYNECTIS, C=FR
  Algorithm: RSA; Serial number: 0x1121bc276c5547af584eefd4ced629b2a285
  Valid from Tue May 26 00:00:00 UTC 2009 until Tue May 26 00:00:00 UTC 2020

adding as trusted cert:
  Subject: CN=Entrust.net Secure Server Certification Authority, OU=(c)
1999 Entrust.net Limited, OU=www.entrust.net/CPS incorp. by ref. (limits
liab.), O=Entrust.net, C=US
  Issuer:  CN=Entrust.net Secure Server Certification Authority, OU=(c)
1999 Entrust.net Limited, OU=www.entrust.net/CPS incorp. by ref. (limits
liab.), O=Entrust.net, C=US
  Algorithm: RSA; Serial number: 0x374ad243
  Valid from Tue May 25 16:09:40 UTC 1999 until Sat May 25 16:39:40 UTC 2019

trigger seeding of SecureRandom
done seeding SecureRandom
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_DH_anon_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DH_anon_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_anon_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_DH_anon_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
***
found key for : pay
chain [0] = [
[
  Version: V3
  Subject: C=MX, O=uni, OU=Admin, CN=pay.dev.upaga.net
  Signature Algorithm: SHA256withECDSA, OID = 1.2.840.10045.4.3.2

  Key:  Sun EC public key, 256 bits
  public x coord:
67839785116220521108321766017308690656775133775042516043851158449679406693001
  public y coord:
78429199867755790336924742641361547972874646365711739434598599115452365692765
  parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)
  Validity: [From: Mon Aug 04 17:15:42 UTC 2014,
               To: Fri Aug 04 17:15:42 UTC 2017]
  Issuer: C=MX, O=uni, OU=Admin, CN=AdminCA
  SerialNumber: [    5905c9ad 920203d1]

Certificate Extensions: 6
[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
AuthorityInfoAccess [
  [
   accessMethod: ocsp
   accessLocation: URIName:
http://internal-ocsp.dev.upaga.net:8080/ejbca/publicweb/status/ocsp
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 0F A9 43 7D 60 E1 76 62   27 95 B0 94 2A E2 27 ED  ..C.`.vb'...*.'.
0010: 4B B4 D5 FB                                        K...
]
]

[3]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
  CA:false
  PathLen: undefined
]

[4]: ObjectId: 2.5.29.37 Criticality=false
ExtendedKeyUsages [
  serverAuth
  clientAuth
]

[5]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  DigitalSignature
  Non_repudiation
  Key_Encipherment
  Key_Agreement
]

[6]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: A7 E2 EE 4D 1D 27 9E 24   89 9D 85 1F C0 FF 99 E8  ...M.'.$........
0010: CB 33 CD FA                                        .3..
]
]

]
  Algorithm: [SHA256withECDSA]
  Signature:
0000: 30 45 02 20 20 45 42 70   F8 8D A0 50 12 D1 A1 EE  0E.  EBp...P....
0010: 62 F3 C0 F4 5E 32 2B 49   DC F0 27 BF AB 1B 57 CC  b...^2+I..'...W.
0020: 59 CB 73 2D 02 21 00 B4   4A 1E 05 D5 7D 3D 10 88  Y.s-.!..J....=..
0030: 81 8C FA D2 10 DD 85 1C   E4 F8 CE 6D F8 28 30 0A  ...........m.(0.
0040: 76 E7 48 63 1B 6B 45                               v.Hc.kE

]
chain [1] = [
[
  Version: V3
  Subject: C=MX, O=uni, OU=Admin, CN=AdminCA
  Signature Algorithm: SHA256withECDSA, OID = 1.2.840.10045.4.3.2

  Key:  Sun EC public key, 256 bits
  public x coord:
108448912299797480961909071552520063961456463499639946678005383314216285821533
  public y coord:
59637422425749998421179066407475610788681338211100187348489150288028719417358
  parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)
  Validity: [From: Thu May 22 07:52:08 UTC 2014,
               To: Tue May 21 07:52:08 UTC 2024]
  Issuer: O=PayMe, CN=RootCA
  SerialNumber: [    29a730c0 9eed5d61]

Certificate Extensions: 5
[1]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 3A 6A 0C 1C 55 DF 66 7F   D7 5A F1 62 B5 04 24 67  :j..U.f..Z.b..$g
0010: 24 0F 6B B9                                        $.k.
]
]

[2]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
  CA:true
  PathLen:2147483647
]

[3]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
  [CertificatePolicyId: [1.3.6.1.4.1.42137.100.1.5]
[PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.2
  qualifier: 0000: 30 20 1E 1E 00 55 00 6E   00 69 00 70 00 61 00 67  0
...U.n.i.p.a.g
0010: 00 6F 00 73 00 20 00 53   00 75 00 62 00 20 00 43  .o.s. .S.u.b. .C
0020: 00 41                                              .A

], PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.1
  qualifier: 0000: 16 23 68 74 74 70 73 3A   2F 2F 70 61 79 2D 6D 65  .#
https://pay-me
0010: 2E 63 6F 6D 2F 70 6F 6C   69 63 69 65 73 2F 70 6B  .com/policies/pk
0020: 69 2F 63 70 73                                     i/cps

]]  ]
]

[4]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  DigitalSignature
  Key_CertSign
  Crl_Sign
]

[5]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 0F A9 43 7D 60 E1 76 62   27 95 B0 94 2A E2 27 ED  ..C.`.vb'...*.'.
0010: 4B B4 D5 FB                                        K...
]
]

]
  Algorithm: [SHA256withECDSA]
  Signature:
0000: 30 46 02 21 00 AB 90 24   C3 EF EC 45 8A 8A D8 A2  0F.!...$...E....
0010: D8 88 0D 7A 76 36 D4 5F   A3 CD DB 0E 9D B3 89 68  ...zv6._.......h
0020: F0 45 4C CC 04 02 21 00   C3 DB 2D B6 23 1B D7 72  .EL...!...-.#..r
0030: E0 0F 40 6E 11 DB 1B 5D   08 DD A0 C1 BC 27 46 73  ..@n...].....'Fs
0040: 9B 15 13 2B 48 5D DD 8D                            ...+H]..

]
chain [2] = [
[
  Version: V3
  Subject: O=PayMe, CN=RootCA
  Signature Algorithm: SHA256withECDSA, OID = 1.2.840.10045.4.3.2

  Key:  Sun EC public key, 256 bits
  public x coord:
85945717365872378517668246880743931448573115598542317644264735029918652645286
  public y coord:
87528589495057130007508058339636289744906197529194676491240770899384402228172
  parameters: secp256r1 [NIST P-256, X9.62 prime256v1] (1.2.840.10045.3.1.7)
  Validity: [From: Tue May 20 11:31:48 UTC 2014,
               To: Sat May 20 11:31:48 UTC 2034]
  Issuer: O=PayMe, CN=RootCA
  SerialNumber: [    4d972893 5b7c496a]

Certificate Extensions: 5
[1]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 3A 6A 0C 1C 55 DF 66 7F   D7 5A F1 62 B5 04 24 67  :j..U.f..Z.b..$g
0010: 24 0F 6B B9                                        $.k.
]
]

[2]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
  CA:true
  PathLen:2147483647
]

[3]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
  [CertificatePolicyId: [1.3.6.1.4.1.42137.100.1.5]
[PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.2
  qualifier: 0000: 30 1C 1E 1A 00 50 00 61   00 79 00 4D 00 65 00 20
0....P.a.y.M.e.
0010: 00 52 00 6F 00 6F 00 74   00 20 00 43 00 41        .R.o.o.t. .C.A

], PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.1
  qualifier: 0000: 16 23 68 74 74 70 73 3A   2F 2F 70 61 79 2D 6D 65  .#
https://pay-me
0010: 2E 63 6F 6D 2F 70 6F 6C   69 63 69 65 73 2F 70 6B  .com/policies/pk
0020: 69 2F 63 70 73                                     i/cps

]]  ]
]

[4]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  DigitalSignature
  Key_CertSign
  Crl_Sign
]

[5]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 3A 6A 0C 1C 55 DF 66 7F   D7 5A F1 62 B5 04 24 67  :j..U.f..Z.b..$g
0010: 24 0F 6B B9                                        $.k.
]
]

]
  Algorithm: [SHA256withECDSA]
  Signature:
0000: 30 45 02 20 24 87 51 53   35 4C B3 58 8A 50 0F A8  0E. $.QS5L.X.P..
0010: A3 FE 57 F0 25 FD 5B 70   56 3C F9 91 A0 7A E3 7B  ..W.%.[pV<...z..
0020: C0 66 17 7F 02 21 00 8A   B0 8E 5A BA 98 7F BE 5C  .f...!....Z....\
0030: 85 31 AB 74 BA F6 89 27   25 CF C3 64 FC 4C DD 4F  .1.t...'%..d.L.O
0040: E3 AF 80 57 91 80 A9                               ...W...

]
***
adding as trusted cert:
  Subject: C=MX, O=uni, OU=Users, CN=UserCA
  Issuer:  O=PayMe, CN=RootCA
  Algorithm: EC; Serial number: 0x2c35a74c8d1a140e
  Valid from Thu May 22 08:04:17 UTC 2014 until Tue May 21 08:04:17 UTC 2024

adding as trusted cert:
  Subject: O=PayMe, CN=RootCA
  Issuer:  O=PayMe, CN=RootCA
  Algorithm: EC; Serial number: 0x4d9728935b7c496a
  Valid from Tue May 20 11:31:48 UTC 2014 until Sat May 20 11:31:48 UTC 2034

adding as trusted cert:
  Subject: C=MX, O=uni, OU=Admin, CN=AdminCA
  Issuer:  O=PayMe, CN=RootCA
  Algorithm: EC; Serial number: 0x29a730c09eed5d61
  Valid from Thu May 22 07:52:08 UTC 2014 until Tue May 21 07:52:08 UTC 2024

trigger seeding of SecureRandom
done seeding SecureRandom
INFO - Initializing ProtocolHandler ["ajp-apr-8009"]
Finalizer, called close()
Finalizer, called closeInternal(true)
Finalizer, called closeSocket(true)
Finalizer, called close()
Finalizer, called closeInternal(true)
Finalizer, called closeSocket(true)
Finalizer, called close()
Finalizer, called closeInternal(true)
Finalizer, called closeSocket(true)
Finalizer, called close()
Finalizer, called closeInternal(true)
Finalizer, called closeSocket(true)
INFO - Using
'openejb.jdbc.datasource-creator=org.apache.tomee.jdbc.TomEEDataSourceCreator'
INFO -
********************************************************************************
INFO - OpenEJB http://tomee.apache.org/
INFO - Startup: Fri Feb 20 04:11:09 UTC 2015
INFO - Copyright 1999-2015 (C) Apache OpenEJB Project, All Rights Reserved.
INFO - Version: 5.0.0-SNAPSHOT
INFO - Build date: 20150211
INFO - Build time: 04:06
INFO -
********************************************************************************
INFO - openejb.home = /home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT
INFO - openejb.base = /home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT
INFO - Created new singletonService
org.apache.openejb.cdi.ThreadSingletonServiceImpl@d21a74c
INFO - Succeeded in installing singleton service
INFO - openejb configuration file is
'/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/conf/tomee.xml'
INFO - Configuring Service(id=Tomcat Security Service,
type=SecurityService, provider-id=Tomcat Security Service)
INFO - Configuring Service(id=Default Transaction Manager,
type=TransactionManager, provider-id=Default Transaction Manager)
INFO - Configuring Service(id=UPAMS_AccountDSJta, type=Resource,
provider-id=Default JDBC Database)
INFO - Configuring Service(id=UPAMS_AccountDSNonJta, type=Resource,
provider-id=Default JDBC Database)
INFO - Extracting jar:
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear.ear
INFO - Extracted path:
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear
INFO - Extracting jar:
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear/ams_war.war
INFO - Extracted path:
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear/ams_war
INFO - Using 'openejb.deployments.classpath.filter.systemapps=false'
INFO - Using
'openejb.default.deployment-module=org.apache.openejb.config.WebModule'
INFO - Using
'openejb.default.deployment-module=org.apache.openejb.config.WebModule'
INFO - Found PersistenceModule in classpath:
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear/lib/ams_persistence.jar
INFO - Using
'openejb.default.deployment-module=org.apache.openejb.config.WebModule'
INFO - Found EjbModule in classpath:
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear/ams_ejb.jar
INFO - Using
'openejb.default.deployment-module=org.apache.openejb.config.WebModule'
INFO - Using
'openejb.default.deployment-module=org.apache.openejb.config.WebModule'
INFO - Using
'openejb.default.deployment-module=org.apache.openejb.config.WebModule'
INFO - Using
'openejb.default.deployment-module=org.apache.openejb.config.WebModule'
INFO - Using
'openejb.default.deployment-module=org.apache.openejb.config.WebModule'
INFO - Using
'openejb.default.deployment-module=org.apache.openejb.config.WebModule'
INFO - Using
'openejb.default.deployment-module=org.apache.openejb.config.WebModule'
INFO - Using
'openejb.default.deployment-module=org.apache.openejb.config.WebModule'
INFO - Using
'openejb.default.deployment-module=org.apache.openejb.config.WebModule'
SEVERE - Searched 14 classpath urls in 19776 milliseconds.  Average 1412
milliseconds per url.  TOO LONG!
SEVERE - ADJUST THE EXCLUDE/INCLUDE!!!.  Current settings:
openejb.deployments.classpath.exclude='',
openejb.deployments.classpath.include='.*'
INFO - Matched:
file:/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear/ams_ejb.jar
INFO - Matched:
file:/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear/lib/ams_persistence.jar
INFO - Matched:
file:/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear/lib/aspectjrt-1.8.2.jar
INFO - Matched:
file:/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear/lib/aspectjweaver-1.8.2.jar
INFO - Matched:
file:/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear/lib/jcl-over-slf4j-1.7.5.jar
INFO - Matched:
file:/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear/lib/jdom-1.0.jar
INFO - Matched:
file:/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear/lib/jsch-0.1.51.jar
INFO - Matched:
file:/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear/lib/rome-1.0.0.jar
INFO - Matched:
file:/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear/lib/rome-fetcher-1.0.0.jar
INFO - Matched:
file:/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear/lib/uni.jar
INFO - Matched:
file:/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/lib/
INFO - Matched:
file:/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/lib/mariadb-java-client-1.1.2.jar
INFO - Matched:
file:/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/lib/postgresql-9.2-1002.jdbc4.jar
INFO - Matched:
file:/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/lib/tomcat-websocket.jar
INFO - Configuring enterprise application:
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear
java.lang.NoClassDefFoundError: org/aspectj/runtime/reflect/Factory
    at uni.beans.BankSession.ajc$preClinit(BankSession.java:1)
    at uni.beans.BankSession.<clinit>(BankSession.java)
    at java.lang.Class.forName0(Native Method)
    at java.lang.Class.forName(Class.java:344)
    at org.apache.openejb.util.Classes.forName(Classes.java:64)
    at
org.apache.openejb.config.rules.ValidationBase.loadClass(ValidationBase.java:151)
    at
org.apache.openejb.config.rules.CheckMethods.check_unusedCreateMethods(CheckMethods.java:318)
    at
org.apache.openejb.config.rules.CheckMethods.validate(CheckMethods.java:55)
    at
org.apache.openejb.config.rules.ValidationBase.validate(ValidationBase.java:50)
    at
org.apache.openejb.config.AppValidator.validate(AppValidator.java:102)
    at
org.apache.openejb.config.ValidateModules.deploy(ValidateModules.java:38)
    at
org.apache.openejb.config.ConfigurationFactory$Chain.deploy(ConfigurationFactory.java:407)
    at
org.apache.openejb.config.ConfigurationFactory.configureApplication(ConfigurationFactory.java:985)
    at
org.apache.openejb.config.ConfigurationFactory.configureApplication(ConfigurationFactory.java:816)
    at
org.apache.openejb.config.ConfigurationFactory.getOpenEjbConfiguration(ConfigurationFactory.java:521)
    at
org.apache.openejb.config.ConfigurationFactory.getOpenEjbConfiguration(ConfigurationFactory.java:602)
    at
org.apache.openejb.assembler.classic.Assembler.getOpenEjbConfiguration(Assembler.java:468)
    at
org.apache.openejb.assembler.classic.Assembler.build(Assembler.java:447)

INFO - Auto-deploying ejb Timer: EjbDeployment(deployment-id=Timer)
INFO - Auto-deploying ejb Notifier: EjbDeployment(deployment-id=Notifier)
INFO - Auto-deploying ejb Bancomer: EjbDeployment(deployment-id=Bancomer)
INFO - Auto-deploying ejb GetConcept:
EjbDeployment(deployment-id=GetConcept)
INFO - Auto-deploying ejb BankLogin: EjbDeployment(deployment-id=BankLogin)
INFO - Auto-deploying ejb RegisterDeposit:
EjbDeployment(deployment-id=RegisterDeposit)
INFO - Auto-deploying ejb RegisterAccount:
EjbDeployment(deployment-id=RegisterAccount)
INFO - Auto-deploying ejb BankLogout:
EjbDeployment(deployment-id=BankLogout)
INFO - Auto-deploying ejb RequestPayment:
EjbDeployment(deployment-id=RequestPayment)
INFO - Auto-deploying ejb GetReceipt:
EjbDeployment(deployment-id=GetReceipt)
INFO - Auto-deploying ejb GetTransaction:
EjbDeployment(deployment-id=GetTransaction)
INFO - Auto-deploying ejb CommitTransaction:
EjbDeployment(deployment-id=CommitTransaction)
INFO - Auto-deploying ejb SetLimit: EjbDeployment(deployment-id=SetLimit)
INFO - Auto-deploying ejb GetCatalog:
EjbDeployment(deployment-id=GetCatalog)
INFO - Auto-deploying ejb DepositMoney:
EjbDeployment(deployment-id=DepositMoney)
INFO - Auto-deploying ejb RetrieveAccount:
EjbDeployment(deployment-id=RetrieveAccount)
INFO - Auto-deploying ejb SendMoney: EjbDeployment(deployment-id=SendMoney)
INFO - Auto-deploying ejb PayConcept:
EjbDeployment(deployment-id=PayConcept)
INFO - Auto-deploying ejb CancelTransaction:
EjbDeployment(deployment-id=CancelTransaction)
INFO - Configuring Service(id=Default Singleton Container, type=Container,
provider-id=Default Singleton Container)
INFO - Auto-creating a container for bean Timer: Container(type=SINGLETON,
id=Default Singleton Container)
INFO - Configuring Service(id=Default Managed Container, type=Container,
provider-id=Default Managed Container)
INFO - Auto-creating a container for bean ams_war.Comp1636256669:
Container(type=MANAGED, id=Default Managed Container)
INFO - Auto-linking resource-ref 'UPAMS_AccountDSNonJta' in bean
ams_war.Comp1636256669 to Resource(id=UPAMS_AccountDSNonJta)
INFO - Auto-linking resource-ref 'UPAMS_AccountDSJta' in bean
ams_war.Comp1636256669 to Resource(id=UPAMS_AccountDSJta)
WARNING - Jar not loaded.
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear.ear.
Can't find resource for class
mx.com.uni.ams.eai.controllers.AntadController#antadMappingCodes. (No
provider available for resource-ref 'null' of type 'java.util.Map' for
'ams_war.Comp1636256669'.)
INFO - Using 'openejb.system.apps=true'
INFO - Configuring enterprise application: openejb
INFO - Using openejb.deploymentId.format '{ejbName}'
INFO - Auto-deploying ejb openejb/Deployer:
EjbDeployment(deployment-id=openejb/Deployer)
INFO - Auto-deploying ejb openejb/ConfigurationInfo:
EjbDeployment(deployment-id=openejb/ConfigurationInfo)
INFO - Auto-deploying ejb MEJB: EjbDeployment(deployment-id=MEJB)
INFO - Configuring Service(id=Default Stateless Container, type=Container,
provider-id=Default Stateless Container)
INFO - Auto-creating a container for bean openejb/Deployer:
Container(type=STATELESS, id=Default Stateless Container)
INFO - Enterprise application "openejb" loaded.
INFO - Creating TransactionManager(id=Default Transaction Manager)
INFO - Creating SecurityService(id=Tomcat Security Service)
INFO - Creating Resource(id=UPAMS_AccountDSJta)
INFO - Disabling testOnBorrow since no validation query is provided
INFO - Creating Resource(id=UPAMS_AccountDSNonJta)
INFO - Disabling testOnBorrow since no validation query is provided
INFO - Creating Container(id=Default Singleton Container)
INFO - Creating Container(id=Default Managed Container)
INFO - Using directory
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/temp for stateful
session passivation
INFO - Creating Container(id=Default Stateless Container)
INFO - Not creating another application classloader for openejb
INFO - Assembling app: openejb
INFO - Using
'openejb.jndiname.format={deploymentId}{interfaceType.openejbLegacyName}'
INFO - Jndi(name=openejb/DeployerBusinessRemote) -->
Ejb(deployment-id=openejb/Deployer)
INFO -
Jndi(name=global/openejb/openejb/Deployer!org.apache.openejb.assembler.Deployer)
--> Ejb(deployment-id=openejb/Deployer)
INFO - Jndi(name=global/openejb/openejb/Deployer) -->
Ejb(deployment-id=openejb/Deployer)
INFO - Jndi(name=openejb/ConfigurationInfoBusinessRemote) -->
Ejb(deployment-id=openejb/ConfigurationInfo)
INFO -
Jndi(name=global/openejb/openejb/ConfigurationInfo!org.apache.openejb.assembler.classic.cmd.ConfigurationInfo)
--> Ejb(deployment-id=openejb/ConfigurationInfo)
INFO - Jndi(name=global/openejb/openejb/ConfigurationInfo) -->
Ejb(deployment-id=openejb/ConfigurationInfo)
INFO - Jndi(name=MEJB) --> Ejb(deployment-id=MEJB)
INFO - Jndi(name=global/openejb/MEJB!javax.management.j2ee.ManagementHome)
--> Ejb(deployment-id=MEJB)
INFO - Jndi(name=global/openejb/MEJB) --> Ejb(deployment-id=MEJB)
INFO - Created Ejb(deployment-id=MEJB, ejb-name=MEJB, container=Default
Stateless Container)
INFO - Created Ejb(deployment-id=openejb/ConfigurationInfo,
ejb-name=openejb/ConfigurationInfo, container=Default Stateless Container)
INFO - Created Ejb(deployment-id=openejb/Deployer,
ejb-name=openejb/Deployer, container=Default Stateless Container)
INFO - Started Ejb(deployment-id=MEJB, ejb-name=MEJB, container=Default
Stateless Container)
INFO - Started Ejb(deployment-id=openejb/ConfigurationInfo,
ejb-name=openejb/ConfigurationInfo, container=Default Stateless Container)
INFO - Started Ejb(deployment-id=openejb/Deployer,
ejb-name=openejb/Deployer, container=Default Stateless Container)
INFO - Deployed
MBean(openejb.user.mbeans:application=openejb,group=org.apache.openejb.assembler.monitoring,name=JMXDeployer)
INFO - Deployed Application(path=openejb)
INFO - Creating ServerService(id=cxf-rs)
INFO -   ** Bound Services **
INFO -   NAME                 IP              PORT
INFO - -------
INFO - Ready!
INFO - Initialization processed in 44216 ms
INFO - Importing a Tomcat Resource with id 'UserDatabase' of type
'org.apache.catalina.UserDatabase'.
INFO - Creating Resource(id=UserDatabase)
INFO - Starting service Catalina
INFO - Starting Servlet Engine: Apache Tomcat (TomEE)/8.0.18
(2.0.0-SNAPSHOT)
INFO - Deploying configuration descriptor
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/conf/Catalina/localhost/host-manager.xml
WARNING - A docBase
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/host-manager
inside the host appBase has been specified, and will be ignored
INFO - ------------------------- localhost -> /host-manager
INFO - Configuring enterprise application:
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/host-manager
INFO - Enterprise application
"/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/host-manager"
loaded.
INFO - Assembling app:
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/host-manager
INFO - Existing thread singleton service in SystemInstance():
org.apache.openejb.cdi.ThreadSingletonServiceImpl@d21a74c
INFO - OpenWebBeans Container is starting...
INFO - Adding OpenWebBeansPlugin : [CdiPlugin]
INFO - Adding OpenWebBeansPlugin : [OpenWebBeansJsfPlugin]
INFO - All injection points were validated successfully.
INFO - OpenWebBeans Container has started, it took 810 ms.
INFO - using context file
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/host-manager/META-INF/context.xml
INFO - Deployed
Application(path=/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/host-manager)
INFO - At least one JAR was scanned for TLDs yet contained no TLDs. Enable
debug logging for this logger for a complete list of JARs that were scanned
but no TLDs were found in them. Skipping unneeded JARs during scanning can
improve startup time and JSP compilation time.
INFO - Deployment of configuration descriptor
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/conf/Catalina/localhost/host-manager.xml
has finished in 2,435 ms
INFO - Deploying web application directory
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/docs
INFO - ------------------------- localhost -> /docs
INFO - Configuring enterprise application:
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/docs
INFO - Enterprise application
"/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/docs"
loaded.
INFO - Assembling app:
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/docs
INFO - Existing thread singleton service in SystemInstance():
org.apache.openejb.cdi.ThreadSingletonServiceImpl@d21a74c
INFO - OpenWebBeans Container is starting...
INFO - Adding OpenWebBeansPlugin : [CdiPlugin]
INFO - Adding OpenWebBeansPlugin : [OpenWebBeansJsfPlugin]
INFO - All injection points were validated successfully.
INFO - OpenWebBeans Container has started, it took 182 ms.
INFO - Deployed
Application(path=/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/docs)
INFO - At least one JAR was scanned for TLDs yet contained no TLDs. Enable
debug logging for this logger for a complete list of JARs that were scanned
but no TLDs were found in them. Skipping unneeded JARs during scanning can
improve startup time and JSP compilation time.
INFO - Deployment of web application directory
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/docs has
finished in 475 ms
INFO - Deploying web application directory
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/ROOT
INFO - ------------------------- localhost -> /
INFO - Configuring enterprise application:
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/ROOT
INFO - Enterprise application
"/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/ROOT"
loaded.
INFO - Assembling app:
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/ROOT
INFO - Existing thread singleton service in SystemInstance():
org.apache.openejb.cdi.ThreadSingletonServiceImpl@d21a74c
INFO - OpenWebBeans Container is starting...
INFO - Adding OpenWebBeansPlugin : [CdiPlugin]
INFO - Adding OpenWebBeansPlugin : [OpenWebBeansJsfPlugin]
INFO - All injection points were validated successfully.
INFO - OpenWebBeans Container has started, it took 201 ms.
INFO - Deployed
Application(path=/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/ROOT)
INFO - At least one JAR was scanned for TLDs yet contained no TLDs. Enable
debug logging for this logger for a complete list of JARs that were scanned
but no TLDs were found in them. Skipping unneeded JARs during scanning can
improve startup time and JSP compilation time.
INFO - Deployment of web application directory
/home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/webapps/ROOT has
finished in 471 ms
INFO - Starting ProtocolHandler ["http-apr-9009"]
INFO - Starting ProtocolHandler ["http-bio-7443"]
INFO - Starting ProtocolHandler ["http-bio-6443"]
INFO - Starting ProtocolHandler ["ajp-apr-8009"]
INFO - Server startup in 3644 ms


On Fri, Feb 20, 2015 at 12:25 AM, Christopher Schultz <
ch...@christopherschultz.net> wrote:

> -----BEGIN PGP SIGNED MESSAGE-----
> Hash: SHA256
>
> Sanaullah,
>
> On 2/19/15 12:26 PM, Sanaullah wrote:
> >> Can you verify that the certificate is in there by doing
> >> "keytool - -list .../cacerts"?
> >
> > keytool -v --list -keystore
> > /usr/lib/jvm/jdk1.8.0_25/jre/lib/security/cacerts |grep
> > "codesigntest" Enter keystore password: Alias name: codesigntest
> > Owner: CN=codesigntest
> >
> >
> >>> I mentioned the same alias in in catalina.policy grant
> >>> signedBy
> > "codesigntest"
> >
> >> Okay.
> >
> >> So that certificate directly-signed your JAR?
> >
> >> At runtime, do you get an error? What's the full message and
> >> stack trace?
> >
> > I have signed the ams_ear.ear using jar signer prior to deploying
> > it using the following command root@pay:/home/sanaullah# jarsigner
> > -verbose -keystore /home/sanaullah/codesigntest.jks -storepass
> > test
> > /home/sanaullah/apache-tomee-webprofile-2.0.0-SNAPSHOT/apps/ams_ear.ear
> >
> >
> codesigntest
> > updating: META-INF/CODESIGN.SF updating: META-INF/CODESIGN.RSA
> > adding: lib/ signing: lib/javax.json.jar signing:
> > lib/javax.jms-api.jar signing: lib/ams_persistence.jar signing:
> > lib/httpclient-4.3.4.jar signing: lib/httpcore-4.3.2.jar signing:
> > lib/commons-logging-1.1.3.jar signing: lib/commons-codec-1.6.jar
> > signing: lib/nekohtml-1.9.21.jar signing:
> > lib/xercesImpl-2.10.0.jar signing: lib/xml-apis-1.4.01.jar signing:
> > lib/commons-io-2.4.jar signing: lib/jcl-over-slf4j-1.7.5.jar
> > signing: lib/slf4j-api-1.7.5.jar signing:
> > lib/slf4j-log4j12-1.7.5.jar signing: lib/log4j-1.2.17.jar signing:
> > lib/commons-lang3-3.1.jar signing: lib/jackson-core-2.4.0.jar
> > signing: lib/jackson-databind-2.4.0.jar signing:
> > lib/jackson-annotations-2.4.0.jar signing:
> > lib/spring-integration-http-4.0.4.RELEASE.jar signing:
> > lib/spring-webmvc-4.0.7.RELEASE.jar signing:
> > lib/spring-beans-4.0.7.RELEASE.jar signing:
> > lib/spring-core-4.0.7.RELEASE.jar signing:
> > lib/spring-context-4.0.7.RELEASE.jar signing:
> > lib/spring-aop-4.0.7.RELEASE.jar signing:
> > lib/spring-expression-4.0.7.RELEASE.jar signing:
> > lib/spring-web-4.0.7.RELEASE.jar signing:
> > lib/rome-fetcher-1.0.0.jar signing: lib/jdom-1.0.jar signing:
> > lib/rome-1.0.0.jar signing:
> > lib/spring-integration-core-4.0.4.RELEASE.jar signing:
> > lib/spring-tx-4.0.7.RELEASE.jar signing:
> > lib/spring-retry-1.1.1.RELEASE.jar signing:
> > lib/spring-messaging-4.0.7.RELEASE.jar signing:
> > lib/spring-integration-jdbc-4.0.4.RELEASE.jar signing:
> > lib/spring-jdbc-4.0.7.RELEASE.jar signing: lib/guava-16.0.1.jar
> > signing: lib/spring-integration-stream-4.0.4.RELEASE.jar signing:
> > lib/spring-integration-ws-4.0.4.RELEASE.jar signing:
> > lib/spring-ws-core-2.2.0.RELEASE.jar signing:
> > lib/spring-xml-2.2.0.RELEASE.jar signing:
> > lib/spring-oxm-4.0.7.RELEASE.jar signing:
> > lib/spring-aspects-4.0.7.RELEASE.jar signing:
> > lib/aspectjweaver-1.8.2.jar signing:
> > lib/spring-orm-4.0.7.RELEASE.jar signing: lib/aspectjrt-1.8.2.jar
> > signing: lib/spring-integration-ftp-4.0.4.RELEASE.jar signing:
> > lib/commons-net-3.3.jar signing:
> > lib/spring-integration-file-4.0.4.RELEASE.jar signing:
> > lib/spring-context-support-4.0.7.RELEASE.jar signing:
> > lib/spring-integration-sftp-4.0.4.RELEASE.jar signing:
> > lib/jsch-0.1.51.jar signing: ams_war.war signing: ams_ejb.jar
> > signing: log4j.properties jar signed.
> >
> > Warning: No -tsa or -tsacert is provided and this jar is not
> > timestamped. Without a timestamp, users may not be able to validate
> > this jar after the signer certificate's expiration date
> > (2016-11-02) or after any future revocation date.
>
> Great... now what happens when you try to deploy that?
>
> Note that .ear files aren't supported by Tomcat. I seem to recall that
> EAR files are basically dead, so TomEE might not support them, either.
>
> - -chris
> -----BEGIN PGP SIGNATURE-----
> Version: GnuPG v1
> Comment: GPGTools - http://gpgtools.org
>
> iQIcBAEBCAAGBQJU5jiRAAoJEBzwKT+lPKRY3uoP/1vuurJAN+vBvthZKYfwhgZe
> J4Fri1VVnu5xDDerLHdCQVsbQX9TFyn1GvW+BJfWUu9JnObTzKdqnHuQrSRdIzcY
> PIQX1f0XBjai87+ikFWGvZUj1m5q15mcJ45p9IHWTc6hS1gN+n6kcwwNO395QMhB
> QnowC6vbtOQwCJmMhMqFfhKP+m+QpzW50MHX4DRwAZ+etjZ5qmLRs061Ozw7uKaz
> 5alhkCohRZ0JYVu7/iuWMbkc5ymQmLtbLlXMpNUsYtd9P+U8xgcArkXcw96rQsSM
> RAQTuKMEJa0WIEQNtFQLIVo9PrApY9N41bJan0z+Psy/2HXDwS0tyWrF2Vc7bLBn
> PvVrEjbMf6/cz0QOWoC393+XUyzLiGN4Az5LM7yoSzisTqyZk+hKP21GgPvNTXZP
> xLhWat2ciZ2O3jjO+vyB5jjZIAJn0LOaymojajgeeb7gv0r8xJ23Y4CjBY9uJ8hh
> 6kXMkIeuXTuJ1uCnEg4w+bZ64lzPy4TiCCcbdq9nLVIB52+uNJ+rSfsxZrVGfG6e
> hx0AsUJGX0zSZbNx8pE9OQ+fiH6tHtBE14FJbhpPnBijrPxDbChPXSdxsxdinDZt
> HZ7afgPOqieCqHru1y9HXh3xSQKgpKgd5blncXrkHlprcezLNDb3hEPMsTtnL1R4
> KShNxpMmJk06Q5N6VCP1
> =Gd60
> -----END PGP SIGNATURE-----
>
> ---------------------------------------------------------------------
> To unsubscribe, e-mail: users-unsubscr...@tomcat.apache.org
> For additional commands, e-mail: users-h...@tomcat.apache.org
>
>

Reply via email to