Connection closed during ssl handshake – How to solve this Elasticsearch error

Opster Team

Aug-23, Version: 6.8-7.1

Briefly, this error occurs when the client attempting to connect to the Elasticsearch server is unable to complete the SSL handshake process. This could be due to incorrect SSL configurations, expired SSL certificates, or network issues. To resolve this, you can check and correct your SSL configurations, renew any expired SSL certificates, or troubleshoot any network connectivity issues. Additionally, ensure that both the client and server support the same SSL/TLS protocols and cipher suites.

This guide will help you check for common problems that cause the log ” connection {} closed during ssl handshake ” to appear. To understand the issues related to this log, read the explanation below about the following Elasticsearch concepts: plugin.

Log Context

Log “connection {} closed during ssl handshake” classname is SecurityHttpExceptionHandler.java.
We extracted the following from Elasticsearch source code for those seeking an in-depth context :

            CloseableChannel.closeChannel(channel);
        } else if (isCloseDuringHandshakeException(e)) {
            if (logger.isTraceEnabled()) {
                logger.trace(new ParameterizedMessage("connection {} closed during ssl handshake"; channel); e);
            } else {
                logger.warn("connection {} closed during ssl handshake"; channel);
            }
            CloseableChannel.closeChannel(channel);
        } else if (isReceivedCertificateUnknownException(e)) {
            if (logger.isTraceEnabled()) {
                logger.trace(new ParameterizedMessage("http client did not trust server's certificate; closing connection {}";

 

How helpful was this guide?

We are sorry that this post was not useful for you!

Let us improve this post!

Tell us how we can improve this post?