Hi folks!
I've a strange problem, please help me to find a solution (not telling me to
make a script in order restart tomcat in case of the exception)
Under linux environment,
RedHat EL5.5
Jdk 1.5.0_22
Tomcat6.0.26
our webapps takes strange intermittent "javax.net.ssl.SSLException: Invalid
padding" errors.
The same webapp under a windows system never catches the exception
The webapps uses tomcat like a client with the axis library (1.4 version
only, it is non axis 2.0 capable) in order to connect to an externa
webservice with https.
You catch the exception after 1 hour of work, 5, 7 hours and more than 24
hours of work.
Once the exception is catched, the only solution to make the webapp can work
again, is to restart the tomcat.
Under the windows machine we never caught the exception.
I also attach the wireshark compatible files of both situations:
interop91ko.enc when it doesn't work; you can take a look at the pattern
294.  http://www.ietf.org/rfc/rfc2246.txt?number=2246

bad_record_mac
       This alert is returned if a record is received with an incorrect
       MAC. This message is always fatal.

interop91ok.enc when it work

This is the application log whe it doesn't work
INFO - 2010-06-11 09:29:23,366 - Classe:
xmlbean.porte.trattamentoMessaggio.TracciamentoXMLDB - Metodo: esegui -
Descrizione: Tempo impiegato per espletare il servizio:
xmlbean.porte.trattamentoMessaggio.TracciamentoXMLDB 27 millisecondi
WARN - 2010-06-11 09:29:23,369 - Classe:
com.insiel.lz.eccezione.ErroreArchivio - Metodo: <init> - Descrizione:
com.insiel.lz.eccezione.ErroreArchivio Name USE_DB is not bound in this
Context
%% No cached client session
*** ClientHello, TLSv1
RandomCookie:  GMT: 1276175571 bytes = { 178, 104, 165, 213, 42, 242, 127,
104, 185, 96, 10, 10, 144, 135, 31, 215, 19, 15, 193, 29, 90, 155, 117, 55,
129, 146, 158, 37 }
Session ID:  {}
Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA,
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA,
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA,
TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA,
SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA,
SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA,
SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA,
SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA,
SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA]
Compression Methods:  { 0 }
***
http-8080-Processor22, WRITE: TLSv1 Handshake, length = 79
http-8080-Processor22, WRITE: SSLv2 client hello message, length = 107
http-8080-Processor22, READ: TLSv1 Handshake, length = 2027
*** ServerHello, TLSv1
RandomCookie:  GMT: 76 bytes = { 47, 165, 19, 221, 87, 70, 210, 132, 119,
202, 97, 193, 19, 205, 134, 244, 181, 99, 28, 99, 172, 255, 204, 192, 49,
82, 4, 7 }
Session ID:  {0, 0, 1, 3, 106, 113, 89, 150, 68, 243, 18, 1, 225, 101, 242,
210, 143, 9, 97, 96, 88, 88, 88, 88, 76, 17, 229, 191, 0, 3, 43, 128}
Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA
Compression Method: 0
***
%% Created:  [Session-4, TLS_RSA_WITH_AES_256_CBC_SHA]
** TLS_RSA_WITH_AES_256_CBC_SHA
*** Certificate chain
chain [0] = [
[
  Version: V3
  Subject: CN=mirservicetest.sanita.finanze.it, OU=Servizi Telematici,
O=Agenzia delle Entrate, C=IT
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 1023 bits
  modulus:
58207992710420207750306341772876389603043646650567371795967235712322346423503549326915715421891623384258577382194993219087301918801026781257870936291031003721277585602850707821853939387367161528386939215539622436694699622360337510018939676618884560670453071146414673877747429996056435558639567741356668366823
  public exponent: 65537
  Validity: [From: Tue May 12 11:22:09 CEST 2009,
               To: Fri Apr 13 01:59:00 CEST 2012]
  Issuer: CN=CA Agenzia delle Entrate, OU=Servizi Telematici, O=Agenzia
delle Entrate, C=IT
  SerialNumber: [    0d0570]

Certificate Extensions: 4
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 7C 06 EB D0 34 48 DA D6   E5 50 BF 14 5B 62 F3 E5  ....4H...P..[b..
0010: AE 07 28 6F                                        ..(o
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: AD D7 15 73 5A 86 08 6B   8E 5A 7C 76 C3 DE 19 A5  ...sZ..k.Z.v....
0010: 6B 1B B3 8D                                        k...
]

]

[3]: ObjectId: 2.5.29.37 Criticality=false
ExtendedKeyUsages [
[1.3.6.1.5.5.7.3.1]]

[4]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  DigitalSignature
  Key_Encipherment
  Key_Agreement
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 34 58 C8 17 FA 61 0A E7   05 9B 66 2B 26 84 01 B0  4X...a....f+&...
0010: 35 E2 85 A8 AD AA 1B CA   90 0D E8 11 E1 DE 0A 22  5.............."
0020: 18 DB 50 7E 48 A7 20 FC   0D 1B F8 E3 3B 3D B0 90  ..P.H. .....;=..
0030: C0 28 D5 50 25 4A 61 F2   0E 26 40 C7 D5 92 8A E7  .(.P%Ja..&@.....
0040: EB BD 4D FD B0 EF 52 49   56 E1 94 45 B9 96 DB CE  ..M...RIV..E....
0050: 64 E0 C9 15 31 79 DD 3C   B3 29 F2 BE 6B 59 F3 02  d...1y.<.)..kY..
0060: C4 72 DE 61 31 CC 0C 89   05 AA 23 5F 93 44 0A CE  .r.a1.....#_.D..
0070: 9A 67 2A 0C C3 26 1C 15   4D 42 28 FE D7 3D 90 AB  .g*..&..MB(..=..
0080: 5C 21 32 95 8A E0 A8 47   94 C8 9B 28 ED E5 BB 00  \!2....G...(....
0090: D4 6C 56 1C 0F 27 92 AD   BC CF 01 B6 B9 80 84 FA  .lV..'..........
00A0: EC FB 0D AE 67 23 6D E4   8C 5D C7 40 F4 6B E8 79  ....g#m....@.k.y
00B0: 22 EA 80 12 93 41 B4 8F   A4 85 F6 5D 7B E8 DE 00  "....A.....]....
00C0: 19 54 D2 0B BA 93 8E 95   69 A3 BF 69 B2 2E 8A AF  .T......i..i....
00D0: AC A6 4A C8 4C 12 09 2E   61 2B 55 00 AF 41 9D 02  ..J.L...a+U..A..
00E0: E7 48 9B 39 3B F7 E5 75   AA 67 12 4B 0F 34 35 E5  .H.9;..u.g.K.45.
00F0: 80 9C 3D 52 05 02 7F 72   98 96 8C 13 E9 84 F8 DB  ..=R...r........

]
chain [1] = [
[
  Version: V3
  Subject: CN=CA Agenzia delle Entrate, OU=Servizi Telematici, O=Agenzia
delle Entrate, C=IT
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  RSA Public Key
            modulus:
a843371bb87af4ea2faa44b40ae3604df81bbeabec4b23e5e12063d76f1821f7559f5dcca4e5c1181a6c5b2fe3edf07a26b7d4f081e098e4baec9ade904800bb9533e813e77af64c94e5425c6054d77253ae6550c7455cb0408c7222121f544dfeabc979722c83ede5b7c2e747b90c8b215e0b2ce3d335cb22da603efb54d709aebcb5592c19a7fe14109a421da9eb1d8ab809e8a3071b3d3d742a0e4aa1abb5ea80c43cc59a6eac54ae09bc3dbb4eda7553a5ec7f9d15c9c37ef934a8b8dbb8df7b9dc5250930ee1fd64d78dc63f5b0172ab9acd56f81aef8f26a53f6fe5ab331ebc93a9f9b9294651a65025ebff2d19e28ee2eab35a7bc77252ad7ee1d87b7
    public exponent: 10001

  Validity: [From: Fri Apr 12 12:55:00 CEST 2002,
               To: Fri Apr 13 01:59:00 CEST 2012]
  Issuer: CN=CA Agenzia delle Entrate, OU=Servizi Telematici, O=Agenzia
delle Entrate, C=IT
  SerialNumber: [    0a]

Certificate Extensions: 4
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: AD D7 15 73 5A 86 08 6B   8E 5A 7C 76 C3 DE 19 A5  ...sZ..k.Z.v....
0010: 6B 1B B3 8D                                        k...
]
]

[2]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
  [DistributionPoint:
     [URIName: ldap://
cads.entrate.finanze.it/cn=CA%20Agenzia%20delle%20Entrate,ou=Servizi%20Telematici,o=Agenzia%20delle%20Entrate,c=it?authorityrevocationlist
]
]]

[3]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  Key_CertSign
  Crl_Sign
]

[4]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
CA:true
PathLen:3
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 8E C2 43 60 F5 5C AF CA   88 53 8D 15 0A F8 11 87  ..C`.\...S......
0010: 6F DF 40 5F 67 EA 37 37   AB 36 24 F1 82 66 0D F0  o...@_g.77.6$..f..
0020: 21 B3 B4 D5 F3 B1 BD AA   0B EA 69 29 63 F5 C4 40  !.........i)c..@
0030: A6 D8 ED 91 24 F6 B6 EA   55 E1 0A F3 CA 00 F0 D7  ....$...U.......
0040: 66 32 A7 B0 7F F2 AA 6A   3E 4C F2 9F CC 00 B8 2E  f2.....j>L......
0050: 77 8E 55 D5 A9 AC E3 7A   39 13 17 93 43 21 99 EE  w.U....z9...C!..
0060: 26 E4 96 03 8A FE AB 52   2B AA F7 41 A8 5C FB D1  &......R+..A.\..
0070: 1E E4 B5 5E E0 C4 74 01   A4 FC 56 6E 87 83 0E 78  ...^..t...Vn...x
0080: 3A AB 1E 13 1B C9 E8 67   2E A1 29 E6 79 3B E3 57  :......g..).y;.W
0090: 42 D2 9B 11 EC 5B 54 BF   A3 2B 1D 6A 21 9E 9A A1  B....[T..+.j!...
00A0: FC 2E 84 1B BB 5C 04 B1   B5 32 8D 48 E1 B9 2B 97  .....\...2.H..+.
00B0: 10 81 41 FB 62 DC 1A 54   CE 62 8F 61 07 4B 4B 7A  ..A.b..T.b.a.KKz
00C0: CA FB 04 46 D2 3F F9 7B   55 61 3E 38 30 63 74 77  ...F.?..Ua>80ctw
00D0: 60 54 54 D7 96 88 D6 77   85 F2 59 DA 1F 5E E7 9D  `TT....w..Y..^..
00E0: 5D 76 73 DD 8E 5E 98 9B   52 27 CD 66 CA 53 54 22  ]vs..^..R'.f.ST"
00F0: F2 46 E4 D6 7B 99 B1 28   80 BC 9A AB FB 00 3D 53  .F.....(......=S

]
***
Found trusted certificate:
[
[
  Version: V3
  Subject: CN=mirservicetest.sanita.finanze.it, OU=Servizi Telematici,
O=Agenzia delle Entrate, C=IT
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 1023 bits
  modulus:
58207992710420207750306341772876389603043646650567371795967235712322346423503549326915715421891623384258577382194993219087301918801026781257870936291031003721277585602850707821853939387367161528386939215539622436694699622360337510018939676618884560670453071146414673877747429996056435558639567741356668366823
  public exponent: 65537
  Validity: [From: Tue May 12 11:22:09 CEST 2009,
               To: Fri Apr 13 01:59:00 CEST 2012]
  Issuer: CN=CA Agenzia delle Entrate, OU=Servizi Telematici, O=Agenzia
delle Entrate, C=IT
  SerialNumber: [    0d0570]

Certificate Extensions: 4
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 7C 06 EB D0 34 48 DA D6   E5 50 BF 14 5B 62 F3 E5  ....4H...P..[b..
0010: AE 07 28 6F                                        ..(o
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: AD D7 15 73 5A 86 08 6B   8E 5A 7C 76 C3 DE 19 A5  ...sZ..k.Z.v....
0010: 6B 1B B3 8D                                        k...
]

]

[3]: ObjectId: 2.5.29.37 Criticality=false
ExtendedKeyUsages [
[1.3.6.1.5.5.7.3.1]]

[4]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  DigitalSignature
  Key_Encipherment
  Key_Agreement
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 34 58 C8 17 FA 61 0A E7   05 9B 66 2B 26 84 01 B0  4X...a....f+&...
0010: 35 E2 85 A8 AD AA 1B CA   90 0D E8 11 E1 DE 0A 22  5.............."
0020: 18 DB 50 7E 48 A7 20 FC   0D 1B F8 E3 3B 3D B0 90  ..P.H. .....;=..
0030: C0 28 D5 50 25 4A 61 F2   0E 26 40 C7 D5 92 8A E7  .(.P%Ja..&@.....
0040: EB BD 4D FD B0 EF 52 49   56 E1 94 45 B9 96 DB CE  ..M...RIV..E....
0050: 64 E0 C9 15 31 79 DD 3C   B3 29 F2 BE 6B 59 F3 02  d...1y.<.)..kY..
0060: C4 72 DE 61 31 CC 0C 89   05 AA 23 5F 93 44 0A CE  .r.a1.....#_.D..
0070: 9A 67 2A 0C C3 26 1C 15   4D 42 28 FE D7 3D 90 AB  .g*..&..MB(..=..
0080: 5C 21 32 95 8A E0 A8 47   94 C8 9B 28 ED E5 BB 00  \!2....G...(....
0090: D4 6C 56 1C 0F 27 92 AD   BC CF 01 B6 B9 80 84 FA  .lV..'..........
00A0: EC FB 0D AE 67 23 6D E4   8C 5D C7 40 F4 6B E8 79  ....g#m....@.k.y
00B0: 22 EA 80 12 93 41 B4 8F   A4 85 F6 5D 7B E8 DE 00  "....A.....]....
00C0: 19 54 D2 0B BA 93 8E 95   69 A3 BF 69 B2 2E 8A AF  .T......i..i....
00D0: AC A6 4A C8 4C 12 09 2E   61 2B 55 00 AF 41 9D 02  ..J.L...a+U..A..
00E0: E7 48 9B 39 3B F7 E5 75   AA 67 12 4B 0F 34 35 E5  .H.9;..u.g.K.45.
00F0: 80 9C 3D 52 05 02 7F 72   98 96 8C 13 E9 84 F8 DB  ..=R...r........

]
*** ServerHelloDone
*** ClientKeyExchange, RSA PreMasterSecret, TLSv1
Random Secret:  { 3, 1, 170, 32, 63, 40, 86, 44, 44, 2, 170, 94, 214, 220,
221, 5, 4, 66, 180, 129, 56, 92, 68, 208, 97, 144, 223, 187, 25, 152, 223,
157, 143, 209, 250, 102, 73, 110, 106, 117, 177, 13, 51, 6, 86, 20, 133, 152
}
http-8080-Processor22, WRITE: TLSv1 Handshake, length = 134
SESSION KEYGEN:
PreMaster Secret:
0000: 03 01 AA 20 3F 28 56 2C   2C 02 AA 5E D6 DC DD 05  ... ?(V,,..^....
0010: 04 42 B4 81 38 5C 44 D0   61 90 DF BB 19 98 DF 9D  .B..8\D.a.......
0020: 8F D1 FA 66 49 6E 6A 75   B1 0D 33 06 56 14 85 98  ...fInju..3.V...
CONNECTION KEYGEN:
Client Nonce:
0000: 4C 11 E5 D3 B2 68 A5 D5   2A F2 7F 68 B9 60 0A 0A  L....h..*..h.`..
0010: 90 87 1F D7 13 0F C1 1D   5A 9B 75 37 81 92 9E 25  ........Z.u7...%
Server Nonce:
0000: 00 00 00 4C 2F A5 13 DD   57 46 D2 84 77 CA 61 C1  ...L/...WF..w.a.
0010: 13 CD 86 F4 B5 63 1C 63   AC FF CC C0 31 52 04 07  .....c.c....1R..
Master Secret:
0000: 1E 3A F2 07 A6 1D 2A A7   69 A0 E1 73 AE D2 62 C7  .:....*.i..s..b.
0010: 7E 39 BF 8C 77 1B FC FA   59 4E B3 3D FC DC 79 20  .9..w...YN.=..y
0020: 54 CF 57 40 43 D9 9E 26   C5 E2 A2 33 39 E9 DB FA  t...@c..&...39...
Client MAC write Secret:
0000: 79 BF 7C 37 C5 D1 F1 4E   01 C7 50 AE 7E 74 06 2B  y..7...N..P..t.+
0010: D3 C1 62 2B                                        ..b+
Server MAC write Secret:
0000: 4A 9C D2 58 64 E8 95 6A   6A B3 83 40 FC 7E 84 50  j..xd..j...@...p
0010: D0 BD F9 03                                        ....
Client write key:
0000: B7 30 D4 8D 4B B5 D0 B6   CD BF BE 81 98 2B D8 A2  .0..K........+..
0010: B7 19 7A F1 F1 C3 94 4C   D7 2F 85 5E C7 F7 7A 82  ..z....L./.^..z.
Server write key:
0000: 03 4A D5 97 7D 05 B3 89   06 81 88 2A B2 5F E2 C0  .J.........*._..
0010: 85 01 AD C6 D2 E8 C4 31   96 B6 14 5B 44 24 EF 6D  .......1...[D$.m
Client write IV:
0000: E5 DD CB 6C 34 A3 84 FC   E2 2E B5 3F BB 86 82 FB  ...l4......?....
Server write IV:
0000: 2A 51 EA D6 95 A5 CF 1B   C1 41 2E A9 05 8B 98 77  *Q.......A.....w
http-8080-Processor22, WRITE: TLSv1 Change Cipher Spec, length = 1
*** Finished
verify_data:  { 141, 52, 206, 162, 230, 168, 249, 71, 253, 89, 153, 146 }
***
http-8080-Processor22, WRITE: TLSv1 Handshake, length = 48
http-8080-Processor22, READ: TLSv1 Change Cipher Spec, length = 1
http-8080-Processor22, READ: TLSv1 Alert, length = 32
http-8080-Processor22, SEND TLSv1 ALERT:  fatal, description =
bad_record_mac
http-8080-Processor22, WRITE: TLSv1 Alert, length = 32
http-8080-Processor22, called closeSocket()
http-8080-Processor22, handling exception: javax.net.ssl.SSLException:
Invalid padding
ERROR - 2010-06-11 09:29:23,533 - Classe: it.insiel.pdd.wsadapters.PAAdapter
- Metodo: inviaMessaggio - Descrizione: Errore durante l'invocazione del
web-service
https://mirservicetest.sanita.finanze.it/TrasmissioneCertificatiWeb/services/InterrogazioneLavoratore

; nested exception is:
 javax.net.ssl.SSLException: Invalid padding




This is the application log when it works:
INFO: [http-8080-Processor23] '/db/meta/Metas/archiviazione' Set object
_META_DATA_
INFO - 2010-06-09 11:07:50,781 - Classe:
xmlbean.porte.trattamentoMessaggio.TracciamentoXMLDB - Metodo: esegui -
Descrizione: Tempo impiegato per espletare il servizio:
xmlbean.porte.trattamentoMessaggio.TracciamentoXMLDB 41 millisecondi
WARN - 2010-06-09 11:07:50,801 - Classe:
com.insiel.lz.eccezione.ErroreArchivio - Metodo: <init> - Descrizione:
com.insiel.lz.eccezione.ErroreArchivio Name USE_DB is not bound in this
Context
%% Client cached [Session-1, TLS_RSA_WITH_AES_256_CBC_SHA]
%% Try resuming [Session-1, TLS_RSA_WITH_AES_256_CBC_SHA] from port 37818
*** ClientHello, TLSv1
RandomCookie:  GMT: 1276074214 bytes = { 168, 203, 235, 6, 204, 234, 119,
65, 206, 163, 173, 46, 150, 2, 116, 26, 83, 53, 111, 183, 155, 248, 212,
192, 153, 160, 156, 214 }
Session ID:  {0, 0, 1, 5, 254, 82, 9, 192, 1, 37, 33, 164, 183, 223, 127,
19, 196, 83, 12, 11, 88, 88, 88, 88, 76, 15, 84, 125, 0, 2, 211, 75}
Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA,
TLS_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA,
TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA,
TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA,
SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA,
SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA,
SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA,
SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA,
SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA,
SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA]
Compression Methods:  { 0 }
***
http-8080-Processor22, WRITE: TLSv1 Handshake, length = 111
http-8080-Processor22, READ: TLSv1 Handshake, length = 2027
*** ServerHello, TLSv1
RandomCookie:  GMT: 76 bytes = { 93, 83, 105, 249, 126, 83, 191, 226, 22,
138, 204, 119, 6, 24, 1, 193, 33, 167, 12, 174, 136, 241, 106, 184, 184, 68,
84, 240 }
Session ID:  {0, 0, 1, 3, 123, 90, 140, 186, 246, 190, 175, 247, 241, 27,
13, 68, 196, 163, 159, 186, 88, 88, 88, 88, 76, 15, 85, 90, 0, 2, 211, 78}
Cipher Suite: TLS_RSA_WITH_AES_256_CBC_SHA
Compression Method: 0
***
%% Created:  [Session-2, TLS_RSA_WITH_AES_256_CBC_SHA]
** TLS_RSA_WITH_AES_256_CBC_SHA
*** Certificate chain
chain [0] = [
[
  Version: V3
  Subject: CN=mirservicetest.sanita.finanze.it, OU=Servizi Telematici,
O=Agenzia delle Entrate, C=IT
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 1023 bits
  modulus:
58207992710420207750306341772876389603043646650567371795967235712322346423503549326915715421891623384258577382194993219087301918801026781257870936291031003721277585602850707821853939387367161528386939215539622436694699622360337510018939676618884560670453071146414673877747429996056435558639567741356668366823
  public exponent: 65537
  Validity: [From: Tue May 12 11:22:09 CEST 2009,
               To: Fri Apr 13 01:59:00 CEST 2012]
  Issuer: CN=CA Agenzia delle Entrate, OU=Servizi Telematici, O=Agenzia
delle Entrate, C=IT
  SerialNumber: [    0d0570]

Certificate Extensions: 4
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 7C 06 EB D0 34 48 DA D6   E5 50 BF 14 5B 62 F3 E5  ....4H...P..[b..
0010: AE 07 28 6F                                        ..(o
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: AD D7 15 73 5A 86 08 6B   8E 5A 7C 76 C3 DE 19 A5  ...sZ..k.Z.v....
0010: 6B 1B B3 8D                                        k...
]

]

[3]: ObjectId: 2.5.29.37 Criticality=false
ExtendedKeyUsages [
[1.3.6.1.5.5.7.3.1]]

[4]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  DigitalSignature
  Key_Encipherment
  Key_Agreement
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 34 58 C8 17 FA 61 0A E7   05 9B 66 2B 26 84 01 B0  4X...a....f+&...
0010: 35 E2 85 A8 AD AA 1B CA   90 0D E8 11 E1 DE 0A 22  5.............."
0020: 18 DB 50 7E 48 A7 20 FC   0D 1B F8 E3 3B 3D B0 90  ..P.H. .....;=..
0030: C0 28 D5 50 25 4A 61 F2   0E 26 40 C7 D5 92 8A E7  .(.P%Ja..&@.....
0040: EB BD 4D FD B0 EF 52 49   56 E1 94 45 B9 96 DB CE  ..M...RIV..E....
0050: 64 E0 C9 15 31 79 DD 3C   B3 29 F2 BE 6B 59 F3 02  d...1y.<.)..kY..
0060: C4 72 DE 61 31 CC 0C 89   05 AA 23 5F 93 44 0A CE  .r.a1.....#_.D..
0070: 9A 67 2A 0C C3 26 1C 15   4D 42 28 FE D7 3D 90 AB  .g*..&..MB(..=..
0080: 5C 21 32 95 8A E0 A8 47   94 C8 9B 28 ED E5 BB 00  \!2....G...(....
0090: D4 6C 56 1C 0F 27 92 AD   BC CF 01 B6 B9 80 84 FA  .lV..'..........
00A0: EC FB 0D AE 67 23 6D E4   8C 5D C7 40 F4 6B E8 79  ....g#m....@.k.y
00B0: 22 EA 80 12 93 41 B4 8F   A4 85 F6 5D 7B E8 DE 00  "....A.....]....
00C0: 19 54 D2 0B BA 93 8E 95   69 A3 BF 69 B2 2E 8A AF  .T......i..i....
00D0: AC A6 4A C8 4C 12 09 2E   61 2B 55 00 AF 41 9D 02  ..J.L...a+U..A..
00E0: E7 48 9B 39 3B F7 E5 75   AA 67 12 4B 0F 34 35 E5  .H.9;..u.g.K.45.
00F0: 80 9C 3D 52 05 02 7F 72   98 96 8C 13 E9 84 F8 DB  ..=R...r........

]
chain [1] = [
[
  Version: V3
  Subject: CN=CA Agenzia delle Entrate, OU=Servizi Telematici, O=Agenzia
delle Entrate, C=IT
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 2048 bits
  modulus:
21241180317658157476866023163641979929287363731960234213504967795002581195227629875138076668625983195643435125373848489944742613626967136322255991625051376415564886907523802930378222173688776500340465177545344756956192564173803098196055852474708548547066144268051150796967966466406157880992325994373226945323192952041127655395296822615276899994781530232224832962565838481334196205651705856512396628218792467096345270196425688936310429391608421614758184530841624420136087884667767581829982864006636593656366634304615094546985383979577327720559806452888250116605792967352609994157918700240122717464742140528678911444919
  public exponent: 65537
  Validity: [From: Fri Apr 12 12:55:00 CEST 2002,
               To: Fri Apr 13 01:59:00 CEST 2012]
  Issuer: CN=CA Agenzia delle Entrate, OU=Servizi Telematici, O=Agenzia
delle Entrate, C=IT
  SerialNumber: [    0a]

Certificate Extensions: 4
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: AD D7 15 73 5A 86 08 6B   8E 5A 7C 76 C3 DE 19 A5  ...sZ..k.Z.v....
0010: 6B 1B B3 8D                                        k...
]
]

[2]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
  [DistributionPoint:
     [URIName: ldap://
cads.entrate.finanze.it/cn=CA%20Agenzia%20delle%20Entrate,ou=Servizi%20Telematici,o=Agenzia%20delle%20Entrate,c=it?authorityrevocationlist
]
]]

[3]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  Key_CertSign
  Crl_Sign
]

[4]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
CA:true
PathLen:3
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 8E C2 43 60 F5 5C AF CA   88 53 8D 15 0A F8 11 87  ..C`.\...S......
0010: 6F DF 40 5F 67 EA 37 37   AB 36 24 F1 82 66 0D F0  o...@_g.77.6$..f..
0020: 21 B3 B4 D5 F3 B1 BD AA   0B EA 69 29 63 F5 C4 40  !.........i)c..@
0030: A6 D8 ED 91 24 F6 B6 EA   55 E1 0A F3 CA 00 F0 D7  ....$...U.......
0040: 66 32 A7 B0 7F F2 AA 6A   3E 4C F2 9F CC 00 B8 2E  f2.....j>L......
0050: 77 8E 55 D5 A9 AC E3 7A   39 13 17 93 43 21 99 EE  w.U....z9...C!..
0060: 26 E4 96 03 8A FE AB 52   2B AA F7 41 A8 5C FB D1  &......R+..A.\..
0070: 1E E4 B5 5E E0 C4 74 01   A4 FC 56 6E 87 83 0E 78  ...^..t...Vn...x
0080: 3A AB 1E 13 1B C9 E8 67   2E A1 29 E6 79 3B E3 57  :......g..).y;.W
0090: 42 D2 9B 11 EC 5B 54 BF   A3 2B 1D 6A 21 9E 9A A1  B....[T..+.j!...
00A0: FC 2E 84 1B BB 5C 04 B1   B5 32 8D 48 E1 B9 2B 97  .....\...2.H..+.
00B0: 10 81 41 FB 62 DC 1A 54   CE 62 8F 61 07 4B 4B 7A  ..A.b..T.b.a.KKz
00C0: CA FB 04 46 D2 3F F9 7B   55 61 3E 38 30 63 74 77  ...F.?..Ua>80ctw
00D0: 60 54 54 D7 96 88 D6 77   85 F2 59 DA 1F 5E E7 9D  `TT....w..Y..^..
00E0: 5D 76 73 DD 8E 5E 98 9B   52 27 CD 66 CA 53 54 22  ]vs..^..R'.f.ST"
00F0: F2 46 E4 D6 7B 99 B1 28   80 BC 9A AB FB 00 3D 53  .F.....(......=S

]
***
Found trusted certificate:
[
[
  Version: V3
  Subject: CN=mirservicetest.sanita.finanze.it, OU=Servizi Telematici,
O=Agenzia delle Entrate, C=IT
  Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

  Key:  Sun RSA public key, 1023 bits
  modulus:
58207992710420207750306341772876389603043646650567371795967235712322346423503549326915715421891623384258577382194993219087301918801026781257870936291031003721277585602850707821853939387367161528386939215539622436694699622360337510018939676618884560670453071146414673877747429996056435558639567741356668366823
  public exponent: 65537
  Validity: [From: Tue May 12 11:22:09 CEST 2009,
               To: Fri Apr 13 01:59:00 CEST 2012]
  Issuer: CN=CA Agenzia delle Entrate, OU=Servizi Telematici, O=Agenzia
delle Entrate, C=IT
  SerialNumber: [    0d0570]

Certificate Extensions: 4
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 7C 06 EB D0 34 48 DA D6   E5 50 BF 14 5B 62 F3 E5  ....4H...P..[b..
0010: AE 07 28 6F                                        ..(o
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: AD D7 15 73 5A 86 08 6B   8E 5A 7C 76 C3 DE 19 A5  ...sZ..k.Z.v....
0010: 6B 1B B3 8D                                        k...
]

]

[3]: ObjectId: 2.5.29.37 Criticality=false
ExtendedKeyUsages [
[1.3.6.1.5.5.7.3.1]]

[4]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
  DigitalSignature
  Key_Encipherment
  Key_Agreement
]

]
  Algorithm: [SHA1withRSA]
  Signature:
0000: 34 58 C8 17 FA 61 0A E7   05 9B 66 2B 26 84 01 B0  4X...a....f+&...
0010: 35 E2 85 A8 AD AA 1B CA   90 0D E8 11 E1 DE 0A 22  5.............."
0020: 18 DB 50 7E 48 A7 20 FC   0D 1B F8 E3 3B 3D B0 90  ..P.H. .....;=..
0030: C0 28 D5 50 25 4A 61 F2   0E 26 40 C7 D5 92 8A E7  .(.P%Ja..&@.....
0040: EB BD 4D FD B0 EF 52 49   56 E1 94 45 B9 96 DB CE  ..M...RIV..E....
0050: 64 E0 C9 15 31 79 DD 3C   B3 29 F2 BE 6B 59 F3 02  d...1y.<.)..kY..
0060: C4 72 DE 61 31 CC 0C 89   05 AA 23 5F 93 44 0A CE  .r.a1.....#_.D..
0070: 9A 67 2A 0C C3 26 1C 15   4D 42 28 FE D7 3D 90 AB  .g*..&..MB(..=..
0080: 5C 21 32 95 8A E0 A8 47   94 C8 9B 28 ED E5 BB 00  \!2....G...(....
0090: D4 6C 56 1C 0F 27 92 AD   BC CF 01 B6 B9 80 84 FA  .lV..'..........
00A0: EC FB 0D AE 67 23 6D E4   8C 5D C7 40 F4 6B E8 79  ....g#m....@.k.y
00B0: 22 EA 80 12 93 41 B4 8F   A4 85 F6 5D 7B E8 DE 00  "....A.....]....
00C0: 19 54 D2 0B BA 93 8E 95   69 A3 BF 69 B2 2E 8A AF  .T......i..i....
00D0: AC A6 4A C8 4C 12 09 2E   61 2B 55 00 AF 41 9D 02  ..J.L...a+U..A..
00E0: E7 48 9B 39 3B F7 E5 75   AA 67 12 4B 0F 34 35 E5  .H.9;..u.g.K.45.
00F0: 80 9C 3D 52 05 02 7F 72   98 96 8C 13 E9 84 F8 DB  ..=R...r........

]
*** ServerHelloDone
*** ClientKeyExchange, RSA PreMasterSecret, TLSv1
Random Secret:  { 3, 1, 28, 18, 189, 33, 12, 73, 42, 26, 76, 219, 168, 14,
33, 170, 139, 169, 9, 156, 182, 147, 43, 162, 205, 220, 42, 249, 245, 45,
66, 195, 163, 183, 234, 88, 166, 165, 5, 202, 84, 60, 141, 11, 187, 164, 23,
146 }
http-8080-Processor22, WRITE: TLSv1 Handshake, length = 134
SESSION KEYGEN:
PreMaster Secret:
0000: 03 01 1C 12 BD 21 0C 49   2A 1A 4C DB A8 0E 21 AA  .....!.I*.L...!.
0010: 8B A9 09 9C B6 93 2B A2   CD DC 2A F9 F5 2D 42 C3  ......+...*..-B.
0020: A3 B7 EA 58 A6 A5 05 CA   54 3C 8D 0B BB A4 17 92  ...X....T<......
CONNECTION KEYGEN:
Client Nonce:
0000: 4C 0F 59 E6 A8 CB EB 06   CC EA 77 41 CE A3 AD 2E  L.Y.......wA....
0010: 96 02 74 1A 53 35 6F B7   9B F8 D4 C0 99 A0 9C D6  ..t.S5o.........
Server Nonce:
0000: 00 00 00 4C 5D 53 69 F9   7E 53 BF E2 16 8A CC 77  ...L]Si..S.....w
0010: 06 18 01 C1 21 A7 0C AE   88 F1 6A B8 B8 44 54 F0  ....!.....j..DT.
Master Secret:
0000: 1E 52 F4 7F 27 B6 6D DA   69 20 D4 E2 9A A0 D7 D5  .R..'.m.i ......
0010: 24 13 95 81 97 84 5C B5   D5 CD EE 54 A2 2D A2 9C  $.....\....T.-..
0020: 51 18 C1 07 4F 26 8C 25   2A 72 85 0C 1E F9 78 09  Q...O&.%*r....x.
Client MAC write Secret:
0000: 36 71 6C F5 C0 FE 08 F1   87 DC 74 28 44 66 F8 1A  6ql.......t(Df..
0010: 60 8F 92 10                                        `...
Server MAC write Secret:
0000: E0 71 19 BC 19 1B F6 D3   D0 07 26 AA 60 A3 3E BD  .q........&.`.>.
0010: 92 9E CE EE                                        ....
Client write key:
0000: 54 FD 1D 44 B0 CD D1 3F   17 78 19 A0 96 35 95 A9  T..D...?.x...5..
0010: 49 46 36 8C 16 FD EA DF   C7 22 3F 9E 7B 5F A0 4E  IF6......"?.._.N
Server write key:
0000: FD 82 38 EC 7F D5 51 61   B9 7B 29 44 EB 32 90 74  ..8...Qa..)D.2.t
0010: F2 E1 93 59 63 EE F6 0A   6D D6 59 56 2D 70 2C 61  ...Yc...m.YV-p,a
Client write IV:
0000: BE 92 DF 59 69 5B A8 1A   81 7B 19 E1 12 E3 19 7C  ...Yi[..........
Server write IV:
0000: DB 39 9B 14 96 8B 51 BA   B8 AD 98 CB 17 1F 99 8A  .9....Q.........
http-8080-Processor22, WRITE: TLSv1 Change Cipher Spec, length = 1
*** Finished
verify_data:  { 54, 243, 109, 58, 233, 10, 24, 69, 42, 50, 227, 129 }
***
http-8080-Processor22, WRITE: TLSv1 Handshake, length = 48
http-8080-Processor22, READ: TLSv1 Change Cipher Spec, length = 1
http-8080-Processor22, READ: TLSv1 Handshake, length = 48
*** Finished
verify_data:  { 140, 166, 217, 87, 167, 121, 11, 35, 133, 188, 111, 208 }
***
%% Cached client session: [Session-2, TLS_RSA_WITH_AES_256_CBC_SHA]
http-8080-Processor22, setSoTimeout(600000) called
http-8080-Processor22, WRITE: TLSv1 Application Data, length = 1008
9-giu-2010 11.07.51 org.apache.xindice.core.DatabaseChangeObserver$FlushTask
run
INFO: Successfully flushed 2 collections out of 2
http-8080-Processor22, READ: TLSv1 Application Data, length = 992
http-8080-Processor22, READ: TLSv1 Application Data, length = 592
http-8080-Processor22, received EOFException: ignored
http-8080-Processor22, called closeInternal(false)
http-8080-Processor22, SEND TLSv1 ALERT:  warning, description =
close_notify
http-8080-Processor22, WRITE: TLSv1 Alert, length = 32
http-8080-Processor22, called close()
http-8080-Processor22, called closeInternal(true)
http-8080-Processor22, called close()
http-8080-Processor22, called closeInternal(true)
INFO - 2010-06-09 11:08:37,427 - Classe:
it.insiel.pdd.wsadapters.PAAdapterWrapper - Metodo: applicaSincrono -
Descrizione: Tempo impiegato per espletare il servizio:
it.insiel.pdd.wsadapters.PAAdapterWrapper 46644 millisecondi
INFO - 2010-06-09 11:08:37,438 - Classe:
xmlbean.porte.trattamentoMessaggio.TracciamentoXMLDB - Metodo: esegui -
Descrizione: Inizio Servizio
xmlbean.porte.trattamentoMessaggio.TracciamentoXMLDB

Reply via email to