JDK-4435711 : SSL 3.1 Handshake fails with "bad_record_mac" on OS/390 platform
  • Type: Bug
  • Component: security-libs
  • Sub-Component: javax.net.ssl
  • Affected Version: 1.0.2
  • Priority: P3
  • Status: Closed
  • Resolution: Duplicate
  • OS: generic
  • CPU: generic
  • Submitted: 2001-04-09
  • Updated: 2001-06-28
  • Resolved: 2001-06-28
Related Reports
Duplicate :  
Description
 Thu Aug 01 00:00:00 GMT 1996,
               To: Thu Dec 31 23:59:59 GMT 2020]
  Issuer: EmailAddress=###@###.###, CN=Thawte Premium Server CA,
OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town,
ST=Western Cape, C=ZA
  SerialNumber: [    01]

Certificate Extensions: 1
[1]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
CA:true
PathLen:2147483647
]

]

(continued in Comments section)....


[moved to Comments section, due to size limitation on this Description field]
(Review ID: 120388) 
======================================================================


Name: krC82822			Date: 04/09/2001


9 Apr 2001, eval1127@eng -- see also #'s 4262441, 4273544
-----------
$ /usr/lpp/java/j1.3/IBM/J1.3/bin/java -version
java version "1.3.0"
Java(TM) 2 Runtime Environment, Standard Edition (build 1.3.0)
Classic VM (build 1.3.0, J2RE 1.3.0 IBM build hm130-20001128 (JIT enabled: jitc)
)                                                                               


We try to implement a simple SSL Client-Connection on OS/390 using the
SSLSocket Class. Always if we get a SSL 3.1 connection (ClientHello 3.1 and
ServerHello 3.1) e.g. with a Apache/openSSL or IIS (Thawte.com or
Microsoft.com) we get the error message "RECV SSLv3 ALERT: fatal,
bad_record_mac". We tryed different CipherSuites with the same result and it
semms to be not possibele to send a ClientHello 3.0. The same connection with
JSSE-Classes works fine on Win Nt (also with IBM-JDK). After long time of
testing we recognized, that SSL 3.0 - connections work fine (e.g. Verisign.com
with Netscape Enterprise Server).

Here is the debug-output (continued in Comments section,
and attached in full as a separate file/attachment):

keyStore type is : jks
init keystore
init keymanager of type SunX509
trustStore is: /usr/lpp/java/j1.3/IBM/J1.3/lib/security/cacerts
trustStore type is : jks
init truststore
adding as trusted cert: [
[
  Version: V3
  Subject: EmailAddress=###@###.###, CN=Thawte Personal
Freemail CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape
  Town, ST=Western Cape, C=ZA
  Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4

  Key:  com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@5c85a9c7
  Validity: [From: Mon Jan 01 00:00:00 GMT 1996,
               To: Thu Dec 31 23:59:59 GMT 2020]
  Issuer: EmailAddress=###@###.###, CN=Thawte Personal
Freemail CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape
  Town, ST=Western Cape, C=ZA
  SerialNumber: [  0  ]

Certificate Extensions: 1
[1]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
CA:true
PathLen:2147483647
]

]
  Algorithm: [MD5withRSA]
  Signature:
^Z^Z^Z^Z: €^D ?€ ^Z^V ^D? ^Z? Ÿ^Z Ÿ^^ ^Z^Z   ?^^ ^Z^D ^Z^V ^V? ? Ÿ^Z ^Z? ^Z^Z  ....+....˜?^Z..(.
^Z^Z^Z^Z: ^Z^Z ?^Z ^ZŸ ^Z? ^Z^Z ^^^Z ^Z^Z ?€   ^V^Z ?? ^^^V ^Z^^ ^^€ ^Z^Z €Ÿ ^Z^Z  -.?.-?/.^W.?^^*..^Z
^Z^Z^V^Z: Ÿ? ?^Z ^Z? ^Z^Z ^Z? ^ZŸ ^Z^V ^Z^V   ^V^Z ^Z€ ^Z^D ^ZŸ Ÿ^Z ?? ^Z^Z ^Z€  ..?...??^Z.....š.
^Z^Z^Z^Z: ^Z^D ?€ ^Z^D ^V^Z ?Ÿ ^Z? ^Z^Z ^^?   ?^V ^Z€ ^Z^Z ^D^Z ^^€ ?^V ?€ ?€  ..?^Z...;.%-ˆ*...
^Z^Z^Z^Z: ^D^Z ?^Z ?^D ^Z? ^Z^Z ^Z^D ^ZŸ ?^^   ^Z? ^V^Z ?^Z ^Z^V ^Z? ?^Z ^Z? Ÿ?  `..>.?...^Z......
^Z^Z^^^Z: ^Z^Z Ÿ^Z ?^Z ?^Z ^D€ ?^Z Ÿ^Z ?€   ^^Ÿ ^V^Z ^V^Z ^Z^Z ^Z^Z ^Z^Z ^D^Z ?^Z  ........^^Z^W...?.
^Z^Z^Z^Z: ^Z^Z ^Z? ?? ^Z^Z ?^Z ^Z^Z ^V^^ Ÿ^V   ?^Z ^Z€ ^VŸ ^Z^^ €? Ÿ? ?^Z ??  ...€..^Z...^G.....
^Z^Z^D^Z: ^Z? ^Z^D ^D^^ ^Z? ^Z€ ?? ^^^Z ^Z^Z   ^Z? ? Ÿ^Z ?^Z €? ^D^D ?^V ^Z^Z  ..?...?.,....?..

]
adding as trusted cert: [
[
  Version: V3
  Subject: EmailAddress=###@###.###, CN=Thawte Personal Basic CA,
OU=Certification Services Division, O=Thawte Consulting, L=Cape Town,
ST=Western Cape, C=ZA
  Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4

  Key:  com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@44f429c7
  Validity: [From: Mon Jan 01 00:00:00 GMT 1996,
               To: Thu Dec 31 23:59:59 GMT 2020]
  Issuer: EmailAddress=###@###.###, CN=Thawte Personal Basic CA,
OU=Certification Services Division, O=Thawte Consulting, L=Cape Town,
ST=Western Cape, C=ZA
  SerialNumber: [  0  ]

Certificate Extensions: 1
[1]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
CA:true
PathLen:2147483647
]

]
  Algorithm: [MD5withRSA]
  Signature:
^Z^Z^Z^Z: ^V? ?^V ^Z^Z ^Z? ?^Z ^Z? ^D? ^Z^Z   ?^D ^^^Z ?^V ^Z^Z ^Z^Z ^ZŸ ^V? ??  ^E..,.��:..ž....^Z.
^Z^Z^Z^Z: ^Z^V ^Z? ^^^Z €^V ?? ^DŸ ?? ?^D   ^Z^Z ^^€ ^Z^Z ^Z^Z ^^^D ^V^^ ^Z? ^Z ..œ......*. ?^Z?^Z
^Z^Z^V^Z: ?? ^Z^Z ^D^Z ?^Z ?^Z ^Z^Z ^ZŸ ?^^   ^D? ^^€ Ÿ? ^D^Z €^Z ?? ?^D   ..?......*.?....
^Z^Z^Z^Z: ^Z^Z ^^€ ^Z^Z ?^Z ^V? ^V^D ?^Z ^Z^D   ?^Z ^Z^Z ^Z^^ ^Z^V ?€ ^^? ^Z? €^Z  /*..^E^[.....?.;..
^Z^Z^Z^Z: ?^D ?^V ^Z? ?? ^D^Z ?Ÿ ?^Z ^ZŸ   €? ?^D ?^D ?^Z ?^Z ^^? ?? ^D^Z  .._.?..^Z.....).?
^Z^Z^^^Z: ^Z^Z ^V^^ ^Z^Z ?^V ?? ^Z^Z ^ZŸ ^D^Z   ^Z^D ^Z? ^ZŸ Ÿ^Z ^Z^Z ^Z^^ ^^? ^^^V  .^Z.....`._!.^Z.??
^Z^Z^Z^Z: ^Z^Z ^D? ?? ^Z^V ?^Z ^Z? ^Z^Z Ÿ^Z   ^Z^V ^^€ ^Z^Z ^^^Z ?Ÿ ^Z^^ ^^? ??  ...^V.(^Z..*.&..$.
^Z^Z^D^Z: ^Z^Z ^Z? ?^Z ?Ÿ ^V^Z ?? ^Z? ^Z^Z   ^Z? Ÿ^D ^Z^Z ^^^Z ?^Z ?Ÿ ^V^V ?^Z  ....^Z.^Z?..?™..^\.

]
adding as trusted cert: [
[
  Version: V1
  Subject: OU=Class 3 Public Primary Certification Authority, O="VeriSign,
Inc.", C=US
  Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2

  Key:  com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@1287a9c7
  Validity: [From: Mon Jan 29 00:00:00 GMT 1996,
               To: Wed Jan 07 23:59:59 GMT 2004]
  Issuer: OU=Class 3 Public Primary Certification Authority, O="VeriSign,
Inc.", C=US
  SerialNumber: [    e49efdf3 3ae80ecf a5113e19 a4240232 ]

]
  Algorithm: [MD2withRSA]
  Signature:
^Z^Z^Z^Z: ^Z^Z ^D^Z ?€ ^VŸ ^ZŸ ^Z? Ÿ? ^V?   ?^Z ^Z^Z ^^^Z ^V^Z ?^Z ^Z^D ^D^Z ^Z^Z  /?.^G^Z..^Z.??^Z.˜`.
^Z^Z^Z^Z: ^Z€ ^V^Z ^Z^Z ^Z^Z ^Z? ^Z? ^D? ??   ?^Z ^V^Z ?Ÿ ^D^Z ^V€ ^V^V ^Z^Z ^Z^Z  .^Z.^Z..:..^W.`^Z^\?‹
^Z^Z^V^Z: ^Z^Z ?^Z ^Z^D ^D^D ^Z^V ^Z^Z ?^V ^Z^V   ?^D ^D? ^^^Z ^V^Z ^Z^Z ?? ^Z^V €^Z  ^Z..??/.^V.:?^Z^Z...
^Z^Z^Z ^Z^Z ?^D ^V^^ ?? ^Z^Z ^Z^^ ?^Z ?^V   ^^€ ^Z^Z ^^? ?^Z ^Z^Z Ÿ^Z Ÿ^Z ?€  ^Z.^Z.?^^..*.).....
^Z^Z^Z^Z: ?? ?^Z ^Z^Z ^D^^ ^V? ^ZŸ ^Z^^ ^Z^Z   ^V^Z ?^Z ^Z? ^D€ Ÿ^Z ?^Z ^Z^D ^D^V  ..-?^Z..‹^Z.?...?”
^Z^Z^^^Z: ^V^Z ^^? ^D? ^Z^D ?? ^^^Z ?€ ^Z^V   ?^D ^^? ?€ ?? ^Z? ?^V €^Z ?^V  ^Z$...?.?.)......
^Z^Z^Z^Z: ^V^Z Ÿ? ^Z^V ?? ?^Z ^Z^D ^Z^^ ^Z?   ?? ?? ?^Z Ÿ^Z ^Z^D ?^Z Ÿ^Z ?^Z  ^Z....˜..........
^Z^Z^D^Z: ^Z^D ^^^D ^Z^Z €^Z ^Z€ ^Z€ ^Z^Z ?^Z   ^Z^V ^Z^Z ?? ^Z^Z ?? Ÿ^D ^Z^Z ?^Z  .?...��.....?....

]
adding as trusted cert: [
[
  Version: V3
  Subject: EmailAddress=###@###.###, CN=Thawte Personal Premium
CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town,
ST=Western Cape, C=ZA
  Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4

  Key:  com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@58c1a9c7
  Validity: [From: Mon Jan 01 00:00:00 GMT 1996,
               To: Thu Dec 31 23:59:59 GMT 2020]
  Issuer: EmailAddress=###@###.###, CN=Thawte Personal Premium
CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town,
ST=Western Cape, C=ZA
  SerialNumber: [  0  ]

Certificate Extensions: 1
[1]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
CA:true
PathLen:2147483647
]

]
  Algorithm: [MD5withRSA]
  Signature:
^Z^Z^Z^Z: ^Z^Z ^Z^Z ^Z^Z Ÿ^D ^Z^Z ^V? ^Z^Z ^D^V   ^VŸ ^Z? ^Z? ?^Z ^V^V ?^V ?^Z ^ZŸ  ?^Z..^Z^Z^Z”^G_^Z.^\..?
^Z^Z^Z^Z: ^Z? €^^ ^Z^Z ^Z^Z  ^Z? ^Z€ ?^Z   ?^Z ^D^^ ^^? ?^Z Ÿ? ^Z^^ ?^Z Ÿ^Z  ..^Z?..��..??..^^..
^Z^Z^V^Z: ?^Z Ÿ^V ^Z^D ^ZŸ  ^Z^D ^Z? ??   ^V? ?^Z ?^V ^Z^D ?^Z ^Z? ?^Z Ÿ^Z  ...?.˜..^Z....^Z..
^Z^Z^Z^Z: ^Z? ?^V ^Z^Z ^Z? ?Ÿ Ÿ^Z  ^Z^^   ^Z? ?? €^Z ^Z^^ ^^? ^Z^Z ^Z^Z Ÿ^Z  ........>...?...
^Z^Z^Z^Z: ŸŸ ?? ^D^Z ^Z? ^Z? Ÿ^Z Ÿ? ^Z^Z   ^V^^ ?^Z ^Z^D ^Z^Z ^Z^D Ÿ? ?^^ ^D^Z  ..?.��..^Z^Z.^D^Z˜..ˆ
^Z^Z^^^Z: ^D^Z ^Z^Z ^Z^Z ^V^Z ^D^V &#8364;^Z ? ^V&#8364;   ^Z&#8364; &#376;? ^^^Z ?^Z ^Z? ?^Z ^Z&#376; ?^^  `^Z/^Z&#8221;..^Z<.&#8482;.^Z.?.
^Z^Z^Z^Z: ^Z^V ^^^Z ^^^V ?? ^D^^ ^V^Z ^^^Z ^^^Z   ^Z&#8364; &#376;^Z ^Z? ^Z^Z ?^Z ?&#8364; ?^Z ?&#376;  ^V&#382;?.?^Z&&#382;........
^Z^Z^D^Z: ^Z^Z ^Z? ^V&#376; ^^^Z ?? ^Z^D &#8364;^Z ??   ^Z&#376; ?? ^Z^Z ?^Z &#376;^^ ^V? ^Z^Z ^Z^Z  ..^G&......^Z..^Z^Z.

]
adding as trusted cert: [
[
  Version: V3
  Subject: EmailAddress=###@###.###, CN=Thawte Server CA,
OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town,
ST=Western Cape, C=ZA
  Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4

  Key:  com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@4a0d29c7
  Validity: [From: Thu Aug 01 00:00:00 GMT 1996,
               To: Thu Dec 31 23:59:59 GMT 2020]
  Issuer: EmailAddress=###@###.###, CN=Thawte Server CA,
OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town,
ST=Western Cape, C=ZA
  SerialNumber: [    01]

Certificate Extensions: 1
[1]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
CA:true
PathLen:2147483647
]

]
  Algorithm: [MD5withRSA]
  Signature:
^Z^Z^Z^Z: ^Z^D &#376;? ^Z&#8364; ^Z^Z ^^&#8364; &#376;? ^Z^^ &#8364;&#8364;   ^Z^Z ?? ^Z^^ ^Z^Z ^Z? ^V^Z ^Z^Z ^Z?  ..<?*...&#376;...(^Z^Z.
^Z^Z^Z^Z: &#8364;? ?^Z ?^Z &#376; ^Z^Z ^Z? ?^Z ??   ^^^Z ?^Z ^Z^Z ^D^Z ^Z&#8364; ^Z^Z ^Z^Z ^Z^Z  ...?&#8249;...?.-?%./.
^Z^Z^V^Z: ?^Z ^Z? &#8364;^Z ^Z^Z ? ^^^Z ^Z^Z ^D?   ^Z&#376; ^Z^^ ^Z? ?^Z ^Z? ?^D ^Z? ^Z^V  ...?^Z&#382;&#8364;.!.��....?
^Z^Z^Z^Z: ^Z^Z ^D? ^D^^ ^Z? ?? ^Z^Z ^Z?    ^Z? ^Z^Z ?? ?^Z &#8364;&#8364; ^Z^V ^D^Z ?^Z  .:?...++. ...^V?.
^Z^Z^Z^Z: ^Z&#376; ^Z? &#8364;^Z ?^Z ?^Z ^Z^Z ^Z? ?^Z   ^Z? ^Z&#376; ^Z? ^V^Z ^Z? ^Z^Z ^Z^Z ^V^Z  ?....?...?.^Z...^Z
^Z^Z^^^Z: ^Z? ?^Z ?^Z ^Z^Z ^V^Z ^Z? ^^? ^Z&#8364;   ?^^ ?^^ ?^D ^V^Z ^Z? ^Z? &#8364;? ?^Z  ^Z.. ^Z.?��...^Z....
^Z^Z^Z^Z: ?? ^Z? ?^Z ^^^Z ?^Z ?^V ^Z&#8364; ^V&#8364;   ^^^Z ?^Z ?? ?^Z ?^V ^D^^ ^Z? &#376;^Z  ...?..<^Z&#382;....?..
^Z^Z^D^Z: ^Z^V &#376;^V ?&#376; &#8364;^D &#376;^V ^Z^Z &#376;^Z ^Z^Z   ?&#8364; ?^Z &#376;&#376; ^Z? ^V^Z ^V? ^D^Z ^Z^D  ?...........^Z^F??

]
adding as trusted cert: [
[
  Version: V1
  Subject: OU=Class 4 Public Primary Certification Authority, O="VeriSign,
Inc.", C=US
  Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2

  Key:  com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@418d29c7
  Validity: [From: Mon Jan 29 00:00:00 GMT 1996,
               To: Fri Dec 31 23:59:59 GMT 1999]
  Issuer: OU=Class 4 Public Primary Certification Authority, O="VeriSign,
Inc.", C=US
  SerialNumber: [    02a60000 01]

]
  Algorithm: [MD2withRSA]
  Signature:
^Z^Z^Z^Z: ^^^Z ?? ?^Z &#376;^Z ^Z&#8364; ^V^Z ^D? ^Z^Z   ?? ?^V &#376;&#8364; ^Z^Z ^Z? ?^D ?? ^Z&#8364;  &#339;....^Z. ........
^Z^Z^Z^Z: &#376;&#8364; ^Z^V ^Z^Z ?^Z ^^ ^Z? ^Z^Z &#376;^Z   &#376;? ^^^D ^Z? ^D&#376; ^Z^Z ^D&#8364; ?&#376; ?^Z  .^V/......?..^Z...
^Z^Z^V^Z: ^Z^Z ^Z? ^Z^Z &#8364;^Z ^D? ?^Z ?^D &#376;&#376;   ?^Z ?&#8364; ^Z^Z ^Z^Z ?&#8364; ?&#8364; ^Z^V &#376;&#8364;  ../.:...........
^Z^Z^Z^Z: ^D^Z &#8364;^Z ^Z&#376; ^Z^Z ^Z^V ?? ^Z^Z &#376;^Z   ^Z^Z ^V? ^^? ^Z? ^Z^Z ^Z^Z ?&#8364; ^Z&#8364;  ?..^Z?.?..^F$,^Z?..
^Z^Z^Z^Z: ?^Z ^^&#8364; ?^D ^^&#376; ^^? ^Z^Z &#8364;^D ?^Z   ^V? ^D^Z ^Z^Z ^Z^Z ^Z^Z ^Z^Z ^Z^Z ^Z^Z  .*.^?...^E`..?..?
^Z^Z^^^Z: ?^Z ^Z&#8364; ^Z? ?? ^Z^Z ^Z^Z &#8364;^Z ^Z?   ^Z^D &#376;^Z ^V^Z &#8364;^Z ^Z? ?? ?? &#8364;&#8364;  .��...^Z.^Z..^W.....
^Z^Z^Z^Z: ^Z^V ^Z^^ &#376;&#376; ^Z? &#8364;^D ^Z^V ^Z&#376; ^^^Z   ^Z&#8364; ^D^Z &#376;^^ ?&#8364; ?? ^Z^Z ^D&#8364; ^V  ?.....^Z?.?...-..
^Z^Z^D^Z: ^Z^Z ?^Z ?&#8364; ?&#8364; ?^V ^Z^V ^D^Z ^Z^Z   &#8364;^Z ^Z? ^Z^Z ?? ?^V ^Z? ^V^Z ?^Z  ?.....?/.^Z....^Z.

]
adding as trusted cert: [
[
  Version: V1
  Subject: OU=Class 1 Public Primary Certification Authority, O="VeriSign,
Inc.", C=US
  Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2

  Key:  com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@1280a9c7
  Validity: [From: Mon Jan 29 00:00:00 GMT 1996,
               To: Tue Jan 07 23:59:59 GMT 2020]
  Issuer: OU=Class 1 Public Primary Certification Authority, O="VeriSign,
Inc.", C=US
  SerialNumber: [    325033cf 50d156f3 5c81ad65 5c4fc825 ]

]
  Algorithm: [MD2withRSA]
  Signature:
^Z^Z^Z^Z: ^Z? ^Z^Z ^Z^Z ^Z^Z ^Z^Z ^Z^Z ?^Z ^Z^Z   ^Z? &#376;^Z ? ^D^V ?^Z ^Z^^ ^Z^Z ^D&#8364;  .??-?&#353;.....&#8221;....
^Z^Z^Z^Z: ?? ^D? ?^Z ^Z^^ &#8364;^Z ^Z? ^V? ?^Z   ?^Z ^Z^Z ?^Z ^V? ^Z^Z ^Z? &#8364;^Z ^^^Z  ......^F....^E^Z��.&
^Z^Z^V^Z: ^Z? ^Z^Z ^Z^Z ^Z&#8364; ?? ^Z&#376; ^Z? ?^Z   ^Z^Z &#376;&#8364; ^Z^D ^^^V ^Z^^ &#8364;^Z ?^Z &#8364;^Z  .....^Z^Z...^D?....
^Z^Z^Z^Z: ?? &#8364;? &#376;^V ^Z^Z ^Z^Z &#8364;^Z ?^Z ^Z?   &#376;^Z ^Z^V ^Z^Z ^Z^Z ^Z^V ^Z? ^Z^D ^^^Z  ...........^Z?..&
^Z^Z^Z^Z: ^Z&#8364; ^Z^Z ^D? ?^Z ^Z? ^Z^Z ^Z^Z ^D^Z   ^Z^D &#376;&#8364; ?&#8364; ^Z^V ^Z^Z &#376;? ^Z^Z ^Z&#8364;  .&#353;:.^Z.&#8249;?....&#8364;...
^Z^Z^^^Z: ^^^Z ^Z^Z ^V^^ ^Z&#8364; ^D&#8364; ^D&#8364; ^Z^D ^Z?   ^V^Z ?^D ?^Z &#376;^Z ^Z^V ^V^Z ?^^ ?^Z  &#8482;.^Z.....^Z...^V^Z..
^Z^Z^Z^Z: ?&#376; ^^? ?^V ^Z&#8364; &#8364;^^ ^Z^Z ^Z^V ?^Z   ^Z^V &#376;^Z ^Z^^ ?^Z ?^Z ^Z^Z ?^Z ?^Z  .).<..^V.?.?..^Z..
^Z^Z^D^Z: ?&#376; ^Z^^ ^Z^Z ^Z^Z &#8364;^V ?^V ?^D ^Z?   ?&#8364; ?? ^^^Z ?^Z ?^V ^Z^^ &#376;^Z ^Z^^  .?^Z....,..&#382;..^^.?

]
adding as trusted cert: [
[
  Version: V1
  Subject: OU=Secure Server Certification Authority, O="RSA Data Security,
Inc.", C=US
  Signature Algorithm: MD2withRSA, OID = 1.2.840.113549.1.1.2

  Key:  com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@7389a9c7
  Validity: [From: Wed Nov 09 00:00:00 GMT 1994,
               To: Thu Jan 07 23:59:59 GMT 2010]
  Issuer: OU=Secure Server Certification Authority, O="RSA Data Security,
Inc.", C=US
  SerialNumber: [    02ad667e 4e45fe5e 576f3c98 195eddc0 ]

]
  Algorithm: [MD2withRSA]
  Signature:
^Z^Z^Z^Z: ^Z^^ ?? ^D? ?^Z ?^V ?&#8364; ?^Z ?^V   ^Z? ?^Z ?&#8364; ^D^Z ^Z^Z ^Z? ^Z^Z ^Z^Z  ?.......^Z..&#710;&#376;...
^Z^Z^Z^Z: ?^Z ?^Z &#8364;^D ?^Z ?^Z ^Z^Z ^Z^Z ^V^Z   ^Z^V ^Z? ^Z^Z ^Z&#8364; ?^Z ^Z^V ?^Z ?^Z  ...... ^W.^Z......
^Z^Z^V^Z: ^^? &#376;^Z ^Z^D ?^^ ?^D ^Z^Z ^Z^Z ?^Z   ^^? ^Z^Z ^Z^Z ^Z? &#8364;^Z ^Z^Z ^Z^Z ^Z&#8364;  ?.^D../..$.?^Z.?..
^Z^Z^Z^Z: ^Z^Z ^^^Z ^Z&#8364; ^Z? ^Z^D ^Z^Z &#8364;^D ^Z?   ^Z^^ ?&#8364; ^Z&#8364; ?^Z ?? ?? ?&#376; ^^&#8364;  .&#339;.,.&#8249;.^Z^^.%....*
^Z^Z^Z^Z: ?? ^Z? ^V&#376; ^Z^Z ^Z^Z ?^Z ?^Z ^Z?   ^Z? &#376;^V ^V^Z &#376;^D &#8364;? ^^&#376; ^D&#376; ^Z^Z  .^Z^G.-...(.^Z..^.&#353;
^Z^Z^^^Z: ^D? ^Z? ?&#8364; ^Z^Z ^^&#8364; ?^D &#376;? ^D^D   &#8364;? ^Z^Z ^Z^Z ^^^Z ^Z&#376; ^Z? ?? ?^Z  ....*..?.^Z.&#382;?...
^Z^Z^Z^Z: ?^^ ^Z^Z ^D&#376; ^Z? ^Z? ^Z^V ^^^Z ^D^Z   ?^Z &#8364;^Z ^^&#376; ^Z^Z &#376;^Z ^Z^Z &#376;^Z ??  ...((?&#8482;?..^..^Z..
^Z^Z^D^Z: ?^V ^^&#376; ^D^^ ^^&#376; &#8364;? ^D? &#376;&#8364; ?^^   ^Z? ^Z^Z ^D&#8364; &#376;&#8364; ^^^Z           .^?^........&

]
adding as trusted cert: [
[
  Version: V3
  Subject: EmailAddress=###@###.###, CN=Thawte Premium Server CA,
OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town,
ST=Western Cape, C=ZA
  Signature Algorithm: MD5withRSA, OID = 1.2.840.113549.1.1.4

  Key:  com.sun.net.ssl.internal.ssl.JSA_RSAPublicKey@548d29c7
  Validity: [From:

Comments
EVALUATION It looks like the server they are trying to talk to accepts only SSLv2Hello. In our current implementation the user has no way of specifying that SSLv3Hello be used or that SSLv3 be used. We always use TLSv1 and SSLv2Hell Please See RFE 4273544 : JSSE Request for function forceV3ClientHello. We are implementing a new set of SSLSocket APIs (setEnabledProtocols, getEnabledProtocols and getSupportedProtocols) for merlin beta-refresh to enable SSLv3 or TLSv1 and send SSLv2 Hello or SSLv3 Hello. I beleive this will fix the bug. I am closing this as a duplicate of the RFE 4273544.
02-09-2004

WORK AROUND Name: krC82822 Date: 04/09/2001 Using different Classes for SSL-Connecton (from http://jcewww.iaik.tu- graz.ac.at) on OS/390 ======================================================================
02-09-2004