Warning: file_get_contents(/data/phpspider/zhask/data//catemap/9/java/347.json): failed to open stream: No such file or directory in /data/phpspider/zhask/libs/function.php on line 167

Warning: Invalid argument supplied for foreach() in /data/phpspider/zhask/libs/tag.function.php on line 1116

Notice: Undefined index: in /data/phpspider/zhask/libs/function.php on line 180

Warning: array_chunk() expects parameter 1 to be array, null given in /data/phpspider/zhask/libs/function.php on line 181

Warning: file_get_contents(/data/phpspider/zhask/data//catemap/9/ssl/3.json): failed to open stream: No such file or directory in /data/phpspider/zhask/libs/function.php on line 167

Warning: Invalid argument supplied for foreach() in /data/phpspider/zhask/libs/tag.function.php on line 1116

Notice: Undefined index: in /data/phpspider/zhask/libs/function.php on line 180

Warning: array_chunk() expects parameter 1 to be array, null given in /data/phpspider/zhask/libs/function.php on line 181
Javax.net.ssl.SSLHandshakeException:收到致命警报:握手失败-间歇性_Java_Ssl_Https - Fatal编程技术网

Javax.net.ssl.SSLHandshakeException:收到致命警报:握手失败-间歇性

Javax.net.ssl.SSLHandshakeException:收到致命警报:握手失败-间歇性,java,ssl,https,Java,Ssl,Https,我有一个2个java客户端,按顺序调用2个不同的Web服务。下面是我观察到的问题行为。 场景1:当我先呼叫第一个客户端,然后再呼叫第二个客户端时,一切都正常—找到w.r.t.https握手 场景2:当我调用第二个客户端,然后调用第一个客户端时,第一个客户端发出握手失败异常 对于第二种情况,我无法理解握手异常的原因。通过提供javax.net.debug作为jvm参数,我给出了以下调试日志。如有任何建议,我们将不胜感激。 使用的Java版本是1.8,OS:LinuxUbuntu。我们还使用格式为.

我有一个2个java客户端,按顺序调用2个不同的Web服务。下面是我观察到的问题行为。

场景1:当我先呼叫第一个客户端,然后再呼叫第二个客户端时,一切都正常—找到w.r.t.https握手

场景2:当我调用第二个客户端,然后调用第一个客户端时,第一个客户端发出握手失败异常

对于第二种情况,我无法理解握手异常的原因。通过提供javax.net.debug作为jvm参数,我给出了以下调试日志。如有任何建议,我们将不胜感激。
使用的Java版本是1.8,OS:LinuxUbuntu。我们还使用格式为.jks的自定义信任库文件

Allow unsafe renegotiation: false
Allow legacy hello messages: true
Is initial handshake: true
Is secure renegotiation: false
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for SSLv3
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for SSLv3
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for SSLv3
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for SSLv3
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1
Ignoring unsupported cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
Ignoring unsupported cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
Ignoring unsupported cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1
Ignoring unsupported cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1.1
%% No cached client session
update handshake state: client_hello[1]
upcoming handshake states: server_hello[2]
*** ClientHello, TLSv1.2
RandomCookie:  GMT: 1578906028 bytes = { 198, 139, 71, 122, 250, 174, 54, 216, 179, 134, 130, 78, 169, 242, 162, 218, 130, 56, 23, 126, 153, 63, 118, 240, 22, 110, 64, 41 }
Session ID:  {}
Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384, TLS_RSA_WITH_AES_256_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384, TLS_DHE_RSA_WITH_AES_256_CBC_SHA256, TLS_DHE_DSS_WITH_AES_256_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA, TLS_RSA_WITH_AES_256_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA, TLS_ECDH_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_RSA_WITH_AES_256_CBC_SHA, TLS_DHE_DSS_WITH_AES_256_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384, TLS_RSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384, TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_RSA_WITH_AES_256_GCM_SHA384, TLS_DHE_DSS_WITH_AES_256_GCM_SHA384, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
Compression Methods:  { 0 }
Extension elliptic_curves, curve names: {secp256r1, secp384r1, secp521r1}
Extension ec_point_formats, formats: [uncompressed]
Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA256withDSA, SHA224withECDSA, SHA224withRSA, SHA224withDSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA
Extension extended_master_secret
Extension server_name, server_name: [type=host_name (0), value=api-uat.homesend.com]
***
[write] MD5 and SHA1 hashes:  len = 228
0000: 01 00 00 E0 03 03 5E 1C   32 AC C6 8B 47 7A FA AE  ......^.2...Gz..
0010: 36 D8 B3 86 82 4E A9 F2   A2 DA 82 38 17 7E 99 3F  6....N.....8...?
0020: 76 F0 16 6E 40 29 00 00   64 C0 24 C0 28 00 3D C0  v..n@)..d.$.(.=.
0030: 26 C0 2A 00 6B 00 6A C0   0A C0 14 00 35 C0 05 C0  &.*.k.j.....5...
0040: 0F 00 39 00 38 C0 23 C0   27 00 3C C0 25 C0 29 00  ..9.8.#.'.<.%.).
0050: 67 00 40 C0 09 C0 13 00   2F C0 04 C0 0E 00 33 00  g.@...../.....3.
0060: 32 C0 2C C0 2B C0 30 00   9D C0 2E C0 32 00 9F 00  2.,.+.0.....2...
0070: A3 C0 2F 00 9C C0 2D C0   31 00 9E 00 A2 C0 08 C0  ../...-.1.......
0080: 12 00 0A C0 03 C0 0D 00   16 00 13 00 FF 01 00 00  ................
0090: 53 00 0A 00 08 00 06 00   17 00 18 00 19 00 0B 00  S...............
00A0: 02 01 00 00 0D 00 1C 00   1A 06 03 06 01 05 03 05  ................
00B0: 01 04 03 04 01 04 02 03   03 03 01 03 02 02 03 02  ................
00C0: 01 02 02 00 17 00 00 00   00 00 19 00 17 00 00 14  ................
00D0: 61 70 69 2D 75 61 74 2E   68 6F 6D 65 73 65 6E 64  api-uat.homesend
00E0: 2E 63 6F 6D                                        .com
http-nio-8095-exec-2, WRITE: TLSv1.2 Handshake, length = 228
[Raw write]: length = 233


]
  Algorithm: [SHA256withRSA]
  Signature:
0000: 79 9F 1D 96 C6 B6 79 3F   22 8D 87 D3 87 03 04 60  y.....y?"......`
0010: 6A 6B 9A 2E 59 89 73 11   AC 43 D1 F5 13 FF 8D 39  jk..Y.s..C.....9
0020: 2B C0 F2 BD 4F 70 8C A9   2F EA 17 C4 0B 54 9E D4  +...Op../....T..
0030: 1B 96 98 33 3C A8 AD 62   A2 00 76 AB 59 69 6E 06  ...3<..b..v.Yin.
0040: 1D 7E C4 B9 44 8D 98 AF   12 D4 61 DB 0A 19 46 47  ....D.....a...FG
0050: F3 EB F7 63 C1 40 05 40   A5 D2 B7 F4 B5 9A 36 BF  ...c.@.@......6.
0060: A9 88 76 88 04 55 04 2B   9C 87 7F 1A 37 3C 7E 2D  ..v..U.+....7<.-
0070: A5 1A D8 D4 89 5E CA BD   AC 3D 6C D8 6D AF D5 F3  .....^...=l.m...
0080: 76 0F CD 3B 88 38 22 9D   6C 93 9A C4 3D BF 82 1B  v..;.8".l...=...
0090: 65 3F A6 0F 5D AA FC E5   B2 15 CA B5 AD C6 BC 3D  e?..]..........=
00A0: D0 84 E8 EA 06 72 B0 4D   39 32 78 BF 3E 11 9C 0B  .....r.M92x.>...
00B0: A4 9D 9A 21 F3 F0 9B 0B   30 78 DB C1 DC 87 43 FE  ...!....0x....C.
00C0: BC 63 9A CA C5 C2 1C C9   C7 8D FF 3B 12 58 08 E6  .c.........;.X..
00D0: B6 3D EC 7A 2C 4E FB 83   96 CE 0C 3C 69 87 54 73  .=.z,N.....<i.Ts
00E0: A4 73 C2 93 FF 51 10 AC   15 54 01 D8 FC 05 B1 89  .s...Q...T......
00F0: A1 7F 74 83 9A 49 D7 DC   4E 7B 8A 48 6F 8B 45 F6  ..t..I..N..Ho.E.

]
chain [2] = [
[

upcoming handshake states: client certificate[11](optional)
upcoming handshake states: client_key_exchange[16]
upcoming handshake states: certificate_verify[15](optional)
upcoming handshake states: client change_cipher_spec[-1]
upcoming handshake states: client finished[20]
upcoming handshake states: server change_cipher_spec[-1]
upcoming handshake states: server finished[20]
*** ServerHelloDone
[read] MD5 and SHA1 hashes:  len = 4
0000: 0E 00 00 00                                        ....
Warning: no suitable certificate found - continuing without client authentication
*** Certificate chain
<Empty>
***
update handshake state: certificate[11]
upcoming handshake states: client_key_exchange[16]
upcoming handshake states: certificate_verify[15](optional)
upcoming handshake states: client change_cipher_spec[-1]
upcoming handshake states: client finished[20]
upcoming handshake states: server change_cipher_spec[-1]
upcoming handshake states: server finished[20]
*** ECDHClientKeyExchange
ECDH Public value:  { 4, 220, 209, 96, 98, 103, 88, 144, 4, 109, 90, 90, 136, 227, 139, 72, 89, 228, 46, 118, 178, 55, 187, 145, 208, 21, 176, 183, 107, 247, 58, 198, 174, 138, 164, 206, 14, 146, 82, 5, 181, 18, 179, 47, 197, 118, 69, 252, 221, 161, 126, 198, 168, 21, 234, 108, 187, 139, 115, 148, 125, 93, 34, 154, 57 }
update handshake state: client_key_exchange[16]
upcoming handshake states: certificate_verify[15](optional)
upcoming handshake states: client change_cipher_spec[-1]
upcoming handshake states: client finished[20]
upcoming handshake states: server change_cipher_spec[-1]
upcoming handshake states: server finished[20]
[write] MD5 and SHA1 hashes:  len = 77
0000: 0B 00 00 03 00 00 00 10   00 00 42 41 04 DC D1 60  ..........BA...`
0010: 62 67 58 90 04 6D 5A 5A   88 E3 8B 48 59 E4 2E 76  bgX..mZZ...HY..v
0020: B2 37 BB 91 D0 15 B0 B7   6B F7 3A C6 AE 8A A4 CE  .7......k.:.....
0030: 0E 92 52 05 B5 12 B3 2F   C5 76 45 FC DD A1 7E C6  ..R..../.vE.....
0040: A8 15 EA 6C BB 8B 73 94   7D 5D 22 9A 39           ...l..s..]".9
http-nio-8095-exec-2, WRITE: TLSv1.2 Handshake, length = 77
[Raw write]: length = 82
0000: 16 03 03 00 4D 0B 00 00   03 00 00 00 10 00 00 42  ....M..........B
0010: 41 04 DC D1 60 62 67 58   90 04 6D 5A 5A 88 E3 8B  A...`bgX..mZZ...
0020: 48 59 E4 2E 76 B2 37 BB   91 D0 15 B0 B7 6B F7 3A  HY..v.7......k.:
0030: C6 AE 8A A4 CE 0E 92 52   05 B5 12 B3 2F C5 76 45  .......R..../.vE
0040: FC DD A1 7E C6 A8 15 EA   6C BB 8B 73 94 7D 5D 22  ........l..s..]"
0050: 9A 39                                              .9
SESSION KEYGEN:
PreMaster Secret:
0000: 33 AB 7C 5F 3D 43 C2 13   A1 C8 CD 42 EE 30 77 0E  3.._=C.....B.0w.
0010: 24 E0 78 2E 09 40 2A 80   C1 81 3D 9D 8C 43 41 2C  $.x..@*...=..CA,
CONNECTION KEYGEN:
Client Nonce:
0000: 5E 1C 32 AC C6 8B 47 7A   FA AE 36 D8 B3 86 82 4E  ^.2...Gz..6....N
0010: A9 F2 A2 DA 82 38 17 7E   99 3F 76 F0 16 6E 40 29  .....8...?v..n@)
Server Nonce:
0000: BB 30 DB 15 15 B1 C9 E9   9F 5D D1 04 BF 7E 01 4A  .0.......].....J
0010: 67 55 2F FB 52 AE 6B 69   48 DB 0A 20 D4 83 77 5D  gU/.R.kiH.. ..w]
Master Secret:
0000: 82 EB E4 8B 06 FA 2D DD   C3 6A 4C A0 02 A4 19 95  ......-..jL.....
0010: 31 4B 94 14 AF BC 1D 37   3C 25 07 6A C9 88 64 41  1K.....7<%.j..dA
0020: 81 6F B2 D8 C2 0B E8 79   A5 E9 51 59 A7 3D 82 9D  .o.....y..QY.=..
... no MAC keys used for this cipher
Client write key:
0000: 11 BB BF 10 CF 88 23 0A   56 20 A7 CE EF D2 86 FC  ......#.V ......
0010: 69 C6 FE FD F0 2C 0F F0   4A F7 1B 2E D4 8E C3 D8  i....,..J.......
Server write key:
0000: A7 21 D1 BF F0 06 35 27   54 B1 C3 91 76 28 AF 43  .!....5'T...v(.C
0010: 51 EF 3C 8B 42 24 D8 FF   72 F8 AC 32 DB 5A 5E FC  Q.<.B$..r..2.Z^.
Client write IV:
0000: 56 74 40 AC                                        Vt@.
Server write IV:
0000: 41 33 77 8E                                        A3w.
update handshake state: change_cipher_spec
upcoming handshake states: client finished[20]
upcoming handshake states: server change_cipher_spec[-1]
upcoming handshake states: server finished[20]
http-nio-8095-exec-2, WRITE: TLSv1.2 Change Cipher Spec, length = 1
[Raw write]: length = 6
0000: 14 03 03 00 01 01                                  ......
*** Finished
verify_data:  { 199, 30, 226, 215, 152, 74, 165, 126, 102, 248, 219, 89 }
***
update handshake state: finished[20]
upcoming handshake states: server change_cipher_spec[-1]
upcoming handshake states: server finished[20]
[write] MD5 and SHA1 hashes:  len = 16
0000: 14 00 00 0C C7 1E E2 D7   98 4A A5 7E 66 F8 DB 59  .........J..f..Y
Padded plaintext before ENCRYPTION:  len = 16
0000: 14 00 00 0C C7 1E E2 D7   98 4A A5 7E 66 F8 DB 59  .........J..f..Y
http-nio-8095-exec-2, WRITE: TLSv1.2 Handshake, length = 40
[Raw write]: length = 45
0000: 16 03 03 00 28 00 00 00   00 00 00 00 00 7D 5C 49  ....(.........\I
0010: A5 98 02 36 CF 8A 04 B0   1E D4 D0 F4 25 65 D6 5B  ...6........%e.[
0020: 14 6D 18 91 EF 1F 08 A2   8B 67 36 59 63           .m.......g6Yc
[Raw read]: length = 5
0000: 15 03 03 00 02                                     .....
[Raw read]: length = 2
0000: 02 28                                              .(
http-nio-8095-exec-2, READ: TLSv1.2 Alert, length = 2
http-nio-8095-exec-2, RECV TLSv1.2 ALERT:  fatal, handshake_failure
%% Invalidated:  [Session-2, TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384]
http-nio-8095-exec-2, called closeSocket()
http-nio-8095-exec-2, handling exception: javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure
2020-01-13 14:34:45.884  INFO 23784 --- [-exec-2 : KWT2-TST-1d59nub55kbgg-1d59nub5827sx] HWSBinding_2_3Stub.class                 : Fee Inquiry Request XML: <?xml version="1.0" encoding="UTF-8"?><soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"><soapenv:Body><adviceOfChargeRequest xmlns="http://www.eservglobal.com/homesend/hws/2.0"><security><ns1:login xmlns:ns1="http://www.eservglobal.com/homesend/types/2.0">hws_almul_preprod</ns1:login><ns2:password xmlns:ns2="http://www.eservglobal.com/homesend/types/2.0">hws_almul_preprod</ns2:password></security><transactionId>4281624</transactionId><sourceUri>ewallet:327280</sourceUri><destinationUri>iban:FR021001100020100242012N37</destinationUri><amountInformation><ns3:currency xmlns:ns3="http://www.eservglobal.com/homesend/types/2.0">USD</ns3:currency><ns4:amount xmlns:ns4="http://www.eservglobal.com/homesend/types/2.0">393.09</ns4:amount></amountInformation><cbsType>P2P</cbsType><routingTag>FRA-BK</routingTag><ns5:vendorSpecificFields xmlns:ns5="http://www.eservglobal.com/homesend/hws/2.1"><ns6:vsf xmlns:ns6="http://www.eservglobal.com/homesend/types/2.1"><ns6:vendorId>2390</ns6:vendorId><ns6:fieldId>700</ns6:fieldId><ns6:value>KWT</ns6:value></ns6:vsf><ns7:vsf xmlns:ns7="http://www.eservglobal.com/homesend/types/2.1"><ns7:vendorId>2390</ns7:vendorId><ns7:fieldId>640</ns7:fieldId><ns7:value>P2P</ns7:value></ns7:vsf><ns8:vsf xmlns:ns8="http://www.eservglobal.com/homesend/types/2.1"><ns8:vendorId>2390</ns8:vendorId><ns8:fieldId>299</ns8:fieldId><ns8:value>EUR</ns8:value></ns8:vsf></ns5:vendorSpecificFields></adviceOfChargeRequest></soapenv:Body></soapenv:Envelope>
2020-01-13 14:34:45.884  INFO 23784 --- [-exec-2 : KWT2-TST-1d59nub55kbgg-1d59nub5827sx] HWSBinding_2_3Stub.class                 : Fee Inquiry  Response XML: <?xml version="1.0" encoding="UTF-8"?><soapenv:Envelope xmlns:soapenv="http://schemas.xmlsoap.org/soap/envelope/" xmlns:xsd="http://www.w3.org/2001/XMLSchema" xmlns:xsi="http://www.w3.org/2001/XMLSchema-instance"><soapenv:Body><soapenv:Fault><faultcode>soapenv:Server.userException</faultcode><faultstring>javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure</faultstring><detail><ns1:stackTrace xmlns:ns1="http://xml.apache.org/axis/">javax.net.ssl.SSLHandshakeException: Received fatal alert: handshake_failure
    at sun.security.ssl.Alerts.getSSLException(Alerts.java:192)
    at sun.security.ssl.Alerts.getSSLException(Alerts.java:154)
    at sun.security.ssl.SSLSocketImpl.recvAlert(SSLSocketImpl.java:2020)
    at sun.security.ssl.SSLSocketImpl.readRecord(SSLSocketImpl.java:1127)
    at sun.security.ssl.SSLSocketImpl.performInitialHandshake(SSLSocketImpl.java:1367)
    at sun.security.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1395)
    at sun.security.ssl.SSLSocketImpl.startHandshake(SSLSocketImpl.java:1379)
    at org.apache.axis.components.net.JSSESocketFactory.create(JSSESocketFactory.java:186)
    at org.apache.axis.transport.http.HTTPSender.getSocket(HTTPSender.java:191)
    at org.apache.axis.transport.http.HTTPSender.writeToSocket(HTTPSender.java:404)
    at org.apache.axis.transport.http.HTTPSender.invoke(HTTPSender.java:138)
    at org.apache.axis.strategies.InvocationStrategy.visit(InvocationStrategy.java:32)
    at org.apache.axis.SimpleChain.doVisiting(SimpleChain.java:118)
    at org.apache.axis.SimpleChain.invoke(SimpleChain.java:83)
    at org.apache.axis.client.AxisClient.invoke(AxisClient.java:165)
    at org.apache.axis.client.Call.invokeEngine(Call.java:2784)
    at org.apache.axis.client.Call.invoke(Call.java:2767)
    at org.apache.axis.client.Call.invoke(Call.java:2443)
    at org.apache.axis.client.Call.invoke(Call.java:2366)
    at org.apache.axis.client.Call.invoke(Call.java:1812)
    at com.amg.vcHomeSend.ows.HWSBinding_2_3Stub.adviceOfCharge(HWSBinding_2_3Stub.java:847)
    at com.amx.service_provider.api_gates.homesend.HomesendGate.getQuotation(HomesendGate.java:302)
允许不安全的重新协商:false
允许旧版hello消息:true
第一次握手是否正确
是否安全重新谈判:错误
忽略不支持的密码套件:用于SSLv3的TLS_ECDHE_ECDSA_和_AES_256_CBC_SHA384
忽略不支持的密码套件:TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384用于SSLv3
忽略不支持的密码套件:用于SSLv3的TLS\U RSA\U和\U AES\U 256\U CBC\U SHA256
忽略不支持的密码套件:用于SSLv3的TLS_ECDH_ECDSA_和_AES_256_CBC_SHA384
忽略不支持的密码套件:TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for SSLv3
忽略不支持的密码套件:TLS_DHE_RSA_WITH_AES_256_CBC_SHA256用于SSLv3
忽略不支持的密码套件:TLS_DHE_DSS_与_AES_256_CBC_SHA256用于SSLv3
忽略不支持的密码套件:TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1
忽略不支持的密码套件:TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1
忽略不支持的密码套件:TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1
忽略不支持的密码套件:TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1
忽略不支持的密码套件:TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1
忽略不支持的密码套件:TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1
忽略不支持的密码套件:TLS_DHE_DSS_WITH_AES_256_CBC_SHA256用于TLSv1
忽略不支持的密码套件:TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
忽略不支持的密码套件:TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
忽略不支持的密码套件:TLS_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1
忽略不支持的密码套件:TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
忽略不支持的密码套件:TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384 for TLSv1.1
忽略不支持的密码套件:TLS_DHE_RSA_WITH_AES_256_CBC_SHA256 for TLSv1.1
忽略不支持的密码套件:TLS_DHE_DSS_WITH_AES_256_CBC_SHA256 for TLSv1.1
%%没有缓存的客户端会话
更新握手状态:客户端\你好[1]
即将到来的握手状态:服务器\你好[2]
***ClientHello,TLSv1.2
RandomCookie:GMT:1578906028字节={198、139、71、122、250、174、54、216、179、134、130、78、169、242、162、218、130、56、23、126、153、63、118、240、22、110、64、41}
会话ID:{}
密码套件:(TLS)他们是一个宗教信仰的人,他们是一个宗教信仰的人,他们是一个宗教信仰的人,他们是一个RSA是一个带有宗教信仰的人,他们是一个宗教信仰的人,他们是一个宗教信仰的人,他们是一个宗教信仰的人,他们是一个宗教信仰的人,他们是一个宗教信仰的人,他们是他们是一个宗教信仰他们是一个RSA是一个RSA是他们是一个宗教信仰的人,他们是他们是他们是他们是他们是他们是一个宗教是他们是一个宗教信仰的人,他们是他们是一个宗教是一个宗教的人,他们是他们是一个宗教是他们是一个宗教是一个宗教是一个宗教的人,他们是他们是一个宗教是一个宗教是一个宗教是他们是一个宗教是一个宗教的人,他们是他们是一个宗教是一个宗教是一个宗教是一个宗教是他们是一个宗教信仰的人,他们是一个_SHA256,TLS_ECDHE_ECDSA_与_AES_256_CBC_SHA,TLS_ECDHE_RSA_与_AES_256_CBC_SHA,TLS_RSA_W有人用它来写了一个256个字母来写的256个字母来写的一个字母来写的一个256个字母来写的一个256个字母来写的一个256个字母来写的一个256个字母来写的一个256个字母来写的一个256个字母来写的便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便便U 128_CBC_SHA256,TLS_ECDH_ECDSA_带AES_128_CBC_SHA256,TLS_ECDH_RSA_带AES_128_CBC_SHA256、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6、6 U DHE_RSA_与_AES_128_CBC_SHA,TLS_DHE_DSS_与_AES_128_CBC_SHA,TLS_ECDHE_ECDSA_与_AES_256_研究者们用了384年的GCM-SHA384,他们用了384年的GCM-SHA384,他们用128年的128年的128年的GCM-SHA256年的256年的GCM-SHA384,他们用128年的128年的GCM-SHA256年的GCM-SHA256年的GCM-SHA384,他们用用128年的128年的128年的GCM-SHA256年的GCM-SHA256年的SHA256年的GCM-SHA256年的GCM-SHA384,他们他们用用用他们用他们他们用他们用他们用他们用他们用他们用他们用他们用他们用他们用他们用他们用他们用他们的加密加密加密加密求求求求求求求求求求求求求求求求求求你们你们们的RSA加密加密加密加密加密加密加密加密加密加密加密加密和RSA用用用用用用用用用用用用用用用用用用他们的256年的256年的256年的RSA加密加密256 AES_256_GCM_SHA384,TLS_ECDHE_RSA_与AES_128_GCM_SHA256,TLS_RSA_与AES_128_GCM_SHA256,他们的研究结果是一个ECDH和一个ECDH一个ECDH一个ECDSA和一个128个128个128个GCM的SHA256,他们的研究结果是一个RSA和一个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个GCM的GCM的GGM的东西,他们的研究结果是一个RSA和一个用128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个128个GCM的GCM的G的GGGGGGGGGGGGGGM的东西的东西的东西的东西的东西的东西的东西的东西的东西的东西的东西的东西的东西的东西的东西的东西的东西的东西的东西的东西SHA、TLS、ECDH、ECDSA和CBC、TLS、ECDH、RSA和CBC、SSL和H_3DES_EDE_CBC_SHA、SSL_DHE_DSS_与_3DES_EDE_CBC_SHA、TLS_EMPTY_重新协商_信息_SCSV]
压缩方法:{0}
扩展椭圆曲线,曲线名称:{secp256r1,secp384r1,secp521r1}
扩展ec_点_格式,格式:[未压缩]
扩展签名算法,签名算法:带ECDSA的SHA512,带RSA的SHA512,带ECDSA的SHA384,带RSA的SHA384,带ECDSA的SHA256,带RSA的SHA256,带DSA的SHA224,带RSA的SHA224,带ECDSA的SHA224,带ECDSA的SHA1,带RSA的SHA1,带DSA的SHA1
扩展\u主\u密钥
扩展服务器名称,服务器名称:[类型=主机名称(0),值=api uat.homesend.com]
***
[写入]MD5和SHA1哈希:len=228
0000:01 00 00 E0 03 5E 1C 32 AC C6 8B 47 7A FA AE…..2…..广州。。
0010:36 D8 B3 86 82 4E A9 F2 A2 DA 82 38 17 7E 99 3F 6…N…8。。。?
0020:76 F0 16 6E 40 29 00 64 C0 24 C0 28 00 3D C0 v..n@)…d.$(..=。
0030:26 C0 2A 00 6B 00 6A C0 0A C0 14 00 35 C0 05 C0和*.k.j…..5。。。
0040:0F 00 39 00 38 C0 23 C0 27 00 3C C0 25 C0 29 00..9.8.#。。。。
00B0:A4 9D 9A 21 F3 F0 9B 0B 30 78分贝C1直流87 43 FE…!…0x…C。
00C0:BC 63 9A CA C5 C2 1C C9 C7 8D FF 3B 12 58 08 E6.c..........X。。

00D0:B6 3D EC 7A 2C 4E FB 83 96 CE 0C 3C 69 87 54 73.=.z,N…..您没有显示任何代码或大部分调试日志,但日志显示“cl”