Welcome! Log In Create A New Profile

Advanced

Problem with SSL handshake

August 17, 2016 08:06AM
nginx version: 1.6.2
Hello,
The client and Nginx server seem to have problem to establish a SSL connection. In the logs I have this[crit] 18386#0: *1 SSL_do_handshake() failed (SSL: error:14094456:SSL routines:SSL3_READ_BYTES:tlsv1 unsupported extension:SSL alert number 110) whle SSL handshaking, client: @IP_client, server: 0.0.0.0:443I have searched this message on google but couldn't see anything that would help
My vhost configurationserver {
        listen 80;
        listen 443 ssl;        server_name www.example.org;
....       ssl  on;
       ssl_certificate         /etc/ssl/certs/cert.crt;
       ssl_certificate_key     /etc/ssl/private/key.key;        ssl_session_cache      shared:SSL:10m;}
Do you know what could be wrong and where should I dig to solve this problem.
Regards

_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx
Subject Author Posted

Problem with SSL handshake

miky August 17, 2016 08:06AM

Re: Problem with SSL handshake

Maxim Dounin August 17, 2016 07:22PM

Re: Problem with SSL handshake

miky August 18, 2016 04:42PM



Sorry, only registered users may post in this forum.

Click here to login

Online Users

Guests: 240
Record Number of Users: 8 on April 13, 2023
Record Number of Guests: 421 on December 02, 2018
Powered by nginx      Powered by FreeBSD      PHP Powered      Powered by MariaDB      ipv6 ready