Ever had to debug an SSL issue in java application? Well I had to and this little snippet helped me solve the problem.

-Djavax.net.debug=ssl

Add this snippet to JAVA_OPTS and it should print out all the details of about your SSL connection including handshake, TLS version used etc.

Note: You should be keeping a watch on your log file if its a high thoughput application. If proper log rotation is not in place, logs can grow quite fast with this setting.