[Eppnicbr] Problemas com handshake - Implementação em Java

Carlos Eduardo Fontes Silva carlos.eduardo at cges.com.br
Thu Jun 28 16:34:34 BRT 2007


Pessoal,

Estou com problemas para conectar no servidor beta.registro.br em Java. Já testei a conexão via "openssl", "php" e em .Net ( obrigado Guilherme Magalhães pelo exemplo) e tudo "ok". Mas em java não estou conseguindo.

Segue abaixo o código escrito em java:

public class testTLS {
	SSLSocket clientSocket;
	KeyStore keyStore;
	KeyManager[] keyManagers;
	TrustManager[] trustManagers;
	SecureRandom secureRandom;
	SSLContext sslContext;

	String KEYSTORE ="E:\\projetos\\ig.com.br\\iG Empresas\\Protocolo EPP\\TesteEPP\\cert\\registrobr.jks";
	char[] KEYSTOREPW ="123456".toCharArray();
	char[] KEYPW = "123456".toCharArray();

	String TRUSTSTORE = "E:\\projetos\\ig.com.br\\iG Empresas\\Protocolo EPP\\TesteEPP\\cert\\registrobr.jks";
	char[] TRUSTSTOREPW = "123456".toCharArray();

    String[] PROTOCOLS = {"SSLv3", "TLSv1"};

    String epp_server = "beta.registro.br";
    int epp_por = 700;
    
	/**
	 * @param args
	 */
	public static void main(String[] args) {
		testTLS x = new testTLS();
		x.run();
	}

	public void run() {

		Security.addProvider(new com.sun.net.ssl.internal.ssl.Provider());
		System.setProperty("javax.net.debug", "all");
		
		try {
			
			KeyManagerFactory kmf = KeyManagerFactory.getInstance("SunX509");
			keyStore = KeyStore.getInstance("JKS");
			keyStore.load(new FileInputStream(KEYSTORE), null);
			kmf.init(keyStore, KEYSTOREPW);

			TrustManagerFactory tmf = TrustManagerFactory.getInstance("SunX509");
			KeyStore truststore = KeyStore.getInstance("JKS");
			truststore.load(new FileInputStream(TRUSTSTORE), TRUSTSTOREPW);
			tmf.init(truststore);

			TrustManagerFactory trustManagerFactory = TrustManagerFactory.getInstance("SunX509");
		    trustManagerFactory.init(keyStore);
		        
			keyManagers = kmf.getKeyManagers();
			trustManagers = new TrustManager[] { tmf.getTrustManagers()[0], trustManagerFactory.getTrustManagers()[0] };
			
			SSLContext sslc = SSLContext.getInstance("TLS");
			sslc.init(this.keyManagers, this.trustManagers, null);
			
			SSLSocketFactory factory = sslc.getSocketFactory();
			SSLSocket socket = (SSLSocket)factory.createSocket(epp_server, epp_por);
			
			socket.setEnabledProtocols(PROTOCOLS);

			System.out.println("Connected to " + socket.getRemoteSocketAddress());
			
			socket.startHandshake(); //ERRO javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure
		
		} catch (NoSuchAlgorithmException e) {
			e.printStackTrace();
		} catch (KeyStoreException e) {
			e.printStackTrace();
		} catch (CertificateException e) {
			e.printStackTrace();
		} catch (FileNotFoundException e) {
			e.printStackTrace();
		} catch (IOException e) {
			e.printStackTrace();
		} catch (UnrecoverableKeyException e) {
			e.printStackTrace();
		} catch (KeyManagementException e) {
			e.printStackTrace();
		}

	}
}


Abaixo segue o trace de debug da conexão:

*** ClientHello, TLSv1
RandomCookie:  GMT: 1166281471 bytes = { 81, 103, 1, 151, 82, 2, 119, 35, 124, 248, 65, 208, 228, 72, 196, 70, 88, 35, 123, 48, 212, 8, 74, 165, 210, 87, 28, 142 }
Session ID:  {}
Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA]
Compression Methods:  { 0 }
***
[write] MD5 and SHA1 hashes:  len = 73
0000: 01 00 00 45 03 01 46 84   0B FF 51 67 01 97 52 02  ...E..F...Qg..R.
0010: 77 23 7C F8 41 D0 E4 48   C4 46 58 23 7B 30 D4 08  w#..A..H.FX#.0..
0020: 4A A5 D2 57 1C 8E 00 00   1E 00 04 00 05 00 2F 00  J..W........../.
0030: 33 00 32 00 0A 00 16 00   13 00 09 00 15 00 12 00  3.2.............
0040: 03 00 08 00 14 00 11 01   00                       .........
main, WRITE: TLSv1 Handshake, length = 73
main, READ: TLSv1 Handshake, length = 74
*** ServerHello, TLSv1
RandomCookie:  GMT: 1166281749 bytes = { 167, 10, 108, 29, 96, 87, 166, 242, 251, 63, 115, 114, 176, 204, 206, 251, 111, 101, 83, 65, 4, 185, 61, 57, 27, 239, 154, 96 }
Session ID:  {6, 2, 246, 4, 89, 236, 233, 198, 152, 92, 228, 101, 136, 94, 69, 120, 226, 93, 13, 34, 229, 182, 70, 116, 210, 72, 114, 221, 240, 115, 114, 223}
Cipher Suite: SSL_RSA_WITH_RC4_128_MD5
Compression Method: 0
***
%% Created:  [Session-1, SSL_RSA_WITH_RC4_128_MD5]
** SSL_RSA_WITH_RC4_128_MD5
[read] MD5 and SHA1 hashes:  len = 74
0000: 02 00 00 46 03 01 46 84   0C 15 A7 0A 6C 1D 60 57  ...F..F.....l.`W
0010: A6 F2 FB 3F 73 72 B0 CC   CE FB 6F 65 53 41 04 B9  ...?sr....oeSA..
0020: 3D 39 1B EF 9A 60 20 06   02 F6 04 59 EC E9 C6 98  =9...` ....Y....
0030: 5C E4 65 88 5E 45 78 E2   5D 0D 22 E5 B6 46 74 D2  \.e.^Ex.]."..Ft.
0040: 48 72 DD F0 73 72 DF 00   04 00                    Hr..sr....
main, READ: TLSv1 Handshake, length = 2198
*** Certificate chain
chain [0] = [
[
  Version: V3
  Subject: CN=beta.registro.br, OU=EPP, O=Registro.br, L=Sao Paulo, ST=Sao Paulo, C=BR
  Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4

  Key:  SunJSSE RSA public key:
  public exponent:
    010001
  modulus:
    bb78f2cb 639f4226 fde0c144 c538d039 ada6c346 86ce9562 be5fd1c6 943c8cde
    c3fbf9ee 2b974b5f 69815c72 32301f93 6b08d8cb 1f418c07 1985597f 98a75f6e
    0a3accd9 2b8cf0e4 4655d370 56bc71a6 d9ce5720 cb393325 355cbdb5 918f7586
    b0a273b8 50c81626 7d3fbc8f 42de977d b4ffd646 6876ceb5 1f2ec70b ac87ce30
    3bbabfb8 476fd699 b908bb58 18a8ea86 75877498 5bbd8068 e032f1a3 9f722f76
    c1771436 981bc05e 8a758ec1 2e142f21 8f726b82 6617ff30 ec385590 ff647b46
    b521e451 11ef1158 1a2fd8bf 4c6fe4d8 7a275ec1 d3728cdc 5e0167a9 3e17c45d
    26610fb0 242c5f98 3704ec70 bd96e1d9 c8eb0d0e ac05c11e 73202979 41ea9af3
  Validity: [From: Mon Jun 19 15:31:07 GMT-03:00 2006,
               To: Thu Jun 18 15:31:07 GMT-03:00 2009]
  Issuer: EMAILADDRESS=epp at registro.br, CN=registro.br, OU=EPP, O=Registro.br, L=Sao Paulo, ST=Sao Paulo, C=BR
  SerialNumber: [    01]

Certificate Extensions: 3
[1]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: CB 03 BE 0D DE 49 0D 00   BC 66 D5 47 87 01 3D 5B  .....I...f.G..=[
0010: F6 AD C3 C0                                        ....
]

]

[2]: ObjectId: 2.5.29.37 Criticality=false
ExtendedKeyUsages [
[1.3.6.1.5.5.7.3.1, 1.3.6.1.5.5.7.3.2, 1.3.6.1.4.1.311.10.3.3, 2.16.840.1.113730.4.1]]

[3]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
CA:false
PathLen: undefined
]

]
  Algorithm: [MD5withRSA]
  Signature:
0000: AC 01 A6 EA 91 8A 8E 26   14 07 CC 4B 50 4F A6 AD  .......&...KPO..
0010: 0B 0F DD D9 E1 01 C3 17   D9 62 DE A3 B5 BE 11 44  .........b.....D
0020: 27 C9 13 27 1E 0F F0 1F   B5 F6 D5 81 39 2E 39 67  '..'........9.9g
0030: 20 26 51 A3 68 9C 54 87   0C 7E F0 9F 71 4F 31 80   &Q.h.T.....qO1.
0040: B7 01 C8 C0 C4 B8 0F 17   12 37 FB 0C 09 C5 B1 06  .........7......
0050: C8 FC FC 15 2D 47 D2 59   3D 9F 74 6C 55 D1 75 49  ....-G.Y=.tlU.uI
0060: B5 B7 F8 F6 88 8C E4 AA   79 C7 AC 47 C9 D7 A5 F4  ........y..G....
0070: 54 D7 6C 8F 7A A2 86 A5   44 2D 0F 04 B6 FE FB 32  T.l.z...D-.....2
0080: D1 F4 51 CF 2D 2D 7E AD   89 2C 83 5D 3C 75 B7 52  ..Q.--...,.]<u.R
0090: C2 58 CF D1 5A 96 C5 54   2C EE A6 F7 47 0F FA 37  .X..Z..T,...G..7
00A0: 54 5B F2 AA 42 FD 64 19   E1 45 30 E1 4F E3 BC CB  T[..B.d..E0.O...
00B0: F8 22 45 96 A6 BA 08 B8   E7 E9 BE D8 90 4F 88 62  ."E..........O.b
00C0: DC 63 A8 60 7E 1B CF 49   25 C4 B5 5F 9B 27 08 76  .c.`...I%.._.'.v
00D0: 50 63 55 0B E3 AA 9B 34   34 ED 7F 95 BC 4F A3 40  PcU....44....O.@
00E0: 89 F5 0C A5 BB 7F 52 6B   81 A0 2E 3E 00 83 8F 7A  ......Rk...>...z
00F0: 2B 31 F2 77 02 4A 23 7B   6D 12 12 85 F1 C3 12 18  +1.w.J#.m.......

]
chain [1] = [
[
  Version: V3
  Subject: EMAILADDRESS=epp at registro.br, CN=registro.br, OU=EPP, O=Registro.br, L=Sao Paulo, ST=Sao Paulo, C=BR
  Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4

  Key:  SunJSSE RSA public key:
  public exponent:
    010001
  modulus:
    bdda01d2 5bcc9b63 ad0edfa4 b968cfa8 bcfd13ed 539734af 99365031 7b6ef870
    695e9b8c 7e01d15a 67569713 1bf4f0f9 67b29ba0 d9554c91 ead5f001 4f91657e
    2625512d a03e536c 2f61abac 2a766278 03c54abc e67a63c1 ab247c39 8aef68a8
    69cef8fc 381d1140 2dba2907 29f83373 5d916d7a 95ee0fe6 7d326b19 d766ad82
    348c0d5e db227979 964cd7ff 0f478ee9 476d3bce af7bcc95 57155f0c a81e657f
    1a5078e7 39b9b1fd a38382f0 791a0589 421b4449 94f91670 99f57fef ba76c829
    ab14d4e5 fa7922a3 7b9e053b 402c1107 25148f49 18fa588f 824311da ae141705
    9228a589 01f35ed3 88dba5fe 9a1d73f5 2d1ac72b 8f1260f4 e70f989f cfd4fc7d
  Validity: [From: Mon Jun 19 14:15:36 GMT-03:00 2006,
               To: Thu Jun 16 14:15:36 GMT-03:00 2016]
  Issuer: EMAILADDRESS=epp at registro.br, CN=registro.br, OU=EPP, O=Registro.br, L=Sao Paulo, ST=Sao Paulo, C=BR
  SerialNumber: [    f7a1e1ed 558b72da]

Certificate Extensions: 3
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: CB 03 BE 0D DE 49 0D 00   BC 66 D5 47 87 01 3D 5B  .....I...f.G..=[
0010: F6 AD C3 C0                                        ....
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: CB 03 BE 0D DE 49 0D 00   BC 66 D5 47 87 01 3D 5B  .....I...f.G..=[
0010: F6 AD C3 C0                                        ....
]

[EMAILADDRESS=epp at registro.br, CN=registro.br, OU=EPP, O=Registro.br, L=Sao Paulo, ST=Sao Paulo, C=BR]
SerialNumber: [    f7a1e1ed 558b72da]
]

[3]: ObjectId: 2.5.29.19 Criticality=false
BasicConstraints:[
CA:true
PathLen:2147483647
]

]
  Algorithm: [MD5withRSA]
  Signature:
0000: 0F CC C2 8E AD 99 CF 07   E1 B7 BD 1D D1 F7 84 4E  ...............N
0010: 47 C1 55 B3 12 2C C8 7B   86 A4 D1 F9 E0 02 9E 4D  G.U..,.........M
0020: 9B 21 50 57 E4 05 3E C2   F1 0B AC EF 99 04 C5 7C  .!PW..>.........
0030: B3 FC 39 46 56 A9 44 6C   5B CA 1B 94 36 06 99 DA  ..9FV.Dl[...6...
0040: 70 03 D7 5B 02 5A 96 25   3B 56 0E A7 16 D9 45 F0  p..[.Z.%;V....E.
0050: 91 74 75 67 C9 12 05 C8   6E 68 6D 1A FC E0 CD 1F  .tug....nhm.....
0060: 37 0D 19 FA B7 C2 39 9B   5A F8 F5 CD 28 3B 98 10  7.....9.Z...(;..
0070: 8D 01 9F 18 B9 56 E5 A5   9A 93 58 9C F1 5B 82 38  .....V....X..[.8
0080: 57 20 58 A4 38 A0 67 BE   A0 67 66 E0 72 84 0F 18  W X.8.g..gf.r...
0090: EC 6E CD 9C D1 3D 6A 5C   10 83 19 4C 14 45 5A B8  .n...=j\...L.EZ.
00A0: 93 D8 15 50 A8 7E 44 CC   0F 8D B0 B6 4B 7D A8 F7  ...P..D.....K...
00B0: B8 E2 A2 88 22 E7 AA 39   29 01 2A 96 51 33 3A FE  ...."..9).*.Q3:.
00C0: 90 B0 D6 90 A4 8D 63 01   E3 D3 A6 BB 2E 92 BE 27  ......c........'
00D0: 02 97 1C 50 A5 2C D9 B6   EF 85 A3 FD 6E F1 3A 34  ...P.,......n.:4
00E0: 32 5D BB C4 9F 9D E3 ED   CD 24 A2 16 0C 48 4E 63  2].......$...HNc
00F0: 39 3B 88 E3 9B B7 46 BD   BC 34 9B 1D D8 06 47 81  9;....F..4....G.

]
***
Found trusted certificate:
[
[
  Version: V3
  Subject: EMAILADDRESS=epp at registro.br, CN=registro.br, OU=EPP, O=Registro.br, L=Sao Paulo, ST=Sao Paulo, C=BR
  Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4

  Key:  SunJSSE RSA public key:
  public exponent:
    010001
  modulus:
    bdda01d2 5bcc9b63 ad0edfa4 b968cfa8 bcfd13ed 539734af 99365031 7b6ef870
    695e9b8c 7e01d15a 67569713 1bf4f0f9 67b29ba0 d9554c91 ead5f001 4f91657e
    2625512d a03e536c 2f61abac 2a766278 03c54abc e67a63c1 ab247c39 8aef68a8
    69cef8fc 381d1140 2dba2907 29f83373 5d916d7a 95ee0fe6 7d326b19 d766ad82
    348c0d5e db227979 964cd7ff 0f478ee9 476d3bce af7bcc95 57155f0c a81e657f
    1a5078e7 39b9b1fd a38382f0 791a0589 421b4449 94f91670 99f57fef ba76c829
    ab14d4e5 fa7922a3 7b9e053b 402c1107 25148f49 18fa588f 824311da ae141705
    9228a589 01f35ed3 88dba5fe 9a1d73f5 2d1ac72b 8f1260f4 e70f989f cfd4fc7d
  Validity: [From: Mon Jun 19 14:15:36 GMT-03:00 2006,
               To: Thu Jun 16 14:15:36 GMT-03:00 2016]
  Issuer: EMAILADDRESS=epp at registro.br, CN=registro.br, OU=EPP, O=Registro.br, L=Sao Paulo, ST=Sao Paulo, C=BR
  SerialNumber: [    f7a1e1ed 558b72da]

Certificate Extensions: 3
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: CB 03 BE 0D DE 49 0D 00   BC 66 D5 47 87 01 3D 5B  .....I...f.G..=[
0010: F6 AD C3 C0                                        ....
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: CB 03 BE 0D DE 49 0D 00   BC 66 D5 47 87 01 3D 5B  .....I...f.G..=[
0010: F6 AD C3 C0                                        ....
]

[EMAILADDRESS=epp at registro.br, CN=registro.br, OU=EPP, O=Registro.br, L=Sao Paulo, ST=Sao Paulo, C=BR]
SerialNumber: [    f7a1e1ed 558b72da]
]

[3]: ObjectId: 2.5.29.19 Criticality=false
BasicConstraints:[
CA:true
PathLen:2147483647
]

]
  Algorithm: [MD5withRSA]
  Signature:
0000: 0F CC C2 8E AD 99 CF 07   E1 B7 BD 1D D1 F7 84 4E  ...............N
0010: 47 C1 55 B3 12 2C C8 7B   86 A4 D1 F9 E0 02 9E 4D  G.U..,.........M
0020: 9B 21 50 57 E4 05 3E C2   F1 0B AC EF 99 04 C5 7C  .!PW..>.........
0030: B3 FC 39 46 56 A9 44 6C   5B CA 1B 94 36 06 99 DA  ..9FV.Dl[...6...
0040: 70 03 D7 5B 02 5A 96 25   3B 56 0E A7 16 D9 45 F0  p..[.Z.%;V....E.
0050: 91 74 75 67 C9 12 05 C8   6E 68 6D 1A FC E0 CD 1F  .tug....nhm.....
0060: 37 0D 19 FA B7 C2 39 9B   5A F8 F5 CD 28 3B 98 10  7.....9.Z...(;..
0070: 8D 01 9F 18 B9 56 E5 A5   9A 93 58 9C F1 5B 82 38  .....V....X..[.8
0080: 57 20 58 A4 38 A0 67 BE   A0 67 66 E0 72 84 0F 18  W X.8.g..gf.r...
0090: EC 6E CD 9C D1 3D 6A 5C   10 83 19 4C 14 45 5A B8  .n...=j\...L.EZ.
00A0: 93 D8 15 50 A8 7E 44 CC   0F 8D B0 B6 4B 7D A8 F7  ...P..D.....K...
00B0: B8 E2 A2 88 22 E7 AA 39   29 01 2A 96 51 33 3A FE  ...."..9).*.Q3:.
00C0: 90 B0 D6 90 A4 8D 63 01   E3 D3 A6 BB 2E 92 BE 27  ......c........'
00D0: 02 97 1C 50 A5 2C D9 B6   EF 85 A3 FD 6E F1 3A 34  ...P.,......n.:4
00E0: 32 5D BB C4 9F 9D E3 ED   CD 24 A2 16 0C 48 4E 63  2].......$...HNc
00F0: 39 3B 88 E3 9B B7 46 BD   BC 34 9B 1D D8 06 47 81  9;....F..4....G.

]
[read] MD5 and SHA1 hashes:  len = 2198
0000: 0B 00 08 92 00 08 8F 00   03 EA 30 82 03 E6 30 82  ..........0...0.
0010: 02 CE A0 03 02 01 02 02   01 01 30 0D 06 09 2A 86  ..........0...*.
0020: 48 86 F7 0D 01 01 04 05   00 30 81 8F 31 0B 30 09  H........0..1.0.
0030: 06 03 55 04 06 13 02 42   52 31 12 30 10 06 03 55  ..U....BR1.0...U
0040: 04 08 13 09 53 61 6F 20   50 61 75 6C 6F 31 12 30  ....Sao Paulo1.0
0050: 10 06 03 55 04 07 13 09   53 61 6F 20 50 61 75 6C  ...U....Sao Paul
0060: 6F 31 14 30 12 06 03 55   04 0A 13 0B 52 65 67 69  o1.0...U....Regi
0070: 73 74 72 6F 2E 62 72 31   0C 30 0A 06 03 55 04 0B  stro.br1.0...U..
0080: 13 03 45 50 50 31 14 30   12 06 03 55 04 03 13 0B  ..EPP1.0...U....
0090: 72 65 67 69 73 74 72 6F   2E 62 72 31 1E 30 1C 06  registro.br1.0..
00A0: 09 2A 86 48 86 F7 0D 01   09 01 16 0F 65 70 70 40  .*.H........epp@
00B0: 72 65 67 69 73 74 72 6F   2E 62 72 30 1E 17 0D 30  registro.br0...0
00C0: 36 30 36 31 39 31 38 33   31 30 37 5A 17 0D 30 39  60619183107Z..09
00D0: 30 36 31 38 31 38 33 31   30 37 5A 30 74 31 0B 30  0618183107Z0t1.0
00E0: 09 06 03 55 04 06 13 02   42 52 31 12 30 10 06 03  ...U....BR1.0...
00F0: 55 04 08 13 09 53 61 6F   20 50 61 75 6C 6F 31 12  U....Sao Paulo1.
0100: 30 10 06 03 55 04 07 13   09 53 61 6F 20 50 61 75  0...U....Sao Pau
0110: 6C 6F 31 14 30 12 06 03   55 04 0A 13 0B 52 65 67  lo1.0...U....Reg
0120: 69 73 74 72 6F 2E 62 72   31 0C 30 0A 06 03 55 04  istro.br1.0...U.
0130: 0B 13 03 45 50 50 31 19   30 17 06 03 55 04 03 13  ...EPP1.0...U...
0140: 10 62 65 74 61 2E 72 65   67 69 73 74 72 6F 2E 62  .beta.registro.b
0150: 72 30 82 01 22 30 0D 06   09 2A 86 48 86 F7 0D 01  r0.."0...*.H....
0160: 01 01 05 00 03 82 01 0F   00 30 82 01 0A 02 82 01  .........0......
0170: 01 00 BB 78 F2 CB 63 9F   42 26 FD E0 C1 44 C5 38  ...x..c.B&...D.8
0180: D0 39 AD A6 C3 46 86 CE   95 62 BE 5F D1 C6 94 3C  .9...F...b._...<
0190: 8C DE C3 FB F9 EE 2B 97   4B 5F 69 81 5C 72 32 30  ......+.K_i.\r20
01A0: 1F 93 6B 08 D8 CB 1F 41   8C 07 19 85 59 7F 98 A7  ..k....A....Y...
01B0: 5F 6E 0A 3A CC D9 2B 8C   F0 E4 46 55 D3 70 56 BC  _n.:..+...FU.pV.
01C0: 71 A6 D9 CE 57 20 CB 39   33 25 35 5C BD B5 91 8F  q...W .93%5\....
01D0: 75 86 B0 A2 73 B8 50 C8   16 26 7D 3F BC 8F 42 DE  u...s.P..&.?..B.
01E0: 97 7D B4 FF D6 46 68 76   CE B5 1F 2E C7 0B AC 87  .....Fhv........
01F0: CE 30 3B BA BF B8 47 6F   D6 99 B9 08 BB 58 18 A8  .0;...Go.....X..
0200: EA 86 75 87 74 98 5B BD   80 68 E0 32 F1 A3 9F 72  ..u.t.[..h.2...r
0210: 2F 76 C1 77 14 36 98 1B   C0 5E 8A 75 8E C1 2E 14  /v.w.6...^.u....
0220: 2F 21 8F 72 6B 82 66 17   FF 30 EC 38 55 90 FF 64  /!.rk.f..0.8U..d
0230: 7B 46 B5 21 E4 51 11 EF   11 58 1A 2F D8 BF 4C 6F  .F.!.Q...X./..Lo
0240: E4 D8 7A 27 5E C1 D3 72   8C DC 5E 01 67 A9 3E 17  ..z'^..r..^.g.>.
0250: C4 5D 26 61 0F B0 24 2C   5F 98 37 04 EC 70 BD 96  .]&a..$,_.7..p..
0260: E1 D9 C8 EB 0D 0E AC 05   C1 1E 73 20 29 79 41 EA  ..........s )yA.
0270: 9A F3 02 03 01 00 01 A3   67 30 65 30 1F 06 03 55  ........g0e0...U
0280: 1D 23 04 18 30 16 80 14   CB 03 BE 0D DE 49 0D 00  .#..0........I..
0290: BC 66 D5 47 87 01 3D 5B   F6 AD C3 C0 30 34 06 03  .f.G..=[....04..
02A0: 55 1D 25 04 2D 30 2B 06   08 2B 06 01 05 05 07 03  U.%.-0+..+......
02B0: 01 06 08 2B 06 01 05 05   07 03 02 06 0A 2B 06 01  ...+.........+..
02C0: 04 01 82 37 0A 03 03 06   09 60 86 48 01 86 F8 42  ...7.....`.H...B
02D0: 04 01 30 0C 06 03 55 1D   13 01 01 FF 04 02 30 00  ..0...U.......0.
02E0: 30 0D 06 09 2A 86 48 86   F7 0D 01 01 04 05 00 03  0...*.H.........
02F0: 82 01 01 00 AC 01 A6 EA   91 8A 8E 26 14 07 CC 4B  ...........&...K
0300: 50 4F A6 AD 0B 0F DD D9   E1 01 C3 17 D9 62 DE A3  PO...........b..
0310: B5 BE 11 44 27 C9 13 27   1E 0F F0 1F B5 F6 D5 81  ...D'..'........
0320: 39 2E 39 67 20 26 51 A3   68 9C 54 87 0C 7E F0 9F  9.9g &Q.h.T.....
0330: 71 4F 31 80 B7 01 C8 C0   C4 B8 0F 17 12 37 FB 0C  qO1..........7..
0340: 09 C5 B1 06 C8 FC FC 15   2D 47 D2 59 3D 9F 74 6C  ........-G.Y=.tl
0350: 55 D1 75 49 B5 B7 F8 F6   88 8C E4 AA 79 C7 AC 47  U.uI........y..G
0360: C9 D7 A5 F4 54 D7 6C 8F   7A A2 86 A5 44 2D 0F 04  ....T.l.z...D-..
0370: B6 FE FB 32 D1 F4 51 CF   2D 2D 7E AD 89 2C 83 5D  ...2..Q.--...,.]
0380: 3C 75 B7 52 C2 58 CF D1   5A 96 C5 54 2C EE A6 F7  <u.R.X..Z..T,...
0390: 47 0F FA 37 54 5B F2 AA   42 FD 64 19 E1 45 30 E1  G..7T[..B.d..E0.
03A0: 4F E3 BC CB F8 22 45 96   A6 BA 08 B8 E7 E9 BE D8  O...."E.........
03B0: 90 4F 88 62 DC 63 A8 60   7E 1B CF 49 25 C4 B5 5F  .O.b.c.`...I%.._
03C0: 9B 27 08 76 50 63 55 0B   E3 AA 9B 34 34 ED 7F 95  .'.vPcU....44...
03D0: BC 4F A3 40 89 F5 0C A5   BB 7F 52 6B 81 A0 2E 3E  .O. at ......Rk...>
03E0: 00 83 8F 7A 2B 31 F2 77   02 4A 23 7B 6D 12 12 85  ...z+1.w.J#.m...
03F0: F1 C3 12 18 00 04 9F 30   82 04 9B 30 82 03 83 A0  .......0...0....
0400: 03 02 01 02 02 09 00 F7   A1 E1 ED 55 8B 72 DA 30  ...........U.r.0
0410: 0D 06 09 2A 86 48 86 F7   0D 01 01 04 05 00 30 81  ...*.H........0.
0420: 8F 31 0B 30 09 06 03 55   04 06 13 02 42 52 31 12  .1.0...U....BR1.
0430: 30 10 06 03 55 04 08 13   09 53 61 6F 20 50 61 75  0...U....Sao Pau
0440: 6C 6F 31 12 30 10 06 03   55 04 07 13 09 53 61 6F  lo1.0...U....Sao
0450: 20 50 61 75 6C 6F 31 14   30 12 06 03 55 04 0A 13   Paulo1.0...U...
0460: 0B 52 65 67 69 73 74 72   6F 2E 62 72 31 0C 30 0A  .Registro.br1.0.
0470: 06 03 55 04 0B 13 03 45   50 50 31 14 30 12 06 03  ..U....EPP1.0...
0480: 55 04 03 13 0B 72 65 67   69 73 74 72 6F 2E 62 72  U....registro.br
0490: 31 1E 30 1C 06 09 2A 86   48 86 F7 0D 01 09 01 16  1.0...*.H.......
04A0: 0F 65 70 70 40 72 65 67   69 73 74 72 6F 2E 62 72  .epp at registro.br
04B0: 30 1E 17 0D 30 36 30 36   31 39 31 37 31 35 33 36  0...060619171536
04C0: 5A 17 0D 31 36 30 36 31   36 31 37 31 35 33 36 5A  Z..160616171536Z
04D0: 30 81 8F 31 0B 30 09 06   03 55 04 06 13 02 42 52  0..1.0...U....BR
04E0: 31 12 30 10 06 03 55 04   08 13 09 53 61 6F 20 50  1.0...U....Sao P
04F0: 61 75 6C 6F 31 12 30 10   06 03 55 04 07 13 09 53  aulo1.0...U....S
0500: 61 6F 20 50 61 75 6C 6F   31 14 30 12 06 03 55 04  ao Paulo1.0...U.
0510: 0A 13 0B 52 65 67 69 73   74 72 6F 2E 62 72 31 0C  ...Registro.br1.
0520: 30 0A 06 03 55 04 0B 13   03 45 50 50 31 14 30 12  0...U....EPP1.0.
0530: 06 03 55 04 03 13 0B 72   65 67 69 73 74 72 6F 2E  ..U....registro.
0540: 62 72 31 1E 30 1C 06 09   2A 86 48 86 F7 0D 01 09  br1.0...*.H.....
0550: 01 16 0F 65 70 70 40 72   65 67 69 73 74 72 6F 2E  ...epp at registro.
0560: 62 72 30 82 01 22 30 0D   06 09 2A 86 48 86 F7 0D  br0.."0...*.H...
0570: 01 01 01 05 00 03 82 01   0F 00 30 82 01 0A 02 82  ..........0.....
0580: 01 01 00 BD DA 01 D2 5B   CC 9B 63 AD 0E DF A4 B9  .......[..c.....
0590: 68 CF A8 BC FD 13 ED 53   97 34 AF 99 36 50 31 7B  h......S.4..6P1.
05A0: 6E F8 70 69 5E 9B 8C 7E   01 D1 5A 67 56 97 13 1B  n.pi^.....ZgV...
05B0: F4 F0 F9 67 B2 9B A0 D9   55 4C 91 EA D5 F0 01 4F  ...g....UL.....O
05C0: 91 65 7E 26 25 51 2D A0   3E 53 6C 2F 61 AB AC 2A  .e.&%Q-.>Sl/a..*
05D0: 76 62 78 03 C5 4A BC E6   7A 63 C1 AB 24 7C 39 8A  vbx..J..zc..$.9.
05E0: EF 68 A8 69 CE F8 FC 38   1D 11 40 2D BA 29 07 29  .h.i...8.. at -.).)
05F0: F8 33 73 5D 91 6D 7A 95   EE 0F E6 7D 32 6B 19 D7  .3s].mz.....2k..
0600: 66 AD 82 34 8C 0D 5E DB   22 79 79 96 4C D7 FF 0F  f..4..^."yy.L...
0610: 47 8E E9 47 6D 3B CE AF   7B CC 95 57 15 5F 0C A8  G..Gm;.....W._..
0620: 1E 65 7F 1A 50 78 E7 39   B9 B1 FD A3 83 82 F0 79  .e..Px.9.......y
0630: 1A 05 89 42 1B 44 49 94   F9 16 70 99 F5 7F EF BA  ...B.DI...p.....
0640: 76 C8 29 AB 14 D4 E5 FA   79 22 A3 7B 9E 05 3B 40  v.).....y"....;@
0650: 2C 11 07 25 14 8F 49 18   FA 58 8F 82 43 11 DA AE  ,..%..I..X..C...
0660: 14 17 05 92 28 A5 89 01   F3 5E D3 88 DB A5 FE 9A  ....(....^......
0670: 1D 73 F5 2D 1A C7 2B 8F   12 60 F4 E7 0F 98 9F CF  .s.-..+..`......
0680: D4 FC 7D 02 03 01 00 01   A3 81 F7 30 81 F4 30 1D  ...........0..0.
0690: 06 03 55 1D 0E 04 16 04   14 CB 03 BE 0D DE 49 0D  ..U...........I.
06A0: 00 BC 66 D5 47 87 01 3D   5B F6 AD C3 C0 30 81 C4  ..f.G..=[....0..
06B0: 06 03 55 1D 23 04 81 BC   30 81 B9 80 14 CB 03 BE  ..U.#...0.......
06C0: 0D DE 49 0D 00 BC 66 D5   47 87 01 3D 5B F6 AD C3  ..I...f.G..=[...
06D0: C0 A1 81 95 A4 81 92 30   81 8F 31 0B 30 09 06 03  .......0..1.0...
06E0: 55 04 06 13 02 42 52 31   12 30 10 06 03 55 04 08  U....BR1.0...U..
06F0: 13 09 53 61 6F 20 50 61   75 6C 6F 31 12 30 10 06  ..Sao Paulo1.0..
0700: 03 55 04 07 13 09 53 61   6F 20 50 61 75 6C 6F 31  .U....Sao Paulo1
0710: 14 30 12 06 03 55 04 0A   13 0B 52 65 67 69 73 74  .0...U....Regist
0720: 72 6F 2E 62 72 31 0C 30   0A 06 03 55 04 0B 13 03  ro.br1.0...U....
0730: 45 50 50 31 14 30 12 06   03 55 04 03 13 0B 72 65  EPP1.0...U....re
0740: 67 69 73 74 72 6F 2E 62   72 31 1E 30 1C 06 09 2A  gistro.br1.0...*
0750: 86 48 86 F7 0D 01 09 01   16 0F 65 70 70 40 72 65  .H........epp at re
0760: 67 69 73 74 72 6F 2E 62   72 82 09 00 F7 A1 E1 ED  gistro.br.......
0770: 55 8B 72 DA 30 0C 06 03   55 1D 13 04 05 30 03 01  U.r.0...U....0..
0780: 01 FF 30 0D 06 09 2A 86   48 86 F7 0D 01 01 04 05  ..0...*.H.......
0790: 00 03 82 01 01 00 0F CC   C2 8E AD 99 CF 07 E1 B7  ................
07A0: BD 1D D1 F7 84 4E 47 C1   55 B3 12 2C C8 7B 86 A4  .....NG.U..,....
07B0: D1 F9 E0 02 9E 4D 9B 21   50 57 E4 05 3E C2 F1 0B  .....M.!PW..>...
07C0: AC EF 99 04 C5 7C B3 FC   39 46 56 A9 44 6C 5B CA  ........9FV.Dl[.
07D0: 1B 94 36 06 99 DA 70 03   D7 5B 02 5A 96 25 3B 56  ..6...p..[.Z.%;V
07E0: 0E A7 16 D9 45 F0 91 74   75 67 C9 12 05 C8 6E 68  ....E..tug....nh
07F0: 6D 1A FC E0 CD 1F 37 0D   19 FA B7 C2 39 9B 5A F8  m.....7.....9.Z.
0800: F5 CD 28 3B 98 10 8D 01   9F 18 B9 56 E5 A5 9A 93  ..(;.......V....
0810: 58 9C F1 5B 82 38 57 20   58 A4 38 A0 67 BE A0 67  X..[.8W X.8.g..g
0820: 66 E0 72 84 0F 18 EC 6E   CD 9C D1 3D 6A 5C 10 83  f.r....n...=j\..
0830: 19 4C 14 45 5A B8 93 D8   15 50 A8 7E 44 CC 0F 8D  .L.EZ....P..D...
0840: B0 B6 4B 7D A8 F7 B8 E2   A2 88 22 E7 AA 39 29 01  ..K......."..9).
0850: 2A 96 51 33 3A FE 90 B0   D6 90 A4 8D 63 01 E3 D3  *.Q3:.......c...
0860: A6 BB 2E 92 BE 27 02 97   1C 50 A5 2C D9 B6 EF 85  .....'...P.,....
0870: A3 FD 6E F1 3A 34 32 5D   BB C4 9F 9D E3 ED CD 24  ..n.:42].......$
0880: A2 16 0C 48 4E 63 39 3B   88 E3 9B B7 46 BD BC 34  ...HNc9;....F..4
0890: 9B 1D D8 06 47 81                                  ....G.
main, READ: TLSv1 Handshake, length = 13
*** CertificateRequest
Cert Types: RSA, DSS, 
Cert Authorities:
[read] MD5 and SHA1 hashes:  len = 9
0000: 0D 00 00 05 02 01 02 00   00                       .........
*** ServerHelloDone
[read] MD5 and SHA1 hashes:  len = 4
0000: 0E 00 00 00                                        ....
*** Certificate chain
***
JsseJCE: Using JSSE internal implementation for cipher RSA/ECB/PKCS1Padding
*** ClientKeyExchange, RSA PreMasterSecret, TLSv1
Random Secret:  { 3, 1, 100, 79, 175, 153, 209, 16, 140, 243, 236, 160, 147, 72, 52, 125, 67, 71, 38, 232, 157, 69, 12, 116, 249, 193, 70, 151, 10, 30, 156, 81, 205, 172, 3, 94, 136, 251, 194, 54, 248, 152, 232, 171, 91, 102, 214, 15 }
[write] MD5 and SHA1 hashes:  len = 269
0000: 0B 00 00 03 00 00 00 10   00 01 02 01 00 3E 99 BE  .............>..
0010: E9 B2 05 58 3D A2 77 F7   A4 0B 88 A1 9D 01 EF 79  ...X=.w........y
0020: EE 27 00 B2 93 0A 32 B8   67 DD 78 58 EF F2 73 13  .'....2.g.xX..s.
0030: EA A0 F8 51 5E CE A1 B7   72 64 FD 00 40 9B 11 4E  ...Q^...rd.. at ..N
0040: AF 8A 5D 81 59 FE ED FC   11 F3 4A 97 17 62 02 4D  ..].Y.....J..b.M
0050: 5F 38 FE F5 80 4E 91 F6   67 5A 95 56 F4 C9 52 3E  _8...N..gZ.V..R>
0060: C5 96 27 6E 76 FE C4 58   FE A0 EE AD 0F A0 FA E2  ..'nv..X........
0070: 1F E4 26 0C 3B E6 22 CC   66 7F FB BE A9 F5 8F C7  ..&.;.".f.......
0080: EA 2F DB 3C 19 D3 08 05   45 18 3F 74 1C 89 11 B5  ./.<....E.?t....
0090: 67 48 1A 4D 0C 46 A7 00   FD 07 2E 9A 33 0D 5E 68  gH.M.F......3.^h
00A0: C4 E2 40 79 DD 42 38 A8   FF A6 B4 00 FF 52 2A 31  .. at y.B8......R*1
00B0: FB E1 56 EC 47 DF 7D B0   50 8D B2 6B 41 6B C7 A4  ..V.G...P..kAk..
00C0: D7 F5 D0 A4 0F 19 7D 94   D3 23 E7 29 31 AE F5 6E  .........#.)1..n
00D0: AC CB 11 F2 D6 44 FE 40   CC 79 B3 DC 02 1E B1 C4  .....D. at .y......
00E0: 0F 20 F8 DC F9 33 FC F8   35 3B 18 68 5F 5C 11 91  . ...3..5;.h_\..
00F0: 69 67 CA 08 EB E7 9A 6C   6A 56 08 E4 3E B3 B9 ED  ig.....ljV..>...
0100: 60 13 CA 94 83 95 D6 3E   7E D0 2D 04 D2           `......>..-..
main, WRITE: TLSv1 Handshake, length = 269
SESSION KEYGEN:
PreMaster Secret:
0000: 03 01 64 4F AF 99 D1 10   8C F3 EC A0 93 48 34 7D  ..dO.........H4.
0010: 43 47 26 E8 9D 45 0C 74   F9 C1 46 97 0A 1E 9C 51  CG&..E.t..F....Q
0020: CD AC 03 5E 88 FB C2 36   F8 98 E8 AB 5B 66 D6 0F  ...^...6....[f..
CONNECTION KEYGEN:
Client Nonce:
0000: 46 84 0B FF 51 67 01 97   52 02 77 23 7C F8 41 D0  F...Qg..R.w#..A.
0010: E4 48 C4 46 58 23 7B 30   D4 08 4A A5 D2 57 1C 8E  .H.FX#.0..J..W..
Server Nonce:
0000: 46 84 0C 15 A7 0A 6C 1D   60 57 A6 F2 FB 3F 73 72  F.....l.`W...?sr
0010: B0 CC CE FB 6F 65 53 41   04 B9 3D 39 1B EF 9A 60  ....oeSA..=9...`
Master Secret:
0000: 73 CE 9E 9C 9F A6 44 7D   40 54 5F 70 7E 27 0A B9  s.....D. at T_p.'..
0010: CD F8 15 0D B0 4D A0 8B   0C AC D2 93 D4 90 71 CD  .....M........q.
0020: 4D 24 CA B2 EB FA 72 BE   87 46 AF 55 7F 81 DB 7B  M$....r..F.U....
Client MAC write Secret:
0000: E5 6E 67 0A 5A BB C4 D7   07 E0 C8 65 DF 32 6D 36  .ng.Z......e.2m6
Server MAC write Secret:
0000: 9E 08 C9 86 18 C5 34 7D   09 DB 8E 0D F0 B4 A3 DD  ......4.........
Client write key:
0000: 5D 10 8B D7 0F 32 14 6A   A3 9B BC 6C DB 84 C7 BB  ]....2.j...l....
Server write key:
0000: 40 0C B6 92 B5 36 55 88   0B 52 13 18 2C BB F9 9A  @....6U..R..,...
... no IV for cipher
main, WRITE: TLSv1 Change Cipher Spec, length = 1
JsseJCE: Using JSSE internal implementation for cipher RC4
*** Finished
verify_data:  { 152, 67, 205, 155, 173, 69, 43, 54, 106, 254, 181, 142 }
***
[write] MD5 and SHA1 hashes:  len = 16
0000: 14 00 00 0C 98 43 CD 9B   AD 45 2B 36 6A FE B5 8E  .....C...E+6j...
Plaintext before ENCRYPTION:  len = 32
0000: 14 00 00 0C 98 43 CD 9B   AD 45 2B 36 6A FE B5 8E  .....C...E+6j...
0010: 40 41 EE 97 6D D5 DB 1E   9C A2 6A A7 F1 A2 46 0B  @A..m.....j...F.
main, WRITE: TLSv1 Handshake, length = 32
main, READ: TLSv1 Alert, length = 2
main, RECV TLSv1 ALERT:  fatal, handshake_failure
main, called closeSocket()
main, handling exception: javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure
javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure
	at com.sun.net.ssl.internal.ssl.BaseSSLSocketImpl.a(Unknown Source)
	at com.sun.net.ssl.internal.ssl.BaseSSLSocketImpl.b(Unknown Source)
	at com.sun.net.ssl.internal.ssl.SSLSocketImpl.b(Unknown Source)
	at com.sun.net.ssl.internal.ssl.SSLSocketImpl.a(Unknown Source)
	at com.sun.net.ssl.internal.ssl.SSLSocketImpl.j(Unknown Source)
	at com.sun.net.ssl.internal.ssl.SSLSocketImpl.startHandshake(Unknown Source)
	at testTLS.run(testTLS.java:82)
	at testTLS.main(testTLS.java:46)


Alguém sabe o que está ocorrendo?? Ou se já existe uma versão java que funcione??? 

Att,

Carlos Eduardo




More information about the eppnicbr mailing list