Welcome! Log In Create A New Profile

Advanced

Nginx SSL Errors

Posted by Mayhem30 
Nginx SSL Errors
December 17, 2020 04:42PM
My error log gets about 100 of these errors every day.

I'm using Nginx 1.19.6 - OpenSSL 1.1.1i

ssl_protocols TLSv1.2 TLSv1.3;

ssl_session_cache shared:SSL:20m;
ssl_session_timeout 2h;

ssl_stapling on;
ssl_stapling_verify on;
resolver 127.0.0.1;
resolver_timeout 5s;

Any idea what I can do to fix this?

2020/12/16 16:59:16 [crit] 2197#0: *880698 SSL_do_handshake() failed (SSL: error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share) while SSL handshaking, client: 216.218.206.69, server: xx.xx.xx.xx:443
2020/12/16 18:01:31 [crit] 2198#0: *885477 SSL_do_handshake() failed (SSL: error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share) while SSL handshaking, client: 184.105.247.252, server: xx.xx.xx.xx:443
2020/12/16 18:19:27 [crit] 2202#0: *887225 SSL_do_handshake() failed (SSL: error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share) while SSL handshaking, client: 185.142.236.43, server: xx.xx.xx.xx:443
2020/12/16 18:51:22 [crit] 2199#0: *890082 SSL_do_handshake() failed (SSL: error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share) while SSL handshaking, client: 216.218.206.69, server: xx.xx.xx.xx:443
2020/12/16 20:34:38 [crit] 2201#0: *898176 SSL_do_handshake() failed (SSL: error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share) while SSL handshaking, client: 71.6.135.131, server: xx.xx.xx.xx:443
2020/12/16 20:37:44 [crit] 2201#0: *898405 SSL_do_handshake() failed (SSL: error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share) while SSL handshaking, client: 184.105.247.196, server: xx.xx.xx.xx:443
2020/12/16 21:32:59 [crit] 2195#0: *902913 SSL_do_handshake() failed (SSL: error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share) while SSL handshaking, client: 184.105.247.196, server: xx.xx.xx.xx:443
2020/12/17 00:04:57 [crit] 2201#0: *917943 SSL_do_handshake() failed (SSL: error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share) while SSL handshaking, client: 107.178.239.198, server: xx.xx.xx.xx:443
2020/12/17 00:22:40 [crit] 2197#0: *919520 SSL_do_handshake() failed (SSL: error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share) while SSL handshaking, client: 35.203.245.114, server: xx.xx.xx.xx:443
2020/12/17 01:59:34 [crit] 2195#0: *929487 SSL_do_handshake() failed (SSL: error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share) while SSL handshaking, client: 35.203.245.158, server: xx.xx.xx.xx:443
2020/12/17 02:13:06 [crit] 2199#0: *930337 SSL_do_handshake() failed (SSL: error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share) while SSL handshaking, client: 107.178.236.31, server: xx.xx.xx.xx:443



Edited 1 time(s). Last edit at 12/17/2020 04:44PM by Mayhem30.
Re: Nginx SSL Errors
February 08, 2021 11:28AM
Same error here:

2021/02/08 00:31:21 [crit] 365557#0: *235975 SSL_do_handshake() failed (SSL: error:141CF06C:SSL routines:tls_parse_ctos_key_share:bad key share) while SSL handshaking, client: 192.241.207.32, server: 0.0.0.0:443
Re: Nginx SSL Errors
October 20, 2021 09:08AM
same error
Sorry, only registered users may post in this forum.

Click here to login

Online Users

Guests: 277
Record Number of Users: 8 on April 13, 2023
Record Number of Guests: 421 on December 02, 2018
Powered by nginx      Powered by FreeBSD      PHP Powered      Powered by MariaDB      ipv6 ready