Personal tools
You are here: Home Linux Java Images java -Djavax.net.debug=ssl SSLPoke teamcity.lucidsolutions.co.nz 443

java -Djavax.net.debug=ssl SSLPoke teamcity.lucidsolutions.co.nz 443

This file contains the output from the command 'java -Djavax.net.debug=ssl SSLPoke teamcity.lucidsolutions.co.nz 443' which sets up a TLS connection to a server with TLS SNI and a default certificate with a CN of 'www.lucidsolutions.co.nz'

sslpoke-teamcity.lucidsolutions.co.nz.txt — Plain Text, 69Kb

File contents

keyStore is : 
keyStore type is : jks
keyStore provider is : 
init keystore
init keymanager of type SunX509
trustStore is: /usr/lib/jvm/java-1.6.0-openjdk-1.6.0.0.x86_64/jre/lib/security/cacerts
trustStore type is : jks
trustStore provider is : 
init truststore
adding as trusted cert:
  Subject: EMAILADDRESS=personal-freemail@thawte.com, CN=Thawte Personal Freemail CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
  Issuer:  EMAILADDRESS=personal-freemail@thawte.com, CN=Thawte Personal Freemail CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
  Algorithm: RSA; Serial number: 0x0
  Valid from Mon Jan 01 13:00:00 NZDT 1996 until Fri Jan 01 12:59:59 NZDT 2021

adding as trusted cert:
  Subject: EMAILADDRESS=server-certs@thawte.com, CN=Thawte Server CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA
  Issuer:  EMAILADDRESS=server-certs@thawte.com, CN=Thawte Server CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA
  Algorithm: RSA; Serial number: 0x1
  Valid from Thu Aug 01 12:00:00 NZST 1996 until Fri Jan 01 12:59:59 NZDT 2021

adding as trusted cert:
  Subject: CN=AddTrust Qualified CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE
  Issuer:  CN=AddTrust Qualified CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE
  Algorithm: RSA; Serial number: 0x1
  Valid from Tue May 30 22:44:50 NZST 2000 until Sat May 30 22:44:50 NZST 2020

adding as trusted cert:
  Subject: CN=QuoVadis Root Certification Authority, OU=Root Certification Authority, O=QuoVadis Limited, C=BM
  Issuer:  CN=QuoVadis Root Certification Authority, OU=Root Certification Authority, O=QuoVadis Limited, C=BM
  Algorithm: RSA; Serial number: 0x3ab6508b
  Valid from Tue Mar 20 06:33:33 NZST 2001 until Thu Mar 18 07:33:33 NZDT 2021

adding as trusted cert:
  Subject: CN=StartCom Certification Authority, OU=Secure Digital Certificate Signing, O=StartCom Ltd., C=IL
  Issuer:  CN=StartCom Certification Authority, OU=Secure Digital Certificate Signing, O=StartCom Ltd., C=IL
  Algorithm: RSA; Serial number: 0x1
  Valid from Mon Sep 18 07:46:36 NZST 2006 until Thu Sep 18 07:46:36 NZST 2036

adding as trusted cert:
  Subject: CN=Equifax Secure Global eBusiness CA-1, O=Equifax Secure Inc., C=US
  Issuer:  CN=Equifax Secure Global eBusiness CA-1, O=Equifax Secure Inc., C=US
  Algorithm: RSA; Serial number: 0x1
  Valid from Mon Jun 21 16:00:00 NZST 1999 until Sun Jun 21 16:00:00 NZST 2020

adding as trusted cert:
  Subject: CN=XRamp Global Certification Authority, O=XRamp Security Services Inc, OU=www.xrampsecurity.com, C=US
  Issuer:  CN=XRamp Global Certification Authority, O=XRamp Security Services Inc, OU=www.xrampsecurity.com, C=US
  Algorithm: RSA; Serial number: 0x50946cec18ead59c4dd597ef758fa0ad
  Valid from Tue Nov 02 06:14:04 NZDT 2004 until Mon Jan 01 18:37:19 NZDT 2035

adding as trusted cert:
  Subject: CN=beTRUSTed Root CA - Entrust Implementation, OU=beTRUSTed Root CAs, O=beTRUSTed
  Issuer:  CN=beTRUSTed Root CA - Entrust Implementation, OU=beTRUSTed Root CAs, O=beTRUSTed
  Algorithm: RSA; Serial number: 0x3cb54f40
  Valid from Thu Apr 11 20:24:27 NZST 2002 until Mon Apr 11 20:54:27 NZST 2022

adding as trusted cert:
  Subject: EMAILADDRESS=ips@mail.ips.es, CN=IPS CA CLASE1 Certification Authority, OU=IPS CA CLASE1 Certification Authority, O="ips@mail.ips.es C.I.F.  B-60929452", O=IPS Internet publishing Services s.l., L=Barcelona, ST=Barcelona, C=ES
  Issuer:  EMAILADDRESS=ips@mail.ips.es, CN=IPS CA CLASE1 Certification Authority, OU=IPS CA CLASE1 Certification Authority, O="ips@mail.ips.es C.I.F.  B-60929452", O=IPS Internet publishing Services s.l., L=Barcelona, ST=Barcelona, C=ES
  Algorithm: RSA; Serial number: 0x0
  Valid from Sat Dec 29 13:59:38 NZDT 2001 until Sat Dec 27 13:59:38 NZDT 2025

adding as trusted cert:
  Subject: CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
  Issuer:  CN=Baltimore CyberTrust Root, OU=CyberTrust, O=Baltimore, C=IE
  Algorithm: RSA; Serial number: 0x20000b9
  Valid from Sat May 13 06:46:00 NZST 2000 until Tue May 13 11:59:00 NZST 2025

adding as trusted cert:
  Subject: CN=Entrust.net Client Certification Authority, OU=(c) 2000 Entrust.net Limited, OU=www.entrust.net/GCCA_CPS incorp. by ref. (limits liab.), O=Entrust.net
  Issuer:  CN=Entrust.net Client Certification Authority, OU=(c) 2000 Entrust.net Limited, OU=www.entrust.net/GCCA_CPS incorp. by ref. (limits liab.), O=Entrust.net
  Algorithm: RSA; Serial number: 0x389ef6e4
  Valid from Tue Feb 08 05:16:40 NZDT 2000 until Sat Feb 08 05:46:40 NZDT 2020

adding as trusted cert:
  Subject: CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU
  Issuer:  CN=NetLock Uzleti (Class B) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU
  Algorithm: RSA; Serial number: 0x69
  Valid from Fri Feb 26 03:10:22 NZDT 1999 until Thu Feb 21 03:10:22 NZDT 2019

adding as trusted cert:
  Subject: CN=Secure Server OCSP Responder, OU=Terms of use at https://www.verisign.com/RPA (c)00, OU=VeriSign Trust Network, O="VeriSign, Inc."
  Issuer:  OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
  Algorithm: RSA; Serial number: 0xff45d5275d24fbb3c239245357e14fde
  Valid from Fri Aug 04 12:00:00 NZST 2000 until Wed Aug 04 11:59:59 NZST 2004

adding as trusted cert:
  Subject: CN=GTE CyberTrust Root, O=GTE Corporation, C=US
  Issuer:  CN=GTE CyberTrust Root, O=GTE Corporation, C=US
  Algorithm: RSA; Serial number: 0x1a3
  Valid from Sat Feb 24 12:01:00 NZDT 1996 until Fri Feb 24 12:59:00 NZDT 2006

adding as trusted cert:
  Subject: CN=Trusted Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB
  Issuer:  CN=Trusted Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB
  Algorithm: RSA; Serial number: 0x1
  Valid from Thu Jan 01 13:00:00 NZDT 2004 until Mon Jan 01 12:59:59 NZDT 2029

adding as trusted cert:
  Subject: EMAILADDRESS=ips@mail.ips.es, CN=IPS CA Chained CAs Certification Authority, OU=IPS CA Chained CAs Certification Authority, O="ips@mail.ips.es C.I.F.  B-60929452", O=IPS Internet publishing Services s.l., L=Barcelona, ST=Barcelona, C=ES
  Issuer:  EMAILADDRESS=ips@mail.ips.es, CN=IPS CA Chained CAs Certification Authority, OU=IPS CA Chained CAs Certification Authority, O="ips@mail.ips.es C.I.F.  B-60929452", O=IPS Internet publishing Services s.l., L=Barcelona, ST=Barcelona, C=ES
  Algorithm: RSA; Serial number: 0x0
  Valid from Sat Dec 29 13:53:58 NZDT 2001 until Sat Dec 27 13:53:58 NZDT 2025

adding as trusted cert:
  Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 2 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US
  Issuer:  OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 2 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0xb92f60cc889fa17a4609b85b706c8aaf
  Valid from Mon May 18 12:00:00 NZST 1998 until Wed Aug 02 11:59:59 NZST 2028

adding as trusted cert:
  Subject: OU=RSA Security 2048 V3, O=RSA Security Inc
  Issuer:  OU=RSA Security 2048 V3, O=RSA Security Inc
  Algorithm: RSA; Serial number: 0xa0101010000027c0000000a00000002
  Valid from Fri Feb 23 09:39:23 NZDT 2001 until Mon Feb 23 09:39:23 NZDT 2026

adding as trusted cert:
  Subject: OU=Class 2 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
  Issuer:  OU=Class 2 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x2d1bfc4a178da391ebe7fff58b45be0b
  Valid from Mon Jan 29 13:00:00 NZDT 1996 until Wed Aug 02 11:59:59 NZST 2028

adding as trusted cert:
  Subject: EMAILADDRESS=premium-server@thawte.com, CN=Thawte Premium Server CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA
  Issuer:  EMAILADDRESS=premium-server@thawte.com, CN=Thawte Premium Server CA, OU=Certification Services Division, O=Thawte Consulting cc, L=Cape Town, ST=Western Cape, C=ZA
  Algorithm: RSA; Serial number: 0x1
  Valid from Thu Aug 01 12:00:00 NZST 1996 until Fri Jan 01 12:59:59 NZDT 2021

adding as trusted cert:
  Subject: CN=Entrust.net Client Certification Authority, OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/Client_CA_Info/CPS incorp. by ref. limits liab., O=Entrust.net, C=US
  Issuer:  CN=Entrust.net Client Certification Authority, OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/Client_CA_Info/CPS incorp. by ref. limits liab., O=Entrust.net, C=US
  Algorithm: RSA; Serial number: 0x380391ee
  Valid from Wed Oct 13 08:24:30 NZDT 1999 until Sun Oct 13 08:54:30 NZDT 2019

adding as trusted cert:
  Subject: EMAILADDRESS=ca@digsigtrust.com, CN=DST RootCA X1, OU=DSTCA X1, O=Digital Signature Trust Co., L=Salt Lake City, ST=Utah, C=us
  Issuer:  EMAILADDRESS=ca@digsigtrust.com, CN=DST RootCA X1, OU=DSTCA X1, O=Digital Signature Trust Co., L=Salt Lake City, ST=Utah, C=us
  Algorithm: RSA; Serial number: 0xd01e408b0000027c0000000200000001
  Valid from Wed Dec 02 07:18:55 NZDT 1998 until Sat Nov 29 07:18:55 NZDT 2008

adding as trusted cert:
  Subject: EMAILADDRESS=info@valicert.com, CN=http://www.valicert.com/, OU=ValiCert Class 2 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network
  Issuer:  EMAILADDRESS=info@valicert.com, CN=http://www.valicert.com/, OU=ValiCert Class 2 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network
  Algorithm: RSA; Serial number: 0x1
  Valid from Sat Jun 26 12:19:54 NZST 1999 until Wed Jun 26 12:19:54 NZST 2019

adding as trusted cert:
  Subject: CN=AddTrust External CA Root, OU=AddTrust External TTP Network, O=AddTrust AB, C=SE
  Issuer:  CN=AddTrust External CA Root, OU=AddTrust External TTP Network, O=AddTrust AB, C=SE
  Algorithm: RSA; Serial number: 0x1
  Valid from Tue May 30 22:48:38 NZST 2000 until Sat May 30 22:48:38 NZST 2020

adding as trusted cert:
  Subject: OU=Equifax Secure Certificate Authority, O=Equifax, C=US
  Issuer:  OU=Equifax Secure Certificate Authority, O=Equifax, C=US
  Algorithm: RSA; Serial number: 0x35def4cf
  Valid from Sun Aug 23 04:41:51 NZST 1998 until Thu Aug 23 04:41:51 NZST 2018

adding as trusted cert:
  Subject: OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US
  Issuer:  OU=Starfield Class 2 Certification Authority, O="Starfield Technologies, Inc.", C=US
  Algorithm: RSA; Serial number: 0x0
  Valid from Wed Jun 30 05:39:16 NZST 2004 until Fri Jun 30 05:39:16 NZST 2034

adding as trusted cert:
  Subject: CN=Equifax Secure eBusiness CA-1, O=Equifax Secure Inc., C=US
  Issuer:  CN=Equifax Secure eBusiness CA-1, O=Equifax Secure Inc., C=US
  Algorithm: RSA; Serial number: 0x4
  Valid from Mon Jun 21 16:00:00 NZST 1999 until Sun Jun 21 16:00:00 NZST 2020

adding as trusted cert:
  Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 1 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US
  Issuer:  OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 1 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x4cc7eaaa983e71d39310f83d3a899192
  Valid from Mon May 18 12:00:00 NZST 1998 until Wed Aug 02 11:59:59 NZST 2028

adding as trusted cert:
  Subject: EMAILADDRESS=certificate@trustcenter.de, OU=TC TrustCenter Class 3 CA, O=TC TrustCenter for Security in Data Networks GmbH, L=Hamburg, ST=Hamburg, C=DE
  Issuer:  EMAILADDRESS=certificate@trustcenter.de, OU=TC TrustCenter Class 3 CA, O=TC TrustCenter for Security in Data Networks GmbH, L=Hamburg, ST=Hamburg, C=DE
  Algorithm: RSA; Serial number: 0x3eb
  Valid from Tue Mar 10 00:59:59 NZDT 1998 until Sun Jan 02 00:59:59 NZDT 2011

adding as trusted cert:
  Subject: EMAILADDRESS=info@valicert.com, CN=http://www.valicert.com/, OU=ValiCert Class 3 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network
  Issuer:  EMAILADDRESS=info@valicert.com, CN=http://www.valicert.com/, OU=ValiCert Class 3 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network
  Algorithm: RSA; Serial number: 0x1
  Valid from Sat Jun 26 12:22:33 NZST 1999 until Wed Jun 26 12:22:33 NZST 2019

adding as trusted cert:
  Subject: CN=Certum CA, O=Unizeto Sp. z o.o., C=PL
  Issuer:  CN=Certum CA, O=Unizeto Sp. z o.o., C=PL
  Algorithm: RSA; Serial number: 0x10020
  Valid from Tue Jun 11 22:46:39 NZST 2002 until Fri Jun 11 22:46:39 NZST 2027

adding as trusted cert:
  Subject: CN=NetLock Kozjegyzoi (Class A) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, ST=Hungary, C=HU
  Issuer:  CN=NetLock Kozjegyzoi (Class A) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, ST=Hungary, C=HU
  Algorithm: RSA; Serial number: 0x103
  Valid from Thu Feb 25 12:14:47 NZDT 1999 until Wed Feb 20 12:14:47 NZDT 2019

adding as trusted cert:
  Subject: CN=VeriSign Time Stamping Authority CA, OU=Terms of use at https://www.verisign.com/rpa (c)00, OU=VeriSign Trust Network, O="VeriSign, Inc."
  Issuer:  OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 3 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x5361b260aedb718ea794b31333f40709
  Valid from Tue Sep 26 12:00:00 NZST 2000 until Sun Sep 26 12:59:59 NZDT 2010

adding as trusted cert:
  Subject: CN=Chambers of Commerce Root, OU=http://www.chambersign.org, O=AC Camerfirma SA CIF A82743287, C=EU
  Issuer:  CN=Chambers of Commerce Root, OU=http://www.chambersign.org, O=AC Camerfirma SA CIF A82743287, C=EU
  Algorithm: RSA; Serial number: 0x0
  Valid from Wed Oct 01 04:13:43 NZST 2003 until Thu Oct 01 05:13:44 NZDT 2037

adding as trusted cert:
  Subject: CN=AOL Time Warner Root Certification Authority 1, OU=America Online Inc., O=AOL Time Warner Inc., C=US
  Issuer:  CN=AOL Time Warner Root Certification Authority 1, OU=America Online Inc., O=AOL Time Warner Inc., C=US
  Algorithm: RSA; Serial number: 0x1
  Valid from Wed May 29 18:00:00 NZST 2002 until Sat Nov 21 04:03:00 NZDT 2037

adding as trusted cert:
  Subject: OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
  Issuer:  OU=Secure Server Certification Authority, O="RSA Data Security, Inc.", C=US
  Algorithm: RSA; Serial number: 0x2ad667e4e45fe5e576f3c98195eddc0
  Valid from Wed Nov 09 13:00:00 NZDT 1994 until Fri Jan 08 12:59:59 NZDT 2010

adding as trusted cert:
  Subject: CN=Entrust.net Secure Server Certification Authority, OU=(c) 2000 Entrust.net Limited, OU=www.entrust.net/SSL_CPS incorp. by ref. (limits liab.), O=Entrust.net
  Issuer:  CN=Entrust.net Secure Server Certification Authority, OU=(c) 2000 Entrust.net Limited, OU=www.entrust.net/SSL_CPS incorp. by ref. (limits liab.), O=Entrust.net
  Algorithm: RSA; Serial number: 0x389b113c
  Valid from Sat Feb 05 06:20:00 NZDT 2000 until Wed Feb 05 06:50:00 NZDT 2020

adding as trusted cert:
  Subject: EMAILADDRESS=personal-basic@thawte.com, CN=Thawte Personal Basic CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
  Issuer:  EMAILADDRESS=personal-basic@thawte.com, CN=Thawte Personal Basic CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
  Algorithm: RSA; Serial number: 0x0
  Valid from Mon Jan 01 13:00:00 NZDT 1996 until Fri Jan 01 12:59:59 NZDT 2021

adding as trusted cert:
  Subject: CN=beTRUSTed Root CA - RSA Implementation, OU=beTRUSTed Root CAs, O=beTRUSTed
  Issuer:  CN=beTRUSTed Root CA - RSA Implementation, OU=beTRUSTed Root CAs, O=beTRUSTed
  Algorithm: RSA; Serial number: 0x3b59c77bcd5b579ebd3752ac76b4aa1a
  Valid from Thu Apr 11 23:18:13 NZST 2002 until Tue Apr 12 23:07:25 NZST 2022

adding as trusted cert:
  Subject: CN=GeoTrust Global CA, O=GeoTrust Inc., C=US
  Issuer:  CN=GeoTrust Global CA, O=GeoTrust Inc., C=US
  Algorithm: RSA; Serial number: 0x23456
  Valid from Tue May 21 16:00:00 NZST 2002 until Sat May 21 16:00:00 NZST 2022

adding as trusted cert:
  Subject: EMAILADDRESS=admin@digsigtrust.com, CN=ABA.ECOM Root CA, O="ABA.ECOM, INC.", L=Washington, ST=DC, C=US
  Issuer:  EMAILADDRESS=admin@digsigtrust.com, CN=ABA.ECOM Root CA, O="ABA.ECOM, INC.", L=Washington, ST=DC, C=US
  Algorithm: RSA; Serial number: 0xd01e4090000046520000000100000004
  Valid from Tue Jul 13 05:33:53 NZST 1999 until Fri Jul 10 05:33:53 NZST 2009

adding as trusted cert:
  Subject: OU=Class 1 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
  Issuer:  OU=Class 1 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0xcdba7f56f0dfe4bc54fe22acb372aa55
  Valid from Mon Jan 29 13:00:00 NZDT 1996 until Wed Aug 02 11:59:59 NZST 2028

adding as trusted cert:
  Subject: CN=Sonera Class1 CA, O=Sonera, C=FI
  Issuer:  CN=Sonera Class1 CA, O=Sonera, C=FI
  Algorithm: RSA; Serial number: 0x24
  Valid from Fri Apr 06 22:49:13 NZST 2001 until Tue Apr 06 22:49:13 NZST 2021

adding as trusted cert:
  Subject: OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US
  Issuer:  OU=Go Daddy Class 2 Certification Authority, O="The Go Daddy Group, Inc.", C=US
  Algorithm: RSA; Serial number: 0x0
  Valid from Wed Jun 30 05:06:20 NZST 2004 until Fri Jun 30 05:06:20 NZST 2034

adding as trusted cert:
  Subject: CN=UTN-USERFirst-Client Authentication and Email, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Issuer:  CN=UTN-USERFirst-Client Authentication and Email, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Algorithm: RSA; Serial number: 0x44be0c8b500024b411d336252567c989
  Valid from Sat Jul 10 05:28:50 NZST 1999 until Wed Jul 10 05:36:58 NZST 2019

adding as trusted cert:
  Subject: CN=UTN-USERFirst-Hardware, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Issuer:  CN=UTN-USERFirst-Hardware, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Algorithm: RSA; Serial number: 0x44be0c8b500024b411d3362afe650afd
  Valid from Sat Jul 10 06:10:42 NZST 1999 until Wed Jul 10 06:19:22 NZST 2019

adding as trusted cert:
  Subject: OU=DSTCA E1, O=Digital Signature Trust Co., C=US
  Issuer:  OU=DSTCA E1, O=Digital Signature Trust Co., C=US
  Algorithm: RSA; Serial number: 0x36701596
  Valid from Fri Dec 11 07:10:23 NZDT 1998 until Tue Dec 11 07:40:23 NZDT 2018

adding as trusted cert:
  Subject: EMAILADDRESS=ca@digsigtrust.com, CN=DST RootCA X2, OU=DSTCA X2, O=Digital Signature Trust Co., L=Salt Lake City, ST=Utah, C=us
  Issuer:  EMAILADDRESS=ca@digsigtrust.com, CN=DST RootCA X2, OU=DSTCA X2, O=Digital Signature Trust Co., L=Salt Lake City, ST=Utah, C=us
  Algorithm: RSA; Serial number: 0xd01e408b0000776d0000000100000004
  Valid from Tue Dec 01 11:46:16 NZDT 1998 until Fri Nov 28 11:46:16 NZDT 2008

adding as trusted cert:
  Subject: CN=America Online Root Certification Authority 1, O=America Online Inc., C=US
  Issuer:  CN=America Online Root Certification Authority 1, O=America Online Inc., C=US
  Algorithm: RSA; Serial number: 0x1
  Valid from Tue May 28 18:00:00 NZST 2002 until Fri Nov 20 09:43:00 NZDT 2037

adding as trusted cert:
  Subject: CN=Thawte Timestamping CA, OU=Thawte Certification, O=Thawte, L=Durbanville, ST=Western Cape, C=ZA
  Issuer:  CN=Thawte Timestamping CA, OU=Thawte Certification, O=Thawte, L=Durbanville, ST=Western Cape, C=ZA
  Algorithm: RSA; Serial number: 0x0
  Valid from Wed Jan 01 13:00:00 NZDT 1997 until Fri Jan 01 12:59:59 NZDT 2021

adding as trusted cert:
  Subject: CN=UTN-USERFirst-Network Applications, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Issuer:  CN=UTN-USERFirst-Network Applications, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Algorithm: RSA; Serial number: 0x44be0c8b500024b411d336304bc03377
  Valid from Sat Jul 10 06:48:39 NZST 1999 until Wed Jul 10 06:57:49 NZST 2019

adding as trusted cert:
  Subject: CN=UTN-USERFirst-Object, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Issuer:  CN=UTN-USERFirst-Object, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Algorithm: RSA; Serial number: 0x44be0c8b500024b411d3362de0b35f1b
  Valid from Sat Jul 10 06:31:20 NZST 1999 until Wed Jul 10 06:40:36 NZST 2019

adding as trusted cert:
  Subject: CN=UTN - DATACorp SGC, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Issuer:  CN=UTN - DATACorp SGC, OU=http://www.usertrust.com, O=The USERTRUST Network, L=Salt Lake City, ST=UT, C=US
  Algorithm: RSA; Serial number: 0x44be0c8b500021b411d32a6806a9ad69
  Valid from Fri Jun 25 06:57:21 NZST 1999 until Tue Jun 25 07:06:30 NZST 2019

adding as trusted cert:
  Subject: EMAILADDRESS=ips@mail.ips.es, CN=IPS CA CLASEA1 Certification Authority, OU=IPS CA CLASEA1 Certification Authority, O="ips@mail.ips.es C.I.F.  B-60929452", O=IPS Internet publishing Services s.l., L=Barcelona, ST=Barcelona, C=ES
  Issuer:  EMAILADDRESS=ips@mail.ips.es, CN=IPS CA CLASEA1 Certification Authority, OU=IPS CA CLASEA1 Certification Authority, O="ips@mail.ips.es C.I.F.  B-60929452", O=IPS Internet publishing Services s.l., L=Barcelona, ST=Barcelona, C=ES
  Algorithm: RSA; Serial number: 0x0
  Valid from Sat Dec 29 14:05:32 NZDT 2001 until Sat Dec 27 14:05:32 NZDT 2025

adding as trusted cert:
  Subject: CN=VeriSign Class 4 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 4 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0xeca0a78b6e756a01cfc47ccc2f945ed7
  Valid from Fri Oct 01 12:00:00 NZST 1999 until Thu Jul 17 11:59:59 NZST 2036

adding as trusted cert:
  Subject: CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE
  Issuer:  CN=GlobalSign Root CA, OU=Root CA, O=GlobalSign nv-sa, C=BE
  Algorithm: RSA; Serial number: 0x20000000000d678b79405
  Valid from Wed Sep 02 00:00:00 NZST 1998 until Wed Jan 29 01:00:00 NZDT 2014

adding as trusted cert:
  Subject: CN=AddTrust Public CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE
  Issuer:  CN=AddTrust Public CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE
  Algorithm: RSA; Serial number: 0x1
  Valid from Tue May 30 22:41:50 NZST 2000 until Sat May 30 22:41:50 NZST 2020

adding as trusted cert:
  Subject: EMAILADDRESS=info@valicert.com, CN=http://www.valicert.com/, OU=ValiCert Class 1 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network
  Issuer:  EMAILADDRESS=info@valicert.com, CN=http://www.valicert.com/, OU=ValiCert Class 1 Policy Validation Authority, O="ValiCert, Inc.", L=ValiCert Validation Network
  Algorithm: RSA; Serial number: 0x1
  Valid from Sat Jun 26 10:23:48 NZST 1999 until Wed Jun 26 10:23:48 NZST 2019

adding as trusted cert:
  Subject: EMAILADDRESS=certificate@trustcenter.de, OU=TC TrustCenter Class 2 CA, O=TC TrustCenter for Security in Data Networks GmbH, L=Hamburg, ST=Hamburg, C=DE
  Issuer:  EMAILADDRESS=certificate@trustcenter.de, OU=TC TrustCenter Class 2 CA, O=TC TrustCenter for Security in Data Networks GmbH, L=Hamburg, ST=Hamburg, C=DE
  Algorithm: RSA; Serial number: 0x3ea
  Valid from Tue Mar 10 00:59:59 NZDT 1998 until Sun Jan 02 00:59:59 NZDT 2011

adding as trusted cert:
  Subject: CN=beTRUSTed Root CA, CN=beTRUSTed Root CAs, O=beTRUSTed, C=WW
  Issuer:  CN=beTRUSTed Root CA, CN=beTRUSTed Root CAs, O=beTRUSTed, C=WW
  Algorithm: RSA; Serial number: 0x394f7d87
  Valid from Wed Jun 21 02:21:04 NZST 2000 until Mon Jun 21 01:21:04 NZST 2010

adding as trusted cert:
  Subject: CN=America Online Root Certification Authority 2, O=America Online Inc., C=US
  Issuer:  CN=America Online Root Certification Authority 2, O=America Online Inc., C=US
  Algorithm: RSA; Serial number: 0x1
  Valid from Tue May 28 18:00:00 NZST 2002 until Wed Sep 30 03:08:00 NZDT 2037

adding as trusted cert:
  Subject: EMAILADDRESS=rhn-noc@redhat.com, CN=RHN Certificate Authority, OU=Red Hat Network, O="Red Hat, Inc.", L=Raleigh, ST=North Carolina, C=US
  Issuer:  EMAILADDRESS=rhn-noc@redhat.com, CN=RHN Certificate Authority, OU=Red Hat Network, O="Red Hat, Inc.", L=Raleigh, ST=North Carolina, C=US
  Algorithm: RSA; Serial number: 0x0
  Valid from Fri Sep 06 08:45:16 NZST 2002 until Mon Sep 10 08:45:16 NZST 2007

adding as trusted cert:
  Subject: CN=TDC OCES CA, O=TDC, C=DK
  Issuer:  CN=TDC OCES CA, O=TDC, C=DK
  Algorithm: RSA; Serial number: 0x3e48bdc4
  Valid from Tue Feb 11 21:39:30 NZDT 2003 until Wed Feb 11 22:09:30 NZDT 2037

adding as trusted cert:
  Subject: CN=Global Chambersign Root, OU=http://www.chambersign.org, O=AC Camerfirma SA CIF A82743287, C=EU
  Issuer:  CN=Global Chambersign Root, OU=http://www.chambersign.org, O=AC Camerfirma SA CIF A82743287, C=EU
  Algorithm: RSA; Serial number: 0x0
  Valid from Wed Oct 01 04:14:18 NZST 2003 until Thu Oct 01 05:14:18 NZDT 2037

adding as trusted cert:
  Subject: CN=GTE CyberTrust Global Root, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US
  Issuer:  CN=GTE CyberTrust Global Root, OU="GTE CyberTrust Solutions, Inc.", O=GTE Corporation, C=US
  Algorithm: RSA; Serial number: 0x1a5
  Valid from Thu Aug 13 12:29:00 NZST 1998 until Tue Aug 14 11:59:00 NZST 2018

adding as trusted cert:
  Subject: CN=Secure Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB
  Issuer:  CN=Secure Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB
  Algorithm: RSA; Serial number: 0x1
  Valid from Thu Jan 01 13:00:00 NZDT 2004 until Mon Jan 01 12:59:59 NZDT 2029

adding as trusted cert:
  Subject: EMAILADDRESS=info@netlock.hu, CN=NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU
  Issuer:  EMAILADDRESS=info@netlock.hu, CN=NetLock Minositett Kozjegyzoi (Class QA) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU
  Algorithm: RSA; Serial number: 0x7b
  Valid from Sun Mar 30 13:47:11 NZST 2003 until Thu Dec 15 14:47:11 NZDT 2022

adding as trusted cert:
  Subject: EMAILADDRESS=ips@mail.ips.es, CN=IPS CA CLASE3 Certification Authority, OU=IPS CA CLASE3 Certification Authority, O="ips@mail.ips.es C.I.F.  B-60929452", O=IPS Internet publishing Services s.l., L=Barcelona, ST=Barcelona, C=ES
  Issuer:  EMAILADDRESS=ips@mail.ips.es, CN=IPS CA CLASE3 Certification Authority, OU=IPS CA CLASE3 Certification Authority, O="ips@mail.ips.es C.I.F.  B-60929452", O=IPS Internet publishing Services s.l., L=Barcelona, ST=Barcelona, C=ES
  Algorithm: RSA; Serial number: 0x0
  Valid from Sat Dec 29 14:01:44 NZDT 2001 until Sat Dec 27 14:01:44 NZDT 2025

adding as trusted cert:
  Subject: OU=TDC Internet Root CA, O=TDC Internet, C=DK
  Issuer:  OU=TDC Internet Root CA, O=TDC Internet, C=DK
  Algorithm: RSA; Serial number: 0x3acca54c
  Valid from Fri Apr 06 04:33:17 NZST 2001 until Tue Apr 06 05:03:17 NZST 2021

adding as trusted cert:
  Subject: OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
  Issuer:  OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x70bae41d10d92934b638ca7b03ccbabf
  Valid from Mon Jan 29 13:00:00 NZDT 1996 until Wed Aug 02 11:59:59 NZST 2028

adding as trusted cert:
  Subject: CN=AOL Time Warner Root Certification Authority 2, OU=America Online Inc., O=AOL Time Warner Inc., C=US
  Issuer:  CN=AOL Time Warner Root Certification Authority 2, OU=America Online Inc., O=AOL Time Warner Inc., C=US
  Algorithm: RSA; Serial number: 0x1
  Valid from Wed May 29 18:00:00 NZST 2002 until Tue Sep 29 12:43:00 NZDT 2037

adding as trusted cert:
  Subject: OU=DSTCA E2, O=Digital Signature Trust Co., C=US
  Issuer:  OU=DSTCA E2, O=Digital Signature Trust Co., C=US
  Algorithm: RSA; Serial number: 0x366ed3ce
  Valid from Thu Dec 10 08:17:26 NZDT 1998 until Mon Dec 10 08:47:26 NZDT 2018

adding as trusted cert:
  Subject: CN=Entrust.net Secure Server Certification Authority, OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS incorp. by ref. (limits liab.), O=Entrust.net, C=US
  Issuer:  CN=Entrust.net Secure Server Certification Authority, OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS incorp. by ref. (limits liab.), O=Entrust.net, C=US
  Algorithm: RSA; Serial number: 0x374ad243
  Valid from Wed May 26 04:09:40 NZST 1999 until Sun May 26 04:39:40 NZST 2019

adding as trusted cert:
  Subject: OU=RSA Security 1024 V3, O=RSA Security Inc
  Issuer:  OU=RSA Security 1024 V3, O=RSA Security Inc
  Algorithm: RSA; Serial number: 0xa0101010000027c0000000b00000002
  Valid from Fri Feb 23 10:01:49 NZDT 2001 until Mon Feb 23 09:01:49 NZDT 2026

adding as trusted cert:
  Subject: CN=VeriSign Class 3 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 3 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x9b7e0649a33e62b9d5ee90487129ef57
  Valid from Fri Oct 01 12:00:00 NZST 1999 until Thu Jul 17 11:59:59 NZST 2036

adding as trusted cert:
  Subject: CN=AddTrust Class 1 CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE
  Issuer:  CN=AddTrust Class 1 CA Root, OU=AddTrust TTP Network, O=AddTrust AB, C=SE
  Algorithm: RSA; Serial number: 0x1
  Valid from Tue May 30 22:38:31 NZST 2000 until Sat May 30 22:38:31 NZST 2020

adding as trusted cert:
  Subject: CN=Visa eCommerce Root, OU=Visa International Service Association, O=VISA, C=US
  Issuer:  CN=Visa eCommerce Root, OU=Visa International Service Association, O=VISA, C=US
  Algorithm: RSA; Serial number: 0x1386354d1d3f06f2c1f96505d5901c62
  Valid from Wed Jun 26 14:18:36 NZST 2002 until Fri Jun 24 12:16:12 NZST 2022

adding as trusted cert:
  Subject: CN=NetLock Expressz (Class C) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU
  Issuer:  CN=NetLock Expressz (Class C) Tanusitvanykiado, OU=Tanusitvanykiadok, O=NetLock Halozatbiztonsagi Kft., L=Budapest, C=HU
  Algorithm: RSA; Serial number: 0x68
  Valid from Fri Feb 26 03:08:11 NZDT 1999 until Thu Feb 21 03:08:11 NZDT 2019

adding as trusted cert:
  Subject: CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB
  Issuer:  CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB
  Algorithm: RSA; Serial number: 0x1
  Valid from Thu Jan 01 13:00:00 NZDT 2004 until Mon Jan 01 12:59:59 NZDT 2029

adding as trusted cert:
  Subject: CN=VeriSign Class 2 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 2 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x6170cb498c5f984529e7b0a6d9505b7a
  Valid from Fri Oct 01 12:00:00 NZST 1999 until Thu Jul 17 11:59:59 NZST 2036

adding as trusted cert:
  Subject: CN=beTRUSTed Root CA-Baltimore Implementation, OU=beTRUSTed Root CAs, O=beTRUSTed
  Issuer:  CN=beTRUSTed Root CA-Baltimore Implementation, OU=beTRUSTed Root CAs, O=beTRUSTed
  Algorithm: RSA; Serial number: 0x3cb53d46
  Valid from Thu Apr 11 19:38:51 NZST 2002 until Mon Apr 11 19:38:51 NZST 2022

adding as trusted cert:
  Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 3 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US
  Issuer:  OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 3 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x7dd9fe07cfa81eb7107967fba78934c6
  Valid from Mon May 18 12:00:00 NZST 1998 until Wed Aug 02 11:59:59 NZST 2028

adding as trusted cert:
  Subject: OU=Equifax Secure eBusiness CA-2, O=Equifax Secure, C=US
  Issuer:  OU=Equifax Secure eBusiness CA-2, O=Equifax Secure, C=US
  Algorithm: RSA; Serial number: 0x3770cfb5
  Valid from Thu Jun 24 00:14:45 NZST 1999 until Mon Jun 24 00:14:45 NZST 2019

adding as trusted cert:
  Subject: OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 4 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US
  Issuer:  OU=VeriSign Trust Network, OU="(c) 1998 VeriSign, Inc. - For authorized use only", OU=Class 4 Public Primary Certification Authority - G2, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x32888e9ad2f5eb1347f87fc4203725f8
  Valid from Mon May 18 12:00:00 NZST 1998 until Wed Aug 02 11:59:59 NZST 2028

adding as trusted cert:
  Subject: CN=Staat der Nederlanden Root CA, O=Staat der Nederlanden, C=NL
  Issuer:  CN=Staat der Nederlanden Root CA, O=Staat der Nederlanden, C=NL
  Algorithm: RSA; Serial number: 0x98968a
  Valid from Tue Dec 17 22:23:49 NZDT 2002 until Wed Dec 16 22:15:38 NZDT 2015

adding as trusted cert:
  Subject: EMAILADDRESS=ips@mail.ips.es, CN=IPS SERVIDORES, OU=Certificaciones, O=IPS Seguridad CA, L=BARCELONA, ST=BARCELONA, C=ES
  Issuer:  EMAILADDRESS=ips@mail.ips.es, CN=IPS SERVIDORES, OU=Certificaciones, O=IPS Seguridad CA, L=BARCELONA, ST=BARCELONA, C=ES
  Algorithm: RSA; Serial number: 0x0
  Valid from Fri Jan 02 12:21:07 NZDT 1998 until Wed Dec 30 12:21:07 NZDT 2009

adding as trusted cert:
  Subject: CN=Class 1 Public Primary OCSP Responder, OU=Terms of use at https://www.verisign.com/RPA (c)00, OU=VeriSign Trust Network, O="VeriSign, Inc."
  Issuer:  OU=Class 1 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x2b68d4a3469ec53b2809ab385d7f2720
  Valid from Fri Aug 04 12:00:00 NZST 2000 until Wed Aug 04 11:59:59 NZST 2004

adding as trusted cert:
  Subject: EMAILADDRESS=personal-premium@thawte.com, CN=Thawte Personal Premium CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
  Issuer:  EMAILADDRESS=personal-premium@thawte.com, CN=Thawte Personal Premium CA, OU=Certification Services Division, O=Thawte Consulting, L=Cape Town, ST=Western Cape, C=ZA
  Algorithm: RSA; Serial number: 0x0
  Valid from Mon Jan 01 13:00:00 NZDT 1996 until Fri Jan 01 12:59:59 NZDT 2021

adding as trusted cert:
  Subject: EMAILADDRESS=rhns@redhat.com, CN=RHNS Certificate Authority, OU=Red Hat Network Services, O="Red Hat, Inc.", L=Research Triangle Park, ST=North Carolina, C=US
  Issuer:  EMAILADDRESS=rhns@redhat.com, CN=RHNS Certificate Authority, OU=Red Hat Network Services, O="Red Hat, Inc.", L=Research Triangle Park, ST=North Carolina, C=US
  Algorithm: RSA; Serial number: 0x0
  Valid from Thu Aug 24 10:45:55 NZST 2000 until Fri Aug 29 10:45:55 NZST 2003

adding as trusted cert:
  Subject: CN=teamcity.lucidsolutions.co.nz, O=Lucid Solutions Ltd, L=Christchurch, C=NZ
  Issuer:  CN=teamcity.lucidsolutions.co.nz, O=Lucid Solutions Ltd, L=Christchurch, C=NZ
  Algorithm: RSA; Serial number: 0x8218b90e5e27eb8a
  Valid from Sun Jun 19 12:56:41 NZST 2011 until Wed Jun 16 12:56:41 NZST 2021

adding as trusted cert:
  Subject: OU=Security Communication RootCA1, O=SECOM Trust.net, C=JP
  Issuer:  OU=Security Communication RootCA1, O=SECOM Trust.net, C=JP
  Algorithm: RSA; Serial number: 0x0
  Valid from Tue Sep 30 16:20:49 NZST 2003 until Sat Sep 30 17:20:49 NZDT 2023

adding as trusted cert:
  Subject: CN=GP Root 2, OU=Visa International Service Association, O=VISA, C=US
  Issuer:  CN=GP Root 2, OU=Visa International Service Association, O=VISA, C=US
  Algorithm: RSA; Serial number: 0x31e
  Valid from Thu Aug 17 10:51:00 NZST 2000 until Sun Aug 16 11:59:00 NZST 2020

adding as trusted cert:
  Subject: EMAILADDRESS=ips@mail.ips.es, CN=IPS CA CLASEA3 Certification Authority, OU=IPS CA CLASEA3 Certification Authority, O="ips@mail.ips.es C.I.F.  B-60929452", O=IPS Internet publishing Services s.l., L=Barcelona, ST=Barcelona, C=ES
  Issuer:  EMAILADDRESS=ips@mail.ips.es, CN=IPS CA CLASEA3 Certification Authority, OU=IPS CA CLASEA3 Certification Authority, O="ips@mail.ips.es C.I.F.  B-60929452", O=IPS Internet publishing Services s.l., L=Barcelona, ST=Barcelona, C=ES
  Algorithm: RSA; Serial number: 0x0
  Valid from Sat Dec 29 14:07:50 NZDT 2001 until Sat Dec 27 14:07:50 NZDT 2025

adding as trusted cert:
  Subject: EMAILADDRESS=admin@startcom.org, CN=Free SSL Certification Authority, OU=CA Authority Dep., O=StartCom Ltd., L=Eilat, ST=Israel, C=IL
  Issuer:  EMAILADDRESS=admin@startcom.org, CN=Free SSL Certification Authority, OU=CA Authority Dep., O=StartCom Ltd., L=Eilat, ST=Israel, C=IL
  Algorithm: RSA; Serial number: 0x0
  Valid from Fri Mar 18 06:37:48 NZDT 2005 until Sun Mar 11 06:37:48 NZDT 2035

adding as trusted cert:
  Subject: EMAILADDRESS=rhn-noc@redhat.com, CN=RHN Certificate Authority, OU=Red Hat Network, O="Red Hat, Inc.", L=Raleigh, ST=North Carolina, C=US
  Issuer:  EMAILADDRESS=rhn-noc@redhat.com, CN=RHN Certificate Authority, OU=Red Hat Network, O="Red Hat, Inc.", L=Raleigh, ST=North Carolina, C=US
  Algorithm: RSA; Serial number: 0x0
  Valid from Fri Aug 29 14:10:55 NZST 2003 until Mon Aug 26 14:10:55 NZST 2013

adding as trusted cert:
  Subject: CN=VeriSign Class 1 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
  Issuer:  CN=VeriSign Class 1 Public Primary Certification Authority - G3, OU="(c) 1999 VeriSign, Inc. - For authorized use only", OU=VeriSign Trust Network, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x8b5b75568454850b00cfaf3848ceb1a4
  Valid from Fri Oct 01 12:00:00 NZST 1999 until Thu Jul 17 11:59:59 NZST 2036

adding as trusted cert:
  Subject: CN=Class 3 Public Primary OCSP Responder, OU=Terms of use at https://www.verisign.com/RPA (c)00, OU=VeriSign Trust Network, O="VeriSign, Inc."
  Issuer:  OU=Class 3 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x2e969ebfb6626cec7be973cce36cc184
  Valid from Fri Aug 04 12:00:00 NZST 2000 until Wed Aug 04 11:59:59 NZST 2004

adding as trusted cert:
  Subject: CN=Entrust.net Certification Authority (2048), OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.), O=Entrust.net
  Issuer:  CN=Entrust.net Certification Authority (2048), OU=(c) 1999 Entrust.net Limited, OU=www.entrust.net/CPS_2048 incorp. by ref. (limits liab.), O=Entrust.net
  Algorithm: RSA; Serial number: 0x3863b966
  Valid from Sat Dec 25 06:50:51 NZDT 1999 until Wed Dec 25 07:20:51 NZDT 2019

adding as trusted cert:
  Subject: CN=Class 2 Public Primary OCSP Responder, OU=Terms of use at https://www.verisign.com/RPA (c)00, OU=VeriSign Trust Network, O="VeriSign, Inc."
  Issuer:  OU=Class 2 Public Primary Certification Authority, O="VeriSign, Inc.", C=US
  Algorithm: RSA; Serial number: 0x94617e61dd8d41ca00ca062e8798aa7
  Valid from Tue Aug 01 12:00:00 NZST 2000 until Sun Aug 01 11:59:59 NZST 2004

adding as trusted cert:
  Subject: EMAILADDRESS=ips@mail.ips.es, CN=IPS CA Timestamping Certification Authority, OU=IPS CA Timestamping Certification Authority, O="ips@mail.ips.es C.I.F.  B-60929452", O=IPS Internet publishing Services s.l., L=Barcelona, ST=Barcelona, C=ES
  Issuer:  EMAILADDRESS=ips@mail.ips.es, CN=IPS CA Timestamping Certification Authority, OU=IPS CA Timestamping Certification Authority, O="ips@mail.ips.es C.I.F.  B-60929452", O=IPS Internet publishing Services s.l., L=Barcelona, ST=Barcelona, C=ES
  Algorithm: RSA; Serial number: 0x0
  Valid from Sat Dec 29 14:10:18 NZDT 2001 until Sat Dec 27 14:10:18 NZDT 2025

adding as trusted cert:
  Subject: CN=Sonera Class2 CA, O=Sonera, C=FI
  Issuer:  CN=Sonera Class2 CA, O=Sonera, C=FI
  Algorithm: RSA; Serial number: 0x1d
  Valid from Fri Apr 06 19:29:40 NZST 2001 until Tue Apr 06 19:29:40 NZST 2021

trigger seeding of SecureRandom
done seeding SecureRandom
Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
%% No cached client session
*** ClientHello, TLSv1
RandomCookie:  GMT: 1309145093 bytes = { 197, 134, 149, 20, 169, 180, 214, 206, 61, 176, 55, 174, 249, 150, 100, 111, 36, 164, 85, 163, 168, 195, 171, 70, 87, 231, 244, 120 }
Session ID:  {}
Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
Compression Methods:  { 0 }
***
main, WRITE: TLSv1 Handshake, length = 81
main, WRITE: SSLv2 client hello message, length = 110
main, READ: TLSv1 Handshake, length = 81
*** ServerHello, TLSv1
RandomCookie:  GMT: 1309145093 bytes = { 169, 1, 209, 237, 93, 240, 105, 246, 147, 105, 141, 83, 232, 38, 198, 142, 230, 1, 59, 143, 80, 61, 109, 166, 151, 232, 183, 115 }
Session ID:  {139, 136, 134, 110, 119, 88, 26, 55, 240, 114, 172, 31, 8, 113, 2, 55, 132, 67, 13, 85, 119, 183, 100, 236, 107, 174, 182, 183, 0, 54, 252, 172}
Cipher Suite: TLS_RSA_WITH_AES_128_CBC_SHA
Compression Method: 0
Extension renegotiation_info, renegotiated_connection: <empty>
***
%% Created:  [Session-1, TLS_RSA_WITH_AES_128_CBC_SHA]
** TLS_RSA_WITH_AES_128_CBC_SHA
main, READ: TLSv1 Handshake, length = 5586
*** Certificate chain
chain [0] = [
[
  Version: V3
  Subject: EMAILADDRESS=postmaster@lucidsolutions.co.nz, CN=www.lucidsolutions.co.nz, OU=StartCom Free Certificate Member, O=Persona Not Validated, C=NZ, OID.2.5.4.13=407377-SyNBTN6TZel81Oc6
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 4096 bits
  modulus: 909171226193964442856034542919779571302756716842604065496647126029337646553494422201908082489332894666963264540864774934816821283409936652517023118234546104606528553825487463693398696267144403714374466140002002454195622649445416761420536748818450175448717781242165735156050900625046116515487383148145693949694568993977973985374367978566828051552164453271663492680302378971576855893904009372648866136470383019106615691481737604556068338833058567199733602197471571831173595545071394146022605658306898473611429731173722141261426506194581245485986014086430816495658110289396710929497224660518039911362884184350052863734017585877850301363106099698779415766320278519445623545254184422031624042959526393173443849888186725654368711188430590604509951513759124970300827658778902193316866484999845373615594124474517848592418657092599841692788893048495034791529157897304999549196492159480376127495678624318526597738141124785994890773187661272641760407019352223105693302053535400684911593122626474454650938960443441961398005707200368129726875829642032933701369826167302030539571291488803603080411560738859487247504288595188716565109125026455225047152226532256522913708005156558057124953540977871883834119409674822115745921791482883983745598654049
  public exponent: 65537
  Validity: [From: Mon Apr 18 18:01:53 NZST 2011,
               To: Thu Apr 19 18:07:00 NZST 2012]
  Issuer: CN=StartCom Class 1 Primary Intermediate Server CA, OU=Secure Digital Certificate Signing, O=StartCom Ltd., C=IL
  SerialNumber: [    035a96]

Certificate Extensions: 10
[1]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
AuthorityInfoAccess [
  [
   accessMethod: ocsp
   accessLocation: URIName: http://ocsp.startssl.com/sub/class1/server/ca, 
   accessMethod: caIssuers
   accessLocation: URIName: http://aia.startssl.com/certs/sub.class1.server.ca.crt]
]

[2]: ObjectId: 2.5.29.17 Criticality=false
SubjectAlternativeName [
  DNSName: www.lucidsolutions.co.nz
  DNSName: lucidsolutions.co.nz
]

[3]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: EB 42 34 D0 98 B0 AB 9F   F4 1B 6B 08 F7 CC 64 2E  .B4.......k...d.
0010: EF 0E 2C 45                                        ..,E
]

]

[4]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: AB 08 D9 03 37 40 61 A1   23 7E AA AE F7 8F C7 C2  ....7@a.#.......
0010: A0 E4 DF 29                                        ...)
]
]

[5]: ObjectId: 2.5.29.18 Criticality=false
IssuerAlternativeName [
  URIName: http://www.startssl.com/
]

[6]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
  [CertificatePolicyId: [1.3.6.1.4.1.23223.1.2.2]
[PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.1
  qualifier: 0000: 16 22 68 74 74 70 3A 2F   2F 77 77 77 2E 73 74 61  ."http://www.sta
0010: 72 74 73 73 6C 2E 63 6F   6D 2F 70 6F 6C 69 63 79  rtssl.com/policy
0020: 2E 70 64 66                                        .pdf

], PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.1
  qualifier: 0000: 16 28 68 74 74 70 3A 2F   2F 77 77 77 2E 73 74 61  .(http://www.sta
0010: 72 74 73 73 6C 2E 63 6F   6D 2F 69 6E 74 65 72 6D  rtssl.com/interm
0020: 65 64 69 61 74 65 2E 70   64 66                    ediate.pdf

], PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.2
  qualifier: 0000: 30 81 AA 30 14 16 0D 53   74 61 72 74 43 6F 6D 20  0..0...StartCom 
0010: 4C 74 64 2E 30 03 02 01   01 1A 81 91 4C 69 6D 69  Ltd.0.......Limi
0020: 74 65 64 20 4C 69 61 62   69 6C 69 74 79 2C 20 73  ted Liability, s
0030: 65 65 20 73 65 63 74 69   6F 6E 20 2A 4C 65 67 61  ee section *Lega
0040: 6C 20 4C 69 6D 69 74 61   74 69 6F 6E 73 2A 20 6F  l Limitations* o
0050: 66 20 74 68 65 20 53 74   61 72 74 43 6F 6D 20 43  f the StartCom C
0060: 65 72 74 69 66 69 63 61   74 69 6F 6E 20 41 75 74  ertification Aut
0070: 68 6F 72 69 74 79 20 50   6F 6C 69 63 79 20 61 76  hority Policy av
0080: 61 69 6C 61 62 6C 65 20   61 74 20 68 74 74 70 3A  ailable at http:
0090: 2F 2F 77 77 77 2E 73 74   61 72 74 73 73 6C 2E 63  //www.startssl.c
00A0: 6F 6D 2F 70 6F 6C 69 63   79 2E 70 64 66           om/policy.pdf

]]  ]
]

[7]: ObjectId: 2.5.29.19 Criticality=false
BasicConstraints:[
  CA:false
  PathLen: undefined
]

[8]: ObjectId: 2.5.29.37 Criticality=false
ExtendedKeyUsages [
  serverAuth
]

[9]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
  [DistributionPoint:
     [URIName: http://crl.startssl.com/crt1-crl.crl]
]]

[10]: ObjectId: 2.5.29.15 Criticality=false
KeyUsage [
  DigitalSignature
  Key_Encipherment
  Key_Agreement
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 9A 33 D4 E4 C6 52 3C 72   1C 28 0E A4 E4 27 8B 1E  .3...R<r.(...'..
0010: 9E 72 DB 39 F0 EB 30 BB   C6 40 22 98 F4 0E 98 05  .r.9..0..@".....
0020: 76 5A 18 77 E4 9F 94 6C   21 17 E3 80 E0 A4 14 48  vZ.w...l!......H
0030: 5B 22 B2 68 35 DE 87 AD   8F 17 52 11 40 0A EB 31  [".h5.....R.@..1
0040: F4 1A E1 8F 0E 6A 3D E2   61 60 68 9B 77 12 68 DD  .....j=.a`h.w.h.
0050: 34 32 2D 98 90 D3 28 FC   CC B7 FD 2F 1C 5A 61 24  42-...(..../.Za$
0060: 2F E8 CE 7F 52 A6 07 AF   99 F7 1A 0B 2A 2B CE 41  /...R.......*+.A
0070: 41 6C 14 C3 99 3E 5B 6B   D7 78 98 CB F3 71 37 53  Al...>[k.x...q7S
0080: 90 A1 72 68 D5 13 A5 20   E0 BC 41 D2 D0 32 52 8A  ..rh... ..A..2R.
0090: FD 03 85 32 07 C9 F4 29   9F 14 73 CD 57 CC A4 24  ...2...)..s.W..$
00A0: 6E 18 2B 9A 90 B7 F4 65   6A CB DC 50 92 D9 6D 91  n.+....ej..P..m.
00B0: D6 53 7A 92 EC 2C B4 0B   00 9A B1 DD 85 FA 11 AA  .Sz..,..........
00C0: 94 5E B8 D2 F6 24 01 6D   C7 4F 83 83 E0 56 60 EC  .^...$.m.O...V`.
00D0: 8F 92 35 E7 50 91 6D 8A   C9 B2 82 57 AD 62 A8 DA  ..5.P.m....W.b..
00E0: 64 F6 F7 D4 61 09 B2 75   E5 8C 42 E2 91 4F 68 75  d...a..u..B..Ohu
00F0: 67 7B D2 E6 04 FC EC 92   BD F9 7A 1D 5B 2C 5B 9D  g.........z.[,[.

]
chain [1] = [
[
  Version: V3
  Subject: CN=StartCom Class 1 Primary Intermediate Server CA, OU=Secure Digital Certificate Signing, O=StartCom Ltd., C=IL
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 2048 bits
  modulus: 23043311419181501292527247861113485458969990000176969572928487125610328718640358776296784329139701895507939978509602199703582046647800301196329962881802726979840948879748631447682791504335531807627543350781079004441302738111449558114670078235585623385311259193322652861942154490953032014880179698552644345978332615324375889118129681309744934685019388999396733295671414516090296454081874084400650146893135217364523623909107160996666214044965018335835460969612771799249030311992097247646339547833424266458382083766750651773157373634371708540480050638973970641999936357643632464229605145563804683788973505051890668729511
  public exponent: 65537
  Validity: [From: Thu Oct 25 09:54:17 NZDT 2007,
               To: Wed Oct 25 09:54:17 NZDT 2017]
  Issuer: CN=StartCom Certification Authority, OU=Secure Digital Certificate Signing, O=StartCom Ltd., C=IL
  SerialNumber: [    18]

Certificate Extensions: 7
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: EB 42 34 D0 98 B0 AB 9F   F4 1B 6B 08 F7 CC 64 2E  .B4.......k...d.
0010: EF 0E 2C 45                                        ..,E
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 4E 0B EF 1A A4 40 5B A5   17 69 87 30 CA 34 68 43  N....@[..i.0.4hC
0010: D0 41 AE F2                                        .A..
]

]

[3]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
  [DistributionPoint:
     [URIName: http://www.startssl.com/sfsca.crl]
, DistributionPoint:
     [URIName: http://crl.startssl.com/sfsca.crl]
]]

[4]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
  [CertificatePolicyId: [1.3.6.1.4.1.23223.1.2.1]
[PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.1
  qualifier: 0000: 16 22 68 74 74 70 3A 2F   2F 77 77 77 2E 73 74 61  ."http://www.sta
0010: 72 74 73 73 6C 2E 63 6F   6D 2F 70 6F 6C 69 63 79  rtssl.com/policy
0020: 2E 70 64 66                                        .pdf

], PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.1
  qualifier: 0000: 16 28 68 74 74 70 3A 2F   2F 77 77 77 2E 73 74 61  .(http://www.sta
0010: 72 74 73 73 6C 2E 63 6F   6D 2F 69 6E 74 65 72 6D  rtssl.com/interm
0020: 65 64 69 61 74 65 2E 70   64 66                    ediate.pdf

]]  ]
]

[5]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  Key_CertSign
  Crl_Sign
]

[6]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
AuthorityInfoAccess [
  [
   accessMethod: ocsp
   accessLocation: URIName: http://ocsp.startssl.com/ca, 
   accessMethod: caIssuers
   accessLocation: URIName: http://www.startssl.com/sfsca.crt]
]

[7]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
  CA:true
  PathLen:2147483647
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 21 09 49 3E A5 88 6E E0   0B 8B 48 DA 31 4D 8F F7  !.I>..n...H.1M..
0010: 56 57 A2 E1 D3 62 57 E9   B5 56 F3 85 45 75 3B E5  VW...bW..V..Eu;.
0020: 50 1F 04 8B E6 A0 5A 3E   E7 00 AE 85 D0 FB FF 20  P.....Z>....... 
0030: 03 64 CB AD 02 E1 C6 91   72 F8 A3 4D D6 DE E8 CC  .d......r..M....
0040: 3F A1 8A A2 E3 7C 37 A7   C6 4F 8F 35 D6 F4 D6 6E  ?.....7..O.5...n
0050: 06 7B DD 21 D9 CF 56 FF   CB 30 22 49 FE 89 04 F3  ...!..V..0"I....
0060: 85 E5 AA F1 E7 1F E8 75   90 4D DD F9 46 F7 42 34  .......u.M..F.B4
0070: F7 45 58 0C 11 0D 84 B0   C6 DA 5D 3E F9 01 9E E7  .EX.......]>....
0080: E1 DA 55 95 BE 74 1C 7B   FC 4D 14 4F AC 7E 55 47  ..U..t...M.O..UG
0090: 7D 7B F4 A5 0D 49 1E 95   E8 F7 12 C1 CC FF 76 A6  .....I........v.
00A0: 25 47 D0 F3 75 35 BE 97   B7 58 16 EB AA 5C 78 6F  %G..u5...X...\xo
00B0: EC 53 30 AF EA 04 4D CC   A9 02 E3 F0 B6 04 12 F6  .S0...M.........
00C0: 30 B1 11 3D 90 4E 56 64   D7 DC 3C 43 5F 73 39 EF  0..=.NVd..<C_s9.
00D0: 4B AF 87 EB F6 FE 68 88   44 72 EA D2 07 C6 69 B0  K.....h.Dr....i.
00E0: C1 A1 8B EF 17 49 D7 61   B1 45 48 5F 3B 20 21 E9  .....I.a.EH_; !.
00F0: 5B B2 CC F4 D7 E9 31 F5   0B 15 61 3B 7A 94 E3 EB  [.....1...a;z...
0100: D9 BC 7F 94 AE 6A E3 62   62 96 A8 64 7C B8 87 F3  .....j.bb..d....
0110: 99 32 7E 92 A2 52 BE BB   F8 65 CF C9 F2 30 FC 8B  .2...R...e...0..
0120: C1 C2 A6 96 D7 5F 89 E1   5C 34 80 F5 8F 47 07 2F  ....._..\4...G./
0130: B4 91 BF B1 A2 7E 5F 4B   5A D0 5B 9F 24 86 05 51  ......_KZ.[.$..Q
0140: 5A 69 03 65 43 49 71 C5   E0 6F 94 34 6B F6 1B D8  Zi.eCIq..o.4k...
0150: A9 B0 4C 7E 53 EB 8F 48   DF CA 33 B5 48 FA 36 4A  ..L.S..H..3.H.6J
0160: 1A 53 A6 33 0C D0 89 CD   49 15 CD 89 31 3C 90 C0  .S.3....I...1<..
0170: 72 D7 65 4B 52 35 8A 46   11 44 B9 3D 8E 28 65 A6  r.eKR5.F.D.=.(e.
0180: 3E 79 9E 5C 08 44 29 AD   B0 35 11 2E 21 4E B8 D2  >y.\.D)..5..!N..
0190: E7 10 3E 5D 84 83 B3 C3   C2 E4 D2 C6 FD 09 4B 74  ..>]..........Kt
01A0: 09 DD F1 B3 D3 19 3E 80   0D A2 0B 19 F0 38 E7 C5  ......>......8..
01B0: C2 AF E2 23 DB 61 E2 9D   5C 6E 20 89 49 2E 23 6A  ...#.a..\n .I.#j
01C0: B2 62 C1 45 B4 9F AF 8B   A7 F1 22 3B F8 7D E2 90  .b.E......";....
01D0: D0 7A 19 FB 4A 4C E3 D2   7D 5F 4A 83 03 ED 27 D6  .z..JL..._J...'.
01E0: 23 9E 6B 8D B4 59 A2 D9   EF 6C 82 29 DD 75 19 3C  #.k..Y...l.).u.<
01F0: 3F 4C 10 8D EF BB 75 27   D2 AE 83 A7 A8 CE 5B A7  ?L....u'......[.

]
chain [2] = [
[
  Version: V3
  Subject: CN=StartCom Certification Authority, OU=Secure Digital Certificate Signing, O=StartCom Ltd., C=IL
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 4096 bits
  modulus: 789552251250282597884701306815328508964205985827488062607543264199150819501779464146286981690420748988177041993780030919530451517811288720904237273985071468440469512284971154523062731349541177414421836235833952136924818185579870972709348669634655432630570477645990566129578252176638217693511340710693958486303214352334794049077164088394612746139060696788661237576231105080627141763901273859646824393573292182923267194832625533554806290003836058197165906656795844108162275688255024008572734007610974850429346100268000195219546435675787454780584516306985716486035722903543605127829660096749368302297948258789070600653866453524661304007956232152654155506887617521558634050065571419849280567844296846727079184553313865458209634158723637787681328795393504399629170385823984753610395099252135964875349840516616433578263343032079827146971491369883451426845848136805649142980849296497031202969501327029926472200667136297649882796331571948633211294958383053906535546294511470090910733103129598446925562305780242809422466171611189461940236370349767847709394748905303004128764471435176814978966543832900219242019014240312719338968931647272384455213416831229096955860767422493495839357567307394652772383917528590159405000890379087576405604782667
  public exponent: 65537
  Validity: [From: Mon Sep 18 07:46:36 NZST 2006,
               To: Thu Sep 18 07:46:36 NZST 2036]
  Issuer: CN=StartCom Certification Authority, OU=Secure Digital Certificate Signing, O=StartCom Ltd., C=IL
  SerialNumber: [    01]

Certificate Extensions: 7
[1]: ObjectId: 2.16.840.1.113730.1.13 Criticality=false
Extension unknown: DER encoded OCTET string =
0000: 04 2B 16 29 53 74 61 72   74 43 6F 6D 20 46 72 65  .+.)StartCom Fre
0010: 65 20 53 53 4C 20 43 65   72 74 69 66 69 63 61 74  e SSL Certificat
0020: 69 6F 6E 20 41 75 74 68   6F 72 69 74 79           ion Authority


[2]: ObjectId: 2.16.840.1.113730.1.1 Criticality=false
NetscapeCertType [
   SSL CA
   S/MIME CA
   Object Signing CA]

[3]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 4E 0B EF 1A A4 40 5B A5   17 69 87 30 CA 34 68 43  N....@[..i.0.4hC
0010: D0 41 AE F2                                        .A..
]
]

[4]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
  [DistributionPoint:
     [URIName: http://cert.startcom.org/sfsca-crl.crl]
, DistributionPoint:
     [URIName: http://crl.startcom.org/sfsca-crl.crl]
]]

[5]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
  [CertificatePolicyId: [1.3.6.1.4.1.23223.1.1.1]
[PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.1
  qualifier: 0000: 16 23 68 74 74 70 3A 2F   2F 63 65 72 74 2E 73 74  .#http://cert.st
0010: 61 72 74 63 6F 6D 2E 6F   72 67 2F 70 6F 6C 69 63  artcom.org/polic
0020: 79 2E 70 64 66                                     y.pdf

], PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.1
  qualifier: 0000: 16 29 68 74 74 70 3A 2F   2F 63 65 72 74 2E 73 74  .)http://cert.st
0010: 61 72 74 63 6F 6D 2E 6F   72 67 2F 69 6E 74 65 72  artcom.org/inter
0020: 6D 65 64 69 61 74 65 2E   70 64 66                 mediate.pdf

], PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.2
  qualifier: 0000: 30 81 C3 30 27 16 20 53   74 61 72 74 20 43 6F 6D  0..0'. Start Com
0010: 6D 65 72 63 69 61 6C 20   28 53 74 61 72 74 43 6F  mercial (StartCo
0020: 6D 29 20 4C 74 64 2E 30   03 02 01 01 1A 81 97 4C  m) Ltd.0.......L
0030: 69 6D 69 74 65 64 20 4C   69 61 62 69 6C 69 74 79  imited Liability
0040: 2C 20 72 65 61 64 20 74   68 65 20 73 65 63 74 69  , read the secti
0050: 6F 6E 20 2A 4C 65 67 61   6C 20 4C 69 6D 69 74 61  on *Legal Limita
0060: 74 69 6F 6E 73 2A 20 6F   66 20 74 68 65 20 53 74  tions* of the St
0070: 61 72 74 43 6F 6D 20 43   65 72 74 69 66 69 63 61  artCom Certifica
0080: 74 69 6F 6E 20 41 75 74   68 6F 72 69 74 79 20 50  tion Authority P
0090: 6F 6C 69 63 79 20 61 76   61 69 6C 61 62 6C 65 20  olicy available 
00A0: 61 74 20 68 74 74 70 3A   2F 2F 63 65 72 74 2E 73  at http://cert.s
00B0: 74 61 72 74 63 6F 6D 2E   6F 72 67 2F 70 6F 6C 69  tartcom.org/poli
00C0: 63 79 2E 70 64 66                                  cy.pdf

]]  ]
]

[6]: ObjectId: 2.5.29.15 Criticality=false
KeyUsage [
  DigitalSignature
  Key_Encipherment
  Key_Agreement
  Key_CertSign
  Crl_Sign
]

[7]: ObjectId: 2.5.29.19 Criticality=false
BasicConstraints:[
  CA:true
  PathLen:2147483647
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 16 6C 99 F4 66 0C 34 F5   D0 85 5E 7D 0A EC DA 10  .l..f.4...^.....
0010: 4E 38 1C 5E DF A6 25 05   4B 91 32 C1 E8 3B F1 3D  N8.^..%.K.2..;.=
0020: DD 44 09 5B 07 49 8A 29   CB 66 02 B7 B1 9A F7 25  .D.[.I.).f.....%
0030: 98 09 3C 8E 1B E1 DD 36   87 2B 4B BB 68 D3 39 66  ..<....6.+K.h.9f
0040: 3D A0 26 C7 F2 39 91 1D   51 AB 82 7B 7E D5 CE 5A  =.&..9..Q......Z
0050: E4 E2 03 57 70 69 97 08   F9 5E 58 A6 0A DF 8C 06  ...Wpi...^X.....
0060: 9A 45 16 16 38 0A 5E 57   F6 62 C7 7A 02 05 E6 BC  .E..8.^W.b.z....
0070: 1E B5 F2 9E F4 A9 29 83   F8 B2 14 E3 6E 28 87 44  ......).....n(.D
0080: C3 90 1A DE 38 A9 3C AC   43 4D 64 45 CE DD 28 A9  ....8.<.CMdE..(.
0090: 5C F2 73 7B 04 F8 17 E8   AB B1 F3 2E 5C 64 6E 73  \.s.........\dns
00A0: 31 3A 12 B8 BC B3 11 E4   7D 8F 81 51 9A 3B 8D 89  1:.........Q.;..
00B0: F4 4D 93 66 7B 3C 03 ED   D3 9A 1D 9A F3 65 50 F5  .M.f.<.......eP.
00C0: A0 D0 75 9F 2F AF F0 EA   82 43 98 F8 69 9C 89 79  ..u./....C..i..y
00D0: C4 43 8E 46 72 E3 64 36   12 AF F7 25 1E 38 89 90  .C.Fr.d6...%.8..
00E0: 77 7E C3 6B 6A B9 C3 CB   44 4B AC 78 90 8B E7 C7  w..kj...DK.x....
00F0: 2C 1E 4B 11 44 C8 34 52   27 CD 0A 5D 9F 85 C1 89  ,.K.D.4R'..]....
0100: D5 1A 78 F2 95 10 53 32   DD 80 84 66 75 D9 B5 68  ..x...S2...fu..h
0110: 28 FB 61 2E BE 84 A8 38   C0 99 12 86 A5 1E 67 64  (.a....8......gd
0120: AD 06 2E 2F A9 70 85 C7   96 0F 7C 89 65 F5 8E 43  .../.p......e..C
0130: 54 0E AB DD A5 80 39 94   60 C0 34 C9 96 70 2C A3  T.....9.`.4..p,.
0140: 12 F5 1F 48 7B BD 1C 7E   6B B7 9D 90 F4 22 3B AE  ...H....k....";.
0150: F8 FC 2A CA FA 82 52 A0   EF AF 4B 55 93 EB C1 B5  ..*...R...KU....
0160: F0 22 8B AC 34 4E 26 22   04 A1 87 2C 75 4A B7 E5  ."..4N&"...,uJ..
0170: 7D 13 D7 B8 0C 64 C0 36   D2 C9 2F 86 12 8C 23 09  .....d.6../...#.
0180: C1 1B 82 3B 73 49 A3 6A   57 87 94 E5 D6 78 C5 99  ...;sI.jW....x..
0190: 43 63 E3 4D E0 77 2D E1   65 99 72 69 04 1A 47 09  Cc.M.w-.e.ri..G.
01A0: E6 0F 01 56 24 FB 1F BF   0E 79 A9 58 2E B9 C4 09  ...V$....y.X....
01B0: 01 7E 95 BA 6D 00 06 3E   B2 EA 4A 10 39 D8 D0 2B  ....m..>..J.9..+
01C0: F5 BF EC 75 BF 97 02 C5   09 1B 08 DC 55 37 E2 81  ...u........U7..
01D0: FB 37 84 43 62 20 CA E7   56 4B 65 EA FE 6C C1 24  .7.Cb ..VKe..l.$
01E0: 93 24 A1 34 EB 05 FF 9A   22 AE 9B 7D 3F F1 65 51  .$.4...."...?.eQ
01F0: 0A A6 30 6A B3 F4 88 1C   80 0D FC 72 8A E8 83 5E  ..0j.......r...^

]
***
Found trusted certificate:
[
[
  Version: V3
  Subject: CN=StartCom Certification Authority, OU=Secure Digital Certificate Signing, O=StartCom Ltd., C=IL
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 4096 bits
  modulus: 789552251250282597884701306815328508964205985827488062607543264199150819501779464146286981690420748988177041993780030919530451517811288720904237273985071468440469512284971154523062731349541177414421836235833952136924818185579870972709348669634655432630570477645990566129578252176638217693511340710693958486303214352334794049077164088394612746139060696788661237576231105080627141763901273859646824393573292182923267194832625533554806290003836058197165906656795844108162275688255024008572734007610974850429346100268000195219546435675787454780584516306985716486035722903543605127829660096749368302297948258789070600653866453524661304007956232152654155506887617521558634050065571419849280567844296846727079184553313865458209634158723637787681328795393504399629170385823984753610395099252135964875349840516616433578263343032079827146971491369883451426845848136805649142980849296497031202969501327029926472200667136297649882796331571948633211294958383053906535546294511470090910733103129598446925562305780242809422466171611189461940236370349767847709394748905303004128764471435176814978966543832900219242019014240312719338968931647272384455213416831229096955860767422493495839357567307394652772383917528590159405000890379087576405604782667
  public exponent: 65537
  Validity: [From: Mon Sep 18 07:46:36 NZST 2006,
               To: Thu Sep 18 07:46:36 NZST 2036]
  Issuer: CN=StartCom Certification Authority, OU=Secure Digital Certificate Signing, O=StartCom Ltd., C=IL
  SerialNumber: [    01]

Certificate Extensions: 7
[1]: ObjectId: 2.16.840.1.113730.1.13 Criticality=false
Extension unknown: DER encoded OCTET string =
0000: 04 2B 16 29 53 74 61 72   74 43 6F 6D 20 46 72 65  .+.)StartCom Fre
0010: 65 20 53 53 4C 20 43 65   72 74 69 66 69 63 61 74  e SSL Certificat
0020: 69 6F 6E 20 41 75 74 68   6F 72 69 74 79           ion Authority


[2]: ObjectId: 2.16.840.1.113730.1.1 Criticality=false
NetscapeCertType [
   SSL CA
   S/MIME CA
   Object Signing CA]

[3]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 4E 0B EF 1A A4 40 5B A5   17 69 87 30 CA 34 68 43  N....@[..i.0.4hC
0010: D0 41 AE F2                                        .A..
]
]

[4]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
  [DistributionPoint:
     [URIName: http://cert.startcom.org/sfsca-crl.crl]
, DistributionPoint:
     [URIName: http://crl.startcom.org/sfsca-crl.crl]
]]

[5]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
  [CertificatePolicyId: [1.3.6.1.4.1.23223.1.1.1]
[PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.1
  qualifier: 0000: 16 23 68 74 74 70 3A 2F   2F 63 65 72 74 2E 73 74  .#http://cert.st
0010: 61 72 74 63 6F 6D 2E 6F   72 67 2F 70 6F 6C 69 63  artcom.org/polic
0020: 79 2E 70 64 66                                     y.pdf

], PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.1
  qualifier: 0000: 16 29 68 74 74 70 3A 2F   2F 63 65 72 74 2E 73 74  .)http://cert.st
0010: 61 72 74 63 6F 6D 2E 6F   72 67 2F 69 6E 74 65 72  artcom.org/inter
0020: 6D 65 64 69 61 74 65 2E   70 64 66                 mediate.pdf

], PolicyQualifierInfo: [
  qualifierID: 1.3.6.1.5.5.7.2.2
  qualifier: 0000: 30 81 C3 30 27 16 20 53   74 61 72 74 20 43 6F 6D  0..0'. Start Com
0010: 6D 65 72 63 69 61 6C 20   28 53 74 61 72 74 43 6F  mercial (StartCo
0020: 6D 29 20 4C 74 64 2E 30   03 02 01 01 1A 81 97 4C  m) Ltd.0.......L
0030: 69 6D 69 74 65 64 20 4C   69 61 62 69 6C 69 74 79  imited Liability
0040: 2C 20 72 65 61 64 20 74   68 65 20 73 65 63 74 69  , read the secti
0050: 6F 6E 20 2A 4C 65 67 61   6C 20 4C 69 6D 69 74 61  on *Legal Limita
0060: 74 69 6F 6E 73 2A 20 6F   66 20 74 68 65 20 53 74  tions* of the St
0070: 61 72 74 43 6F 6D 20 43   65 72 74 69 66 69 63 61  artCom Certifica
0080: 74 69 6F 6E 20 41 75 74   68 6F 72 69 74 79 20 50  tion Authority P
0090: 6F 6C 69 63 79 20 61 76   61 69 6C 61 62 6C 65 20  olicy available 
00A0: 61 74 20 68 74 74 70 3A   2F 2F 63 65 72 74 2E 73  at http://cert.s
00B0: 74 61 72 74 63 6F 6D 2E   6F 72 67 2F 70 6F 6C 69  tartcom.org/poli
00C0: 63 79 2E 70 64 66                                  cy.pdf

]]  ]
]

[6]: ObjectId: 2.5.29.15 Criticality=false
KeyUsage [
  DigitalSignature
  Key_Encipherment
  Key_Agreement
  Key_CertSign
  Crl_Sign
]

[7]: ObjectId: 2.5.29.19 Criticality=false
BasicConstraints:[
  CA:true
  PathLen:2147483647
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 16 6C 99 F4 66 0C 34 F5   D0 85 5E 7D 0A EC DA 10  .l..f.4...^.....
0010: 4E 38 1C 5E DF A6 25 05   4B 91 32 C1 E8 3B F1 3D  N8.^..%.K.2..;.=
0020: DD 44 09 5B 07 49 8A 29   CB 66 02 B7 B1 9A F7 25  .D.[.I.).f.....%
0030: 98 09 3C 8E 1B E1 DD 36   87 2B 4B BB 68 D3 39 66  ..<....6.+K.h.9f
0040: 3D A0 26 C7 F2 39 91 1D   51 AB 82 7B 7E D5 CE 5A  =.&..9..Q......Z
0050: E4 E2 03 57 70 69 97 08   F9 5E 58 A6 0A DF 8C 06  ...Wpi...^X.....
0060: 9A 45 16 16 38 0A 5E 57   F6 62 C7 7A 02 05 E6 BC  .E..8.^W.b.z....
0070: 1E B5 F2 9E F4 A9 29 83   F8 B2 14 E3 6E 28 87 44  ......).....n(.D
0080: C3 90 1A DE 38 A9 3C AC   43 4D 64 45 CE DD 28 A9  ....8.<.CMdE..(.
0090: 5C F2 73 7B 04 F8 17 E8   AB B1 F3 2E 5C 64 6E 73  \.s.........\dns
00A0: 31 3A 12 B8 BC B3 11 E4   7D 8F 81 51 9A 3B 8D 89  1:.........Q.;..
00B0: F4 4D 93 66 7B 3C 03 ED   D3 9A 1D 9A F3 65 50 F5  .M.f.<.......eP.
00C0: A0 D0 75 9F 2F AF F0 EA   82 43 98 F8 69 9C 89 79  ..u./....C..i..y
00D0: C4 43 8E 46 72 E3 64 36   12 AF F7 25 1E 38 89 90  .C.Fr.d6...%.8..
00E0: 77 7E C3 6B 6A B9 C3 CB   44 4B AC 78 90 8B E7 C7  w..kj...DK.x....
00F0: 2C 1E 4B 11 44 C8 34 52   27 CD 0A 5D 9F 85 C1 89  ,.K.D.4R'..]....
0100: D5 1A 78 F2 95 10 53 32   DD 80 84 66 75 D9 B5 68  ..x...S2...fu..h
0110: 28 FB 61 2E BE 84 A8 38   C0 99 12 86 A5 1E 67 64  (.a....8......gd
0120: AD 06 2E 2F A9 70 85 C7   96 0F 7C 89 65 F5 8E 43  .../.p......e..C
0130: 54 0E AB DD A5 80 39 94   60 C0 34 C9 96 70 2C A3  T.....9.`.4..p,.
0140: 12 F5 1F 48 7B BD 1C 7E   6B B7 9D 90 F4 22 3B AE  ...H....k....";.
0150: F8 FC 2A CA FA 82 52 A0   EF AF 4B 55 93 EB C1 B5  ..*...R...KU....
0160: F0 22 8B AC 34 4E 26 22   04 A1 87 2C 75 4A B7 E5  ."..4N&"...,uJ..
0170: 7D 13 D7 B8 0C 64 C0 36   D2 C9 2F 86 12 8C 23 09  .....d.6../...#.
0180: C1 1B 82 3B 73 49 A3 6A   57 87 94 E5 D6 78 C5 99  ...;sI.jW....x..
0190: 43 63 E3 4D E0 77 2D E1   65 99 72 69 04 1A 47 09  Cc.M.w-.e.ri..G.
01A0: E6 0F 01 56 24 FB 1F BF   0E 79 A9 58 2E B9 C4 09  ...V$....y.X....
01B0: 01 7E 95 BA 6D 00 06 3E   B2 EA 4A 10 39 D8 D0 2B  ....m..>..J.9..+
01C0: F5 BF EC 75 BF 97 02 C5   09 1B 08 DC 55 37 E2 81  ...u........U7..
01D0: FB 37 84 43 62 20 CA E7   56 4B 65 EA FE 6C C1 24  .7.Cb ..VKe..l.$
01E0: 93 24 A1 34 EB 05 FF 9A   22 AE 9B 7D 3F F1 65 51  .$.4...."...?.eQ
01F0: 0A A6 30 6A B3 F4 88 1C   80 0D FC 72 8A E8 83 5E  ..0j.......r...^

]
main, READ: TLSv1 Handshake, length = 4
*** ServerHelloDone
*** ClientKeyExchange, RSA PreMasterSecret, TLSv1
main, WRITE: TLSv1 Handshake, length = 518
SESSION KEYGEN:
PreMaster Secret:
0000: 03 01 0A B5 02 99 B9 4C   B3 CB DC E4 C5 CC 5E D7  .......L......^.
0010: AF 20 EF F8 12 96 39 5A   D8 98 EC A7 38 DF BF BD  . ....9Z....8...
0020: 50 66 0F 4E C0 35 6F 35   22 6F 3A D2 D8 A6 84 91  Pf.N.5o5"o:.....
CONNECTION KEYGEN:
Client Nonce:
0000: 4E 08 F8 05 C5 86 95 14   A9 B4 D6 CE 3D B0 37 AE  N...........=.7.
0010: F9 96 64 6F 24 A4 55 A3   A8 C3 AB 46 57 E7 F4 78  ..do$.U....FW..x
Server Nonce:
0000: 4E 08 F8 05 A9 01 D1 ED   5D F0 69 F6 93 69 8D 53  N.......].i..i.S
0010: E8 26 C6 8E E6 01 3B 8F   50 3D 6D A6 97 E8 B7 73  .&....;.P=m....s
Master Secret:
0000: 31 7F 40 A8 7F 75 3D BE   10 86 2A 1D 33 20 2E 29  1.@..u=...*.3 .)
0010: 41 9F F2 41 82 56 28 81   96 15 6D 6C ED 62 24 E3  A..A.V(...ml.b$.
0020: 24 F7 26 A9 F0 43 04 AF   1B 37 DB 49 5A FD 68 30  $.&..C...7.IZ.h0
Client MAC write Secret:
0000: 4F 9C 7A BD DB 3C 1A 76   41 92 11 9C 79 F5 94 67  O.z..<.vA...y..g
0010: BE 2D 0C 8D                                        .-..
Server MAC write Secret:
0000: F3 34 7D 70 C5 B7 24 0D   7E A9 0F 8E 72 88 C8 A1  .4.p..$.....r...
0010: 3C AC E6 F8                                        <...
Client write key:
0000: C4 2D B3 A8 50 4D 7D 23   CB 91 D6 19 BC 45 6F DD  .-..PM.#.....Eo.
Server write key:
0000: 82 A1 51 55 AD FB 39 1A   A7 DD 6C D0 08 C5 B7 BC  ..QU..9...l.....
Client write IV:
0000: 42 3F 51 8E BB A0 C0 B7   68 57 94 C6 A3 02 FB 04  B?Q.....hW......
Server write IV:
0000: 4C 46 DE 58 E3 BC 76 C8   2A B6 B9 BC DC E0 A4 8E  LF.X..v.*.......
main, WRITE: TLSv1 Change Cipher Spec, length = 1
*** Finished
verify_data:  { 10, 27, 254, 84, 217, 233, 9, 243, 1, 22, 213, 50 }
***
main, WRITE: TLSv1 Handshake, length = 48
main, READ: TLSv1 Change Cipher Spec, length = 1
main, READ: TLSv1 Handshake, length = 48
*** Finished
verify_data:  { 185, 221, 231, 143, 165, 56, 142, 99, 84, 214, 140, 84 }
***
%% Cached client session: [Session-1, TLS_RSA_WITH_AES_128_CBC_SHA]
main, WRITE: TLSv1 Application Data, length = 32
Successfully connected
Document Actions