ssl test causes nginx to crash (SSL_do_handshake() failed)

A. Schulze sca at andreasschulze.de
Wed May 4 07:26:25 UTC 2016


kostbad:

> Every time i run it, my nginx server (ssl terminator) crashes and i have to
> restart it.
>
> I get the following error in my nginx logs:
>
> *734 SSL_do_handshake() failed (SSL: error:140A1175:SSL
> routines:SSL_BYTES_TO_CIPHER_LIST:inappropriate fallback) while SSL
> handshaking, client: ......, server: .......

that's not a "crash"
Scanning a server using ssllabs generate many error messages of this kind.
That's intentional.

While the scan run and also after the scan the server should be  
accessible as usual.
If not, that would be an error - true.
But the logmessage you presented above don't show such error.

Andreas



More information about the nginx mailing list