peer closed connection in SSL handshake while SSL handshaking

gp nginx-forum at nginx.us
Tue Jul 1 22:39:37 UTC 2014


Hello,

I am seeing an odd thing occur in the error logs. We are developing an API,
and when our mobile devices first hit the nginx server after waking up, the
mobile device is rejecting the ssl cert. In the logs, we see that the ssl
handshake is being closed.

[info] 1450#0: *16 peer closed connection in SSL handshake while SSL
handshaking, client: IP, server: 0.0.0.0:443

Oddly enough, if we hit the API again (or any subsequent time before the
device is turned off), this problem does not reoccur - only on the first
access.

The sites are configured pretty vanilla right now:
        server_name SERVERNAME;
        listen 443;
        ssl on;
        ssl_certificate ssl/newRSA.crt;
        ssl_certificate_key ssl/newRSA.key;
        root /www;
        index index.html index.htm index.php;

If anybody has any pointers, that would be great.

Thanks

Posted at Nginx Forum: http://forum.nginx.org/read.php?2,251423,251423#msg-251423



More information about the nginx mailing list