Java 7 ssl handshake fails when on Java 6 it works -


i'm using ability mail server (ams) tool test smtp server network availablilty in variours configurations (smtp, smtp tls, smtp on ssl, etc.). server side written on java , uses subethasmtp library implemetation.

ams works , serves testing needs right until decide upgrade server java 6 java 7. since then, i'm unable use utility test smtp on ssl , smtp tls connectivity because every attempt i'm getting:

outgoing route: relay localhost:40125 rejected connection 

my other integration tests writthen on java successful, problem still bugs me. i'm unable find out, can different.

my java 6 successful ssl handshake debug output

org.subethamail.smtp.server.session-/127.0.0.1:51806, read: tlsv1 handshake, length = 205 org.subethamail.smtp.server.serverthread *:40125, setsotimeout(60000) called *** clienthello, tlsv1 randomcookie:  gmt: 1366202273 bytes = { 29, 88, 44, 226, 58, 30, 188, 76, 46, 113, 18, 193, 226, 156, 129, 241, 160, 23, 39, 190, 177, 37, 141, 173, 175, 6, 125, 195 } session id:  {} cipher suites: [tls_ecdhe_rsa_with_aes_256_cbc_sha, tls_ecdhe_ecdsa_with_aes_256_cbc_sha, tls_dhe_rsa_with_aes_256_cbc_sha, tls_dhe_dss_with_aes_256_cbc_sha, unknown 0x0:0x88, unknown 0x0:0x87, tls_ecdh_rsa_with_aes_256_cbc_sha, tls_ecdh_ecdsa_with_aes_256_cbc_sha, tls_rsa_with_aes_256_cbc_sha, unknown 0x0:0x84, tls_ecdhe_rsa_with_3des_ede_cbc_sha, tls_ecdhe_ecdsa_with_3des_ede_cbc_sha, ssl_dhe_rsa_with_3des_ede_cbc_sha, ssl_dhe_dss_with_3des_ede_cbc_sha, tls_ecdh_rsa_with_3des_ede_cbc_sha, tls_ecdh_ecdsa_with_3des_ede_cbc_sha, ssl_rsa_with_3des_ede_cbc_sha, tls_ecdhe_rsa_with_aes_128_cbc_sha, tls_ecdhe_ecdsa_with_aes_128_cbc_sha, tls_dhe_rsa_with_aes_128_cbc_sha, tls_dhe_dss_with_aes_128_cbc_sha, unknown 0x0:0x9a, unknown 0x0:0x99, unknown 0x0:0x45, unknown 0x0:0x44, tls_ecdh_rsa_with_aes_128_cbc_sha, tls_ecdh_ecdsa_with_aes_128_cbc_sha, tls_rsa_with_aes_128_cbc_sha, unknown 0x0:0x96, unknown 0x0:0x41, ssl_rsa_with_idea_cbc_sha, tls_ecdhe_rsa_with_rc4_128_sha, tls_ecdhe_ecdsa_with_rc4_128_sha, tls_ecdh_rsa_with_rc4_128_sha, tls_ecdh_ecdsa_with_rc4_128_sha, ssl_rsa_with_rc4_128_sha, ssl_rsa_with_rc4_128_md5, ssl_dhe_rsa_with_des_cbc_sha, ssl_dhe_dss_with_des_cbc_sha, ssl_rsa_with_des_cbc_sha, ssl_dhe_rsa_export_with_des40_cbc_sha, ssl_dhe_dss_export_with_des40_cbc_sha, ssl_rsa_export_with_des40_cbc_sha, ssl_rsa_export_with_rc2_cbc_40_md5, ssl_rsa_export_with_rc4_40_md5, tls_empty_renegotiation_info_scsv] compression methods:  { 0 } extension ec_point_formats, formats: [uncompressed, ansix962_compressed_prime, ansix962_compressed_char2] extension elliptic_curves, curve names: {sect163k1, sect163r1, sect163r2, sect193r1, sect193r2, sect233k1, sect233r1, sect239k1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, secp192k1, secp192r1, secp224k1, secp224r1, secp256k1, secp256r1, secp384r1, secp521r1} unsupported extension type_35, data:  *** %% created:  [session-1, ssl_dhe_rsa_with_3des_ede_cbc_sha] *** serverhello, tlsv1 randomcookie:  gmt: 1366202273 bytes = { 239, 167, 83, 82, 189, 146, 43, 152, 2, 25, 247, 132, 153, 169, 208, 74, 207, 219, 235, 179, 154, 225, 199, 147, 238, 91, 114, 53 } session id:  {81, 111, 152, 161, 109, 178, 13, 166, 232, 166, 36, 148, 10, 94, 92, 222, 61, 86, 245, 119, 215, 130, 31, 150, 99, 74, 121, 252, 181, 255, 30, 22} cipher suite: ssl_dhe_rsa_with_3des_ede_cbc_sha compression method: 0 extension renegotiation_info, renegotiated_connection: <empty> *** cipher suite:  ssl_dhe_rsa_with_3des_ede_cbc_sha *** certificate chain finalizer, called close() finalizer, called closeinternal(true) finalizer, called closesocket(selfinitiated) chain [0] = [ [   version: v3   subject: cn=u, ou=u, o=u, l=unknown, st=unknown, c=unknown   signature algorithm: sha256withrsa, oid = 1.2.840.113549.1.1.11    key:  sun rsa public key, 2048 bits   modulus: 16529753809247247111312284751522134978177807492128325820211425902224490010793234062180928535488108823704586950959318642289246645463583464189812207858850010614046945230962602914709480782247492980056070065328765412779951346605688731554625592721596539401530793434052536122002537683254913189373178145181405215449627192067321602357247727580287704588004112308611398315890251445283600299225291631455558225388037583805230035932707731947473961715066552985380371964947081577833023069202844021620640680874794841415527496125781091471359903204493217693952167487019116813691991952393229097684735681407566394557493095017917012563127   public exponent: 65537   validity: [from: tue sep 18 11:41:33 gmt+04:00 2012,                to: wed sep 18 11:41:33 gmt+04:00 2013]   issuer: cn=u, ou=u, o=u, l=unknown, st=unknown, c=unknown   serialnumber: [    6e640d68]  certificate extensions: 1 [1]: objectid: 2.5.29.14 criticality=false subjectkeyidentifier [ keyidentifier [ 0000: 07 cc 44 ce d3 fd ea 07   18 67 a0 f0 70 e9 97  ..d......g...p.. 0010: d2 d7 1b e3                                        .... ] ]  ]   algorithm: [sha256withrsa]   signature: 0000: 12 8a e0 40 eb 91 7f 6d   a5 06 e8 f8 a2 cd d5 ef  ...@...m........ 0010: ac e1 3a 95 7c 99 09 d7   04 aa 5e 59 4d fc 45 92  ..:.......^ym.e. 0020: cd 9f 58 95 8f f1 f4 17   d4 73 8d b4 d3 bc 8c dd  ..x......s...... 0030: 99 c7 47 5d 4e 22 43 ba   74 c1 4b 2b 76 98 1a aa  ..g]n"c.t.k+v... 0040: 1f 6a 62 1e 1e 2b bd 13   3d 36 97 36 05 7f 31 f1  .jb..+..=6.6..1. 0050: 68 a9 60 e1 94 74 84 6a   60 68 b4 8a ed 94 04 43  h.`..t.j`h.....c 0060: 0f 89 d2 83 4f d2 a4 4f   e7 24 d5 ae 13 7a cd f2  ....o..o.$...z.. 0070: 4d ae da b2 4c 27 c8 97   7d 10 20 13 a6 b5 83 a5  m...l'.... ..... 0080: 79 96 52 ce c0 bc 2f 1e   67 7c 49 dc 3d 2e 55 24  y.r.../.g.i.=.u$ 0090: 73 5e f1 95 10 6c 9a 21   1e 5f 2d 9b 75 7a d8 31  s^...l.!._-.uz.1 00a0: 59 42 b0 6c ad 86 6e 05   d9 59 86 67 16 e5 ad c1  yb.l..n..y.g.... 00b0: e8 6c 21 15 19 8a 85 d8   70 59 b4 51 d6 3d 16 ce  .l!.....py.q.=.. 00c0: 2d ad 7b e8 08 32 0d b7   2f f0 15 1c 12 ee 9f 18  -....2../....... 00d0: c3 de 61 16 c4 d3 a4 1a   f2 1e e0 c5 ba 28 49 b8  ..a..........(i. 00e0: 70 0e 19 21 6e 1b 47 ca   1e e9 a0 33 d9 23 d5 cf  p..!n.g....3.#.. 00f0: ce 91 71 aa 6b 54 0b 24   49 4a ce 2f 92 6d 4d da  ..q.kt.$ij./.mm.  ] *** *** diffie-hellman serverkeyexchange dh modulus:  { 233, 230, 66, 89, 157, 53, 95, 55, 201, 127, 253, 53, 103, 18, 11, 142, 37, 201, 205, 67, 233, 39, 179, 169, 103, 15, 190, 197, 216, 144, 20, 25, 34, 210, 195, 179, 173, 36, 128, 9, 55, 153, 134, 157, 30, 132, 106, 171, 73, 250, 176, 173, 38, 210, 206, 106, 34, 33, 157, 71, 11, 206, 125, 119, 125, 74, 33, 251, 233, 194, 112, 181, 127, 96, 112, 2, 243, 206, 248, 57, 54, 148, 207, 69, 238, 54, 136, 193, 26, 140, 86, 171, 18, 122, 61, 175 } dh base:  { 48, 71, 10, 213, 160, 5, 251, 20, 206, 45, 157, 205, 135, 227, 139, 199, 209, 177, 197, 250, 203, 174, 203, 233, 95, 25, 10, 167, 163, 29, 35, 196, 219, 188, 190, 6, 23, 69, 68, 64, 26, 91, 44, 2, 9, 101, 216, 194, 189, 33, 113, 211, 102, 132, 69, 119, 31, 116, 186, 8, 77, 32, 41, 216, 60, 28, 21, 133, 71, 243, 169, 241, 162, 113, 91, 226, 61, 81, 174, 77, 62, 90, 31, 106, 112, 100, 243, 22, 147, 58, 52, 109, 63, 82, 146, 82 } server dh public key:  { 196, 174, 239, 97, 244, 9, 222, 141, 94, 81, 143, 199, 56, 23, 160, 164, 140, 162, 44, 78, 243, 75, 44, 208, 229, 164, 90, 214, 232, 7, 55, 101, 24, 164, 116, 13, 189, 175, 113, 183, 170, 161, 229, 93, 86, 216, 238, 9, 179, 130, 120, 140, 173, 190, 119, 34, 131, 169, 114, 230, 223, 139, 79, 128, 46, 17, 200, 81, 229, 13, 176, 73, 129, 204, 10, 243, 197, 24, 174, 152, 108, 11, 14, 58, 168, 9, 11, 49, 222, 189, 117, 125, 126, 49, 230, 250 } signed dsa or rsa public key *** serverhellodone org.subethamail.smtp.server.session-/127.0.0.1:51806, write: tlsv1 handshake, length = 1570 org.subethamail.smtp.server.session-/127.0.0.1:51806, read: tlsv1 handshake, length = 102 *** clientkeyexchange, dh dh public key:  { 95, 208, 98, 2, 159, 50, 206, 212, 96, 80, 180, 201, 119, 130, 53, 165, 5, 81, 35, 243, 18, 0, 100, 250, 160, 150, 10, 60, 129, 126, 9, 130, 58, 236, 226, 104, 238, 19, 255, 109, 213, 240, 24, 22, 47, 10, 6, 114, 91, 199, 56, 238, 79, 158, 30, 199, 90, 16, 174, 112, 202, 125, 87, 70, 101, 86, 131, 15, 73, 103, 223, 186, 196, 132, 4, 54, 46, 6, 58, 211, 70, 213, 246, 244, 250, 125, 1, 175, 155, 197, 68, 73, 224, 19, 133, 189 } session keygen: premaster secret: 0000: 68 1e 91 97 0a 91 6a e3   b2 41 17 32 41 b9 80 24  h.....j..a.2a..$ 0010: 4f c8 84 f2 7f c7 d8 f5   28 bb 84 82 4e c9 c3 53  o.......(...n..s 0020: 0b b8 10 3e 08 0b c0 87   d8 2d fb a1 ba d4 1c fb  ...>.....-...... 0030: 01 da 8f f2 10 e0 63 ea   bf 41 90 d5 25 1c ec 52  ......c..a..%..r 0040: 00 6a 33 92 c3 84 78 c4   2d 5b 8d 87 9a ce cc e9  .j3...x.-[...... 0050: 23 36 49 58 9c 20 20 15   dd 4d ac 01 10 fe d6 dd  #6ix.  ..m...... connection keygen: client nonce: 0000: 51 6f 98 a1 1d 58 2c e2   3a 1e bc 4c 2e 71 12 c1  qo...x,.:..l.q.. 0010: e2 9c 81 f1 a0 17 27   b1 25 8d ad af 06 7d c3  ......'..%...... server nonce: 0000: 51 6f 98 a1 ef a7 53 52   bd 92 2b 98 02 19 f7 84  qo....sr..+..... 0010: 99 a9 d0 4a cf db eb b3   9a e1 c7 93 ee 5b 72 35  ...j.........[r5 master secret: 0000: dd 91 8b 8b 81 b8 da 9f   ec 60 e9 f4 df 0e c3 27  .........`.....' 0010: f8 bd 3e b1 a7 28 03 fb   a7 e7 24 db d6 80 d5 3f  ..>..(....$....? 0020: 8c 90 f0 ef 31 65 51 03   20 cb ca 12 d8 0a 05 ab  ....1eq. ....... client mac write secret: 0000: f2 6c ae b6 c0 3b 2d d7   8e 7c d7 00 6a 3b 80 d3  .l...;-.....j;.. 0010: 16 73 b2 57                                        .s.w server mac write secret: 0000: 69 2c a7 c1 32 b9 d3 3a   fd 30 15 f0 78 4e de 76  i,..2..:.0..xn.v 0010: 6b f2 ee f2                                        k... client write key: 0000: c3 33 cc ec 07 6c 4f 51   1c b6 14 74 29 6c 82 59  .3...loq...t)l.y 0010: 02 1d a1 99 ea 4a 10 45                            .....j.e server write key: 0000: 4b 6f 90 b3 c3 c0 00 35   ea df 0f c7 7f 2d 77 3a  ko.....5.....-w: 0010: 12 c8 34 c9 8b 6e e6 7e                            ..4..n.. client write iv: 0000: c2 23 f2 38 c0 e2 46 99                            .#.8..f. server write iv: 0000: 08 cc 53 9b 23 d6 23 6b                            ..s.#.#k org.subethamail.smtp.server.session-/127.0.0.1:51806, read: tlsv1 change cipher spec, length = 1 org.subethamail.smtp.server.session-/127.0.0.1:51806, read: tlsv1 handshake, length = 40 *** finished verify_data:  { 76, 73, 162, 146, 43, 189, 56, 224, 219, 30, 197, 162 } *** org.subethamail.smtp.server.session-/127.0.0.1:51806, write: tlsv1 change cipher spec, length = 1 *** finished verify_data:  { 253, 203, 94, 73, 30, 8, 230, 39, 100, 105, 142, 219 } *** org.subethamail.smtp.server.session-/127.0.0.1:51806, write: tlsv1 handshake, length = 40 %% cached server session: [session-1, ssl_dhe_rsa_with_3des_ede_cbc_sha] org.subethamail.smtp.server.session-/127.0.0.1:51806, write: tlsv1 application data, length = 80 org.subethamail.smtp.server.session-/127.0.0.1:51806, read: tlsv1 application data, length = 24 org.subethamail.smtp.server.session-/127.0.0.1:51806, read: tlsv1 application data, length = 48 org.subethamail.smtp.server.session-/127.0.0.1:51806, write: tlsv1 application data, length = 24 org.subethamail.smtp.server.session-/127.0.0.1:51806, write: tlsv1 application data, length = 80 org.subethamail.smtp.server.session-/127.0.0.1:51806, read: tlsv1 alert, length = 24 org.subethamail.smtp.server.session-/127.0.0.1:51806, recv tlsv1 alert:  warning, close_notify org.subethamail.smtp.server.session-/127.0.0.1:51806, called closeinternal(false) org.subethamail.smtp.server.session-/127.0.0.1:51806, send tlsv1 alert:  warning, description = close_notify org.subethamail.smtp.server.session-/127.0.0.1:51806, write: tlsv1 alert, length = 24 org.subethamail.smtp.server.session-/127.0.0.1:51806, called closesocket(selfinitiated) org.subethamail.smtp.server.session-/127.0.0.1:51806, called close() org.subethamail.smtp.server.session-/127.0.0.1:51806, called closeinternal(true) org.subethamail.smtp.server.session-/127.0.0.1:51806, called close() org.subethamail.smtp.server.session-/127.0.0.1:51806, called closeinternal(true) 

my java 7 failing ssl handshake debug output

allow unsafe renegotiation: false allow legacy hello messages: true initial handshake: true secure renegotiation: false org.subethamail.smtp.server.serverthread *:40125, setsotimeout(60000) called ignoring unsupported cipher suite: tls_ecdhe_ecdsa_with_aes_128_cbc_sha256 sslv2hello ignoring unsupported cipher suite: tls_ecdhe_rsa_with_aes_128_cbc_sha256 sslv2hello ignoring unsupported cipher suite: tls_rsa_with_aes_128_cbc_sha256 sslv2hello ignoring unsupported cipher suite: tls_ecdh_ecdsa_with_aes_128_cbc_sha256 sslv2hello ignoring unsupported cipher suite: tls_ecdh_rsa_with_aes_128_cbc_sha256 sslv2hello ignoring unsupported cipher suite: tls_dhe_rsa_with_aes_128_cbc_sha256 sslv2hello ignoring unsupported cipher suite: tls_dhe_dss_with_aes_128_cbc_sha256 sslv2hello ignoring unavailable cipher suite: tls_ecdhe_rsa_with_aes_256_cbc_sha ignoring unsupported cipher suite: tls_ecdhe_ecdsa_with_aes_128_cbc_sha256 sslv3 ignoring unsupported cipher suite: tls_ecdhe_rsa_with_aes_128_cbc_sha256 sslv3 ignoring unsupported cipher suite: tls_rsa_with_aes_128_cbc_sha256 sslv3 ignoring unsupported cipher suite: tls_ecdh_ecdsa_with_aes_128_cbc_sha256 sslv3 ignoring unavailable cipher suite: tls_dhe_rsa_with_aes_256_cbc_sha ignoring unsupported cipher suite: tls_ecdh_rsa_with_aes_128_cbc_sha256 sslv3 ignoring unavailable cipher suite: tls_ecdh_rsa_with_aes_256_cbc_sha ignoring unsupported cipher suite: tls_dhe_rsa_with_aes_128_cbc_sha256 sslv3 ignoring unsupported cipher suite: tls_dhe_dss_with_aes_128_cbc_sha256 sslv3 ignoring unavailable cipher suite: tls_dhe_dss_with_aes_256_cbc_sha256 ignoring unsupported cipher suite: tls_ecdhe_ecdsa_with_aes_128_cbc_sha256 tlsv1 ignoring unsupported cipher suite: tls_ecdhe_rsa_with_aes_128_cbc_sha256 tlsv1 ignoring unsupported cipher suite: tls_rsa_with_aes_128_cbc_sha256 tlsv1 ignoring unsupported cipher suite: tls_ecdh_ecdsa_with_aes_128_cbc_sha256 tlsv1 ignoring unsupported cipher suite: tls_ecdh_rsa_with_aes_128_cbc_sha256 tlsv1 ignoring unsupported cipher suite: tls_dhe_rsa_with_aes_128_cbc_sha256 tlsv1 ignoring unavailable cipher suite: tls_dhe_rsa_with_aes_256_cbc_sha256 ignoring unsupported cipher suite: tls_dhe_dss_with_aes_128_cbc_sha256 tlsv1 ignoring unavailable cipher suite: tls_ecdhe_rsa_with_aes_256_cbc_sha384 ignoring unsupported cipher suite: tls_ecdhe_ecdsa_with_aes_128_cbc_sha256 tlsv1.1 ignoring unsupported cipher suite: tls_ecdhe_rsa_with_aes_128_cbc_sha256 tlsv1.1 ignoring unsupported cipher suite: tls_rsa_with_aes_128_cbc_sha256 tlsv1.1 ignoring unsupported cipher suite: tls_ecdh_ecdsa_with_aes_128_cbc_sha256 tlsv1.1 ignoring unsupported cipher suite: tls_ecdh_rsa_with_aes_128_cbc_sha256 tlsv1.1 ignoring unavailable cipher suite: tls_ecdh_ecdsa_with_aes_256_cbc_sha384 ignoring unsupported cipher suite: tls_dhe_rsa_with_aes_128_cbc_sha256 tlsv1.1 ignoring unsupported cipher suite: tls_dhe_dss_with_aes_128_cbc_sha256 tlsv1.1 ignoring unavailable cipher suite: tls_rsa_with_aes_256_cbc_sha256 ignoring unavailable cipher suite: tls_ecdhe_ecdsa_with_aes_256_cbc_sha ignoring unavailable cipher suite: tls_ecdhe_ecdsa_with_aes_256_cbc_sha384 ignoring unavailable cipher suite: tls_dhe_dss_with_aes_256_cbc_sha ignoring unavailable cipher suite: tls_ecdh_rsa_with_aes_256_cbc_sha384 ignoring unavailable cipher suite: tls_ecdh_ecdsa_with_aes_256_cbc_sha ignoring unavailable cipher suite: tls_rsa_with_aes_256_cbc_sha org.subethamail.smtp.server.session-/127.0.0.1:51856, read: tlsv1 handshake, length = 205 *** clienthello, tlsv1 randomcookie:  gmt: 1366202735 bytes = { 148, 248, 66, 243, 154, 205, 184, 147, 105, 230, 198, 110, 97, 132, 40, 233, 246, 125, 120, 183, 97, 219, 182, 40, 20, 87, 103, 53 } session id:  {} cipher suites: [tls_ecdhe_rsa_with_aes_256_cbc_sha, tls_ecdhe_ecdsa_with_aes_256_cbc_sha, tls_dhe_rsa_with_aes_256_cbc_sha, tls_dhe_dss_with_aes_256_cbc_sha, tls_dhe_rsa_with_camellia_256_cbc_sha, tls_dhe_dss_with_camellia_256_cbc_sha, tls_ecdh_rsa_with_aes_256_cbc_sha, tls_ecdh_ecdsa_with_aes_256_cbc_sha, tls_rsa_with_aes_256_cbc_sha, tls_rsa_with_camellia_256_cbc_sha, tls_ecdhe_rsa_with_3des_ede_cbc_sha, tls_ecdhe_ecdsa_with_3des_ede_cbc_sha, ssl_dhe_rsa_with_3des_ede_cbc_sha, ssl_dhe_dss_with_3des_ede_cbc_sha, tls_ecdh_rsa_with_3des_ede_cbc_sha, tls_ecdh_ecdsa_with_3des_ede_cbc_sha, ssl_rsa_with_3des_ede_cbc_sha, tls_ecdhe_rsa_with_aes_128_cbc_sha, tls_ecdhe_ecdsa_with_aes_128_cbc_sha, tls_dhe_rsa_with_aes_128_cbc_sha, tls_dhe_dss_with_aes_128_cbc_sha, tls_dhe_rsa_with_seed_cbc_sha, tls_dhe_dss_with_seed_cbc_sha, tls_dhe_rsa_with_camellia_128_cbc_sha, tls_dhe_dss_with_camellia_128_cbc_sha, tls_ecdh_rsa_with_aes_128_cbc_sha, tls_ecdh_ecdsa_with_aes_128_cbc_sha, tls_rsa_with_aes_128_cbc_sha, tls_rsa_with_seed_cbc_sha, tls_rsa_with_camellia_128_cbc_sha, ssl_rsa_with_idea_cbc_sha, tls_ecdhe_rsa_with_rc4_128_sha, tls_ecdhe_ecdsa_with_rc4_128_sha, tls_ecdh_rsa_with_rc4_128_sha, tls_ecdh_ecdsa_with_rc4_128_sha, ssl_rsa_with_rc4_128_sha, ssl_rsa_with_rc4_128_md5, ssl_dhe_rsa_with_des_cbc_sha, ssl_dhe_dss_with_des_cbc_sha, ssl_rsa_with_des_cbc_sha, ssl_dhe_rsa_export_with_des40_cbc_sha, ssl_dhe_dss_export_with_des40_cbc_sha, ssl_rsa_export_with_des40_cbc_sha, ssl_rsa_export_with_rc2_cbc_40_md5, ssl_rsa_export_with_rc4_40_md5, tls_empty_renegotiation_info_scsv] compression methods:  { 0 } extension ec_point_formats, formats: [uncompressed, ansix962_compressed_prime, ansix962_compressed_char2] extension elliptic_curves, curve names: {sect163k1, sect163r1, sect163r2, sect193r1, sect193r2, sect233k1, sect233r1, sect239k1, sect283k1, sect283r1, sect409k1, sect409r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, secp192k1, secp192r1, secp224k1, secp224r1, secp256k1, secp256r1, secp384r1, secp521r1} unsupported extension type_35, data:  *** %% initialized:  [session-1, ssl_null_with_null_null] matching alias: server_certificate %% negotiating:  [session-1, tls_ecdhe_rsa_with_3des_ede_cbc_sha] *** serverhello, tlsv1 randomcookie:  gmt: 1366202735 bytes = { 218, 177, 74, 98, 93, 153, 110, 141, 95, 69, 218, 102, 107, 215, 209, 26, 0, 157, 60, 33, 94, 70, 40, 77, 46, 103, 173, 224 } session id:  {81, 111, 153, 111, 235, 17, 119, 190, 82, 45, 15, 130, 77, 69, 37, 136, 91, 110, 135, 121, 204, 13, 56, 171, 101, 52, 110, 122, 85, 126, 15, 109} cipher suite: tls_ecdhe_rsa_with_3des_ede_cbc_sha compression method: 0 extension renegotiation_info, renegotiated_connection: <empty> *** cipher suite:  tls_ecdhe_rsa_with_3des_ede_cbc_sha *** certificate chain chain [0] = [ [   version: v3   subject: cn=u, ou=u, o=u, l=unknown, st=unknown, c=unknown   signature algorithm: sha256withrsa, oid = 1.2.840.113549.1.1.11    key:  sun rsa public key, 2048 bits   modulus: 16529753809247247111312284751522134978177807492128325820211425902224490010793234062180928535488108823704586950959318642289246645463583464189812207858850010614046945230962602914709480782247492980056070065328765412779951346605688731554625592721596539401530793434052536122002537683254913189373178145181405215449627192067321602357247727580287704588004112308611398315890251445283600299225291631455558225388037583805230035932707731947473961715066552985380371964947081577833023069202844021620640680874794841415527496125781091471359903204493217693952167487019116813691991952393229097684735681407566394557493095017917012563127   public exponent: 65537   validity: [from: tue sep 18 11:41:33 gmt+04:00 2012,          to: wed sep 18 11:41:33 gmt+04:00 2013]   issuer: cn=u, ou=u, o=u, l=unknown, st=unknown, c=unknown   serialnumber: [    6e640d68]  certificate extensions: 1 [1]: objectid: 2.5.29.14 criticality=false subjectkeyidentifier [ keyidentifier [ 0000: 07 cc 44 ce d3 fd ea 07   18 67 a0 f0 70 e9 97  ..d......g...p.. 0010: d2 d7 1b e3                                        .... ] ]  ]   algorithm: [sha256withrsa]   signature: 0000: 12 8a e0 40 eb 91 7f 6d   a5 06 e8 f8 a2 cd d5 ef  ...@...m........ 0010: ac e1 3a 95 7c 99 09 d7   04 aa 5e 59 4d fc 45 92  ..:.......^ym.e. 0020: cd 9f 58 95 8f f1 f4 17   d4 73 8d b4 d3 bc 8c dd  ..x......s...... 0030: 99 c7 47 5d 4e 22 43 ba   74 c1 4b 2b 76 98 1a aa  ..g]n"c.t.k+v... 0040: 1f 6a 62 1e 1e 2b bd 13   3d 36 97 36 05 7f 31 f1  .jb..+..=6.6..1. 0050: 68 a9 60 e1 94 74 84 6a   60 68 b4 8a ed 94 04 43  h.`..t.j`h.....c 0060: 0f 89 d2 83 4f d2 a4 4f   e7 24 d5 ae 13 7a cd f2  ....o..o.$...z.. 0070: 4d ae da b2 4c 27 c8 97   7d 10 20 13 a6 b5 83 a5  m...l'.... ..... 0080: 79 96 52 ce c0 bc 2f 1e   67 7c 49 dc 3d 2e 55 24  y.r.../.g.i.=.u$ 0090: 73 5e f1 95 10 6c 9a 21   1e 5f 2d 9b 75 7a d8 31  s^...l.!._-.uz.1 00a0: 59 42 b0 6c ad 86 6e 05   d9 59 86 67 16 e5 ad c1  yb.l..n..y.g.... 00b0: e8 6c 21 15 19 8a 85 d8   70 59 b4 51 d6 3d 16 ce  .l!.....py.q.=.. 00c0: 2d ad 7b e8 08 32 0d b7   2f f0 15 1c 12 ee 9f 18  -....2../....... 00d0: c3 de 61 16 c4 d3 a4 1a   f2 1e e0 c5 ba 28 49 b8  ..a..........(i. 00e0: 70 0e 19 21 6e 1b 47 ca   1e e9 a0 33 d9 23 d5 cf  p..!n.g....3.#.. 00f0: ce 91 71 aa 6b 54 0b 24   49 4a ce 2f 92 6d 4d da  ..q.kt.$ij./.mm.  ] *** *** ecdh serverkeyexchange server key: sun ec public key, 163 bits   public x coord: 9136528840887878846890758313033245846487987894913   public y coord: 10222364285200404385822101945158338799500469323918   parameters: sect163k1 [nist k-163] (1.3.132.0.1) *** serverhellodone org.subethamail.smtp.server.session-/127.0.0.1:51856, write: tlsv1 handshake, length = 1323 org.subethamail.smtp.server.session-/127.0.0.1:51856, received eofexception: error org.subethamail.smtp.server.session-/127.0.0.1:51856, handling exception: javax.net.ssl.sslhandshakeexception: remote host closed connection during handshake %% invalidated:  [session-1, tls_ecdhe_rsa_with_3des_ede_cbc_sha] org.subethamail.smtp.server.session-/127.0.0.1:51856, send tlsv1 alert:  fatal, description = handshake_failure org.subethamail.smtp.server.session-/127.0.0.1:51856, write: tlsv1 alert, length = 2 org.subethamail.smtp.server.session-/127.0.0.1:51856, called closesocket() allow unsafe renegotiation: false allow legacy hello messages: true initial handshake: true secure renegotiation: false org.subethamail.smtp.server.serverthread *:40125, setsotimeout(60000) called ignoring unsupported cipher suite: tls_ecdhe_ecdsa_with_aes_128_cbc_sha256 sslv2hello ignoring unsupported cipher suite: tls_ecdhe_rsa_with_aes_128_cbc_sha256 sslv2hello ignoring unsupported cipher suite: tls_rsa_with_aes_128_cbc_sha256 sslv2hello ignoring unsupported cipher suite: tls_ecdh_ecdsa_with_aes_128_cbc_sha256 sslv2hello ignoring unsupported cipher suite: tls_ecdh_rsa_with_aes_128_cbc_sha256 sslv2hello ignoring unsupported cipher suite: tls_dhe_rsa_with_aes_128_cbc_sha256 sslv2hello ignoring unsupported cipher suite: tls_dhe_dss_with_aes_128_cbc_sha256 sslv2hello ignoring unsupported cipher suite: tls_ecdhe_ecdsa_with_aes_128_cbc_sha256 sslv3 ignoring unsupported cipher suite: tls_ecdhe_rsa_with_aes_128_cbc_sha256 sslv3 ignoring unsupported cipher suite: tls_rsa_with_aes_128_cbc_sha256 sslv3 ignoring unsupported cipher suite: tls_ecdh_ecdsa_with_aes_128_cbc_sha256 sslv3 ignoring unsupported cipher suite: tls_ecdh_rsa_with_aes_128_cbc_sha256 sslv3 ignoring unavailable cipher suite: tls_ecdhe_rsa_with_aes_256_cbc_sha ignoring unsupported cipher suite: tls_dhe_rsa_with_aes_128_cbc_sha256 sslv3 ignoring unsupported cipher suite: tls_dhe_dss_with_aes_128_cbc_sha256 sslv3 ignoring unavailable cipher suite: tls_dhe_rsa_with_aes_256_cbc_sha ignoring unsupported cipher suite: tls_ecdhe_ecdsa_with_aes_128_cbc_sha256 tlsv1 ignoring unavailable cipher suite: tls_ecdh_rsa_with_aes_256_cbc_sha ignoring unsupported cipher suite: tls_ecdhe_rsa_with_aes_128_cbc_sha256 tlsv1 ignoring unsupported cipher suite: tls_rsa_with_aes_128_cbc_sha256 tlsv1 ignoring unsupported cipher suite: tls_ecdh_ecdsa_with_aes_128_cbc_sha256 tlsv1 ignoring unsupported cipher suite: tls_ecdh_rsa_with_aes_128_cbc_sha256 tlsv1 ignoring unavailable cipher suite: tls_dhe_dss_with_aes_256_cbc_sha256 ignoring unsupported cipher suite: tls_dhe_rsa_with_aes_128_cbc_sha256 tlsv1 ignoring unsupported cipher suite: tls_dhe_dss_with_aes_128_cbc_sha256 tlsv1 ignoring unsupported cipher suite: tls_ecdhe_ecdsa_with_aes_128_cbc_sha256 tlsv1.1 ignoring unavailable cipher suite: tls_dhe_rsa_with_aes_256_cbc_sha256 ignoring unsupported cipher suite: tls_ecdhe_rsa_with_aes_128_cbc_sha256 tlsv1.1 ignoring unsupported cipher suite: tls_rsa_with_aes_128_cbc_sha256 tlsv1.1 ignoring unavailable cipher suite: tls_ecdhe_rsa_with_aes_256_cbc_sha384 ignoring unsupported cipher suite: tls_ecdh_ecdsa_with_aes_128_cbc_sha256 tlsv1.1 ignoring unsupported cipher suite: tls_ecdh_rsa_with_aes_128_cbc_sha256 tlsv1.1 ignoring unsupported cipher suite: tls_dhe_rsa_with_aes_128_cbc_sha256 tlsv1.1 ignoring unsupported cipher suite: tls_dhe_dss_with_aes_128_cbc_sha256 tlsv1.1 ignoring unavailable cipher suite: tls_ecdh_ecdsa_with_aes_256_cbc_sha384 ignoring unavailable cipher suite: tls_rsa_with_aes_256_cbc_sha256 ignoring unavailable cipher suite: tls_ecdhe_ecdsa_with_aes_256_cbc_sha ignoring unavailable cipher suite: tls_ecdhe_ecdsa_with_aes_256_cbc_sha384 ignoring unavailable cipher suite: tls_dhe_dss_with_aes_256_cbc_sha ignoring unavailable cipher suite: tls_ecdh_rsa_with_aes_256_cbc_sha384 ignoring unavailable cipher suite: tls_ecdh_ecdsa_with_aes_256_cbc_sha ignoring unavailable cipher suite: tls_rsa_with_aes_256_cbc_sha org.subethamail.smtp.server.session-/127.0.0.1:51856, called close() org.subethamail.smtp.server.session-/127.0.0.1:51856, called closeinternal(true) org.subethamail.smtp.server.session-/127.0.0.1:51856, called close() org.subethamail.smtp.server.session-/127.0.0.1:51856, called closeinternal(true) 

my smtp on ssl server implementation

private static class smtpserver extends smtpserver {      private sslcontext context;      protected smtpserver(messagehandlerfactory factory, sslcontext context) {         super(factory);         this.context = context;     }      @override     public sslsocket createsslsocket(socket socket) throws ioexception {         inetsocketaddress remoteaddress = (inetsocketaddress) socket.getremotesocketaddress();         sslsocketfactory sf = context.getsocketfactory();         sslsocket s = (sslsocket) sf.createsocket(socket, remoteaddress.gethostname(), socket.getport(), true);         // server         s.setuseclientmode(false);         return s;     }  } 

implementation has no differences ever. difference version of jdk.

i can't find out, can go wrong during handshake. testing utility problem or should perform steps fix error ever happening?

problem solved updating latest version of openssl distribution binaries, located inside ability mail server installation folder. ams running latest version of dlls don't have described problem.

in other words, answering own question: problem not on our side.


Comments

Popular posts from this blog

Why does Ruby on Rails generate add a blank line to the end of a file? -

keyboard - Smiles and long press feature in Android -

node.js - Bad Request - node js ajax post -