RPXE2501E

An error occurred while attempting to handshake with the server using protocol %1 and cipher suite %2. This type of failure is often related to a mismatch between the requested protocol or cipher suite and the ones the server is expecting or may be related to a server's request for a client digital certificate. If the server is configured to accept only 256-bit ciphers, contact IBM Support for information on US export restrictions related to the exportation of strong encryption. Playback of tests utilizing these ciphers is not supported.

An SSL connection between a client and server is set up by a handshake, the goals of which are: To satisfy the client that it is talking to the right server (and optionally visa versa). Also, for the parties to have agreed on a cipher suite, which includes which encryption algorithm they will use to exchange data. These goals were not achieved.
Execution ends because a secure connection cannot be established with the server.
If the server requires a client digital certificate work with the server administrator to obtain one. If the server requires strong ciphers work with customer support to obtain the required and restricted ciphers.