Forum Discussion

dioxis's avatar
dioxis
Regular Visitor
9 years ago

javax.net.ssl.SSLException: Received fatal alert: internal_error

Hello everybody,

 

When I try to send SOAP request I received error message: javax.net.ssl.SSLException: Received fatal alert: internal_error

See full output log in attachment.

I try the following:

  1. Use latest JRE + JCE from http://www.oracle.com/technetwork/java/javase/downloads/index.html
  2. Use set JAVA_OPTS=%JAVA_OPTS% -Dsoapui.https.protocols="TLSv1.2"

Nothing helps.

Any ideas?

1 Reply

  • dioxis's avatar
    dioxis
    Regular Visitor

    The same error with JRE 1.8.0_91

     

    10:48:14,971 INFO  [SoapUI] Used java version: 1.8.0_91
    Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
    Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA
    Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
    Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA
    Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
    Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
    Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA
    Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_GCM_SHA384
    Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA384
    Ignoring unavailable cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
    Ignoring unavailable cipher suite: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA384
    Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
    Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA
    Ignoring unavailable cipher suite: TLS_ECDH_RSA_WITH_AES_256_GCM_SHA384
    Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
    Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
    Ignoring unavailable cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
    Ignoring unavailable cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
    Ignoring unavailable cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA
    Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA
    Ignoring unavailable cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
    Thread-12, setSoTimeout(60000) called
    Allow unsafe renegotiation: false
    Allow legacy hello messages: true
    Is initial handshake: true
    Is secure renegotiation: false
    Thread-12, setSoTimeout(60000) called
    10:59:38,654 DEBUG [HttpClientSupport$SoapUIHttpClient] Attempt 1 to execute request
    10:59:38,656 DEBUG [SoapUIMultiThreadedHttpConnectionManager$SoapUIDefaultClientConnection] Sending request: POST /Service3.asmx HTTP/1.1
    %% No cached client session
    *** ClientHello, TLSv1.2
    RandomCookie:  GMT: 1461128122 bytes = { 234, 99, 34, 182, 62, 169, 91, 130, 96, 2, 0, 50, 4, 247, 223, 133, 222, 167, 23, 121, 44, 179, 112, 116, 170, 150, 102, 71 }
    Session ID:  {}
    Cipher Suites: [TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256, TLS_RSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA256, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_RSA_WITH_AES_128_CBC_SHA256, TLS_DHE_DSS_WITH_AES_128_CBC_SHA256, TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA, TLS_ECDH_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, TLS_RSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_ECDSA_WITH_AES_128_GCM_SHA256, TLS_ECDH_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_RSA_WITH_AES_128_GCM_SHA256, TLS_DHE_DSS_WITH_AES_128_GCM_SHA256, TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA, TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, TLS_EMPTY_RENEGOTIATION_INFO_SCSV]
    Compression Methods:  { 0 }
    Extension elliptic_curves, curve names: {secp256r1, sect163k1, sect163r2, secp192r1, secp224r1, sect233k1, sect233r1, sect283k1, sect283r1, secp384r1, sect409k1, sect409r1, secp521r1, sect571k1, sect571r1, secp160k1, secp160r1, secp160r2, sect163r1, secp192k1, sect193r1, sect193r2, secp224k1, sect239k1, secp256k1}
    Extension ec_point_formats, formats: [uncompressed]
    Extension signature_algorithms, signature_algorithms: SHA512withECDSA, SHA512withRSA, SHA384withECDSA, SHA384withRSA, SHA256withECDSA, SHA256withRSA, SHA224withECDSA, SHA224withRSA, SHA1withECDSA, SHA1withRSA, SHA1withDSA
    ***
    [write] MD5 and SHA1 hashes:  len = 193
    0000: 01 00 00 BD 03 03 57 17   0C BA EA 63 22 B6 3E A9  ......W....c".>.
    0010: 5B 82 60 02 00 32 04 F7   DF 85 DE A7 17 79 2C B3  [.`..2.......y,.
    0020: 70 74 AA 96 66 47 00 00   3A C0 23 C0 27 00 3C C0  pt..fG..:.#.'.<.
    0030: 25 C0 29 00 67 00 40 C0   09 C0 13 00 2F C0 04 C0  %.).g.@...../...
    0040: 0E 00 33 00 32 C0 2B C0   2F 00 9C C0 2D C0 31 00  ..3.2.+./...-.1.
    0050: 9E 00 A2 C0 08 C0 12 00   0A C0 03 C0 0D 00 16 00  ................
    0060: 13 00 FF 01 00 00 5A 00   0A 00 34 00 32 00 17 00  ......Z...4.2...
    0070: 01 00 03 00 13 00 15 00   06 00 07 00 09 00 0A 00  ................
    0080: 18 00 0B 00 0C 00 19 00   0D 00 0E 00 0F 00 10 00  ................
    0090: 11 00 02 00 12 00 04 00   05 00 14 00 08 00 16 00  ................
    00A0: 0B 00 02 01 00 00 0D 00   18 00 16 06 03 06 01 05  ................
    00B0: 03 05 01 04 03 04 01 03   03 03 01 02 03 02 01 02  ................
    00C0: 02                                                 .
    Thread-12, WRITE: TLSv1.2 Handshake, length = 193
    [Raw write]: length = 198
    0000: 16 03 03 00 C1 01 00 00   BD 03 03 57 17 0C BA EA  ...........W....
    0010: 63 22 B6 3E A9 5B 82 60   02 00 32 04 F7 DF 85 DE  c".>.[.`..2.....
    0020: A7 17 79 2C B3 70 74 AA   96 66 47 00 00 3A C0 23  ..y,.pt..fG..:.#
    0030: C0 27 00 3C C0 25 C0 29   00 67 00 40 C0 09 C0 13  .'.<.%.).g.@....
    0040: 00 2F C0 04 C0 0E 00 33   00 32 C0 2B C0 2F 00 9C  ./.....3.2.+./..
    0050: C0 2D C0 31 00 9E 00 A2   C0 08 C0 12 00 0A C0 03  .-.1............
    0060: C0 0D 00 16 00 13 00 FF   01 00 00 5A 00 0A 00 34  ...........Z...4
    0070: 00 32 00 17 00 01 00 03   00 13 00 15 00 06 00 07  .2..............
    0080: 00 09 00 0A 00 18 00 0B   00 0C 00 19 00 0D 00 0E  ................
    0090: 00 0F 00 10 00 11 00 02   00 12 00 04 00 05 00 14  ................
    00A0: 00 08 00 16 00 0B 00 02   01 00 00 0D 00 18 00 16  ................
    00B0: 06 03 06 01 05 03 05 01   04 03 04 01 03 03 03 01  ................
    00C0: 02 03 02 01 02 02                                  ......
    [Raw read]: length = 5
    0000: 15 03 03 00 02                                     .....
    [Raw read]: length = 2
    0000: 02 50                                              .P
    Thread-12, READ: TLSv1.2 Alert, length = 2
    Thread-12, RECV TLSv1.2 ALERT:  fatal, internal_error
    Thread-12, called closeSocket()
    Thread-12, handling exception: javax.net.ssl.SSLException: Received fatal alert: internal_error
    Thread-12, called close()
    Thread-12, called closeInternal(true)
    10:59:38,801 DEBUG [SoapUIMultiThreadedHttpConnectionManager$SoapUIDefaultClientConnection] I/O error closing connection
    javax.net.ssl.SSLException: Connection has been shutdown: javax.net.ssl.SSLException: Received fatal alert: internal_error
    	at sun.security.ssl.SSLSocketImpl.checkEOF(Unknown Source)
    	at sun.security.ssl.SSLSocketImpl.checkWrite(Unknown Source)
    	at sun.security.ssl.AppOutputStream.write(Unknown Source)
    	at org.apache.http.impl.io.AbstractSessionOutputBuffer.flushBuffer(AbstractSessionOutputBuffer.java:131)
    	at org.apache.http.impl.io.AbstractSessionOutputBuffer.flush(AbstractSessionOutputBuffer.java:138)
    	at org.apache.http.impl.conn.LoggingSessionOutputBuffer.flush(LoggingSessionOutputBuffer.java:95)
    	at org.apache.http.impl.AbstractHttpClientConnection.doFlush(AbstractHttpClientConnection.java:270)
    	at org.apache.http.impl.SocketHttpClientConnection.close(SocketHttpClientConnection.java:245)
    	at org.apache.http.impl.conn.DefaultClientConnection.close(DefaultClientConnection.java:164)
    	at org.apache.http.impl.conn.AbstractPooledConnAdapter.close(AbstractPooledConnAdapter.java:152)
    	at org.apache.http.protocol.HttpRequestExecutor.closeConnection(HttpRequestExecutor.java:142)
    	at org.apache.http.protocol.HttpRequestExecutor.execute(HttpRequestExecutor.java:129)
    	at org.apache.http.impl.client.DefaultRequestDirector.tryExecute(DefaultRequestDirector.java:633)
    	at org.apache.http.impl.client.DefaultRequestDirector.execute(DefaultRequestDirector.java:454)
    	at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:820)
    	at org.apache.http.impl.client.AbstractHttpClient.execute(AbstractHttpClient.java:754)
    	at com.eviware.soapui.impl.wsdl.support.http.HttpClientSupport$Helper.execute(HttpClientSupport.java:233)
    	at com.eviware.soapui.impl.wsdl.support.http.HttpClientSupport.execute(HttpClientSupport.java:323)
    	at com.eviware.soapui.impl.wsdl.submit.transports.http.HttpClientRequestTransport.submitRequest(HttpClientRequestTransport.java:290)
    	at com.eviware.soapui.impl.wsdl.submit.transports.http.HttpClientRequestTransport.sendRequest(HttpClientRequestTransport.java:220)
    	at com.eviware.soapui.impl.wsdl.WsdlSubmit.run(WsdlSubmit.java:119)
    	at java.util.concurrent.Executors$RunnableAdapter.call(Unknown Source)
    	at java.util.concurrent.FutureTask.run(Unknown Source)
    	at java.util.concurrent.ThreadPoolExecutor.runWorker(Unknown Source)
    	at java.util.concurrent.ThreadPoolExecutor$Worker.run(Unknown Source)
    	at java.lang.Thread.run(Unknown Source)
    Caused by: javax.net.ssl.SSLException: Received fatal alert: internal_error
    	at sun.security.ssl.Alerts.getSSLException(Unknown Source)
    	at sun.security.ssl.Alerts.getSSLException(Unknown Source)
    	at sun.security.ssl.SSLSocketImpl.recvAlert(Unknown Source)
    	at sun.security.ssl.SSLSocketImpl.readRecord(Unknown Source)
    	at sun.security.ssl.SSLSocketImpl.performInitialHandshake(Unknown Source)
    	at sun.security.ssl.SSLSocketImpl.writeRecord(Unknown Source)
    	at sun.security.ssl.AppOutputStream.write(Unknown Source)
    	at org.apache.http.impl.io.AbstractSessionOutputBuffer.flushBuffer(AbstractSessionOutputBuffer.java:131)
    	at org.apache.http.impl.io.AbstractSessionOutputBuffer.flush(AbstractSessionOutputBuffer.java:138)
    	at org.apache.http.impl.conn.LoggingSessionOutputBuffer.flush(LoggingSessionOutputBuffer.java:95)
    	at org.apache.http.impl.io.ContentLengthOutputStream.flush(ContentLengthOutputStream.java:102)
    	at org.apache.http.entity.ByteArrayEntity.writeTo(ByteArrayEntity.java:69)
    	at org.apache.http.entity.HttpEntityWrapper.writeTo(HttpEntityWrapper.java:96)
    	at org.apache.http.impl.client.EntityEnclosingRequestWrapper$EntityWrapper.writeTo(EntityEnclosingRequestWrapper.java:108)
    	at org.apache.http.impl.entity.EntitySerializer.serialize(EntitySerializer.java:120)
    	at org.apache.http.impl.AbstractHttpClientConnection.sendRequestEntity(AbstractHttpClientConnection.java:263)
    	at org.apache.http.impl.conn.AbstractClientConnAdapter.sendRequestEntity(AbstractClientConnAdapter.java:227)
    	at org.apache.http.protocol.HttpRequestExecutor.doSendRequest(HttpRequestExecutor.java:255)
    	at com.eviware.soapui.impl.wsdl.support.http.HttpClientSupport$SoapUIHttpRequestExecutor.doSendRequest(HttpClientSupport.java:119)
    	at org.apache.http.protocol.HttpRequestExecutor.execute(HttpRequestExecutor.java:123)
    	... 14 more
    10:59:38,802 DEBUG [HttpClientSupport$SoapUIHttpClient] Closing the connection.
    10:59:38,803 DEBUG [SoapUIMultiThreadedHttpConnectionManager$SoapUIDefaultClientConnection] Connection closed
    Thread-12, called close()
    Thread-12, called closeInternal(true)
    10:59:38,803 DEBUG [SoapUIMultiThreadedHttpConnectionManager$SoapUIDefaultClientConnection] Connection shut down
    Thread-12, called close()
    Thread-12, called closeInternal(true)
    10:59:38,809 ERROR [WsdlSubmit] Exception in request: javax.net.ssl.SSLException: Received fatal alert: internal_error
    10:59:38,810 ERROR [SoapUI] An error occurred [Received fatal alert: internal_error], see error log for details
    Finalizer, called close()
    Finalizer, called closeInternal(true)
    10:59:39,050 INFO  [AbstractHttpRequestDesktopPanel] Error getting response for [RsMasterGamingService3.getVersion:Request 1]; javax.net.ssl.SSLException: Received fatal alert: internal_error