SSL routines:tls_process_client_hello:version too low

Francis Daly francis at daoine.org
Tue Sep 29 20:28:23 UTC 2020


On Mon, Sep 28, 2020 at 06:12:24PM -0400, jriker1 wrote:

Hi there,

> What I get in the error logs when this happens is:
> 
> 2020/09/28 05:09:50 [crit] 7556#7556: *1366 SSL_do_handshake() failed (SSL:
> error:1417D18C:SSL routines:tls_process_client_hello:version too low) while
> SSL handshaking, client: 107.6.171.130, server: 0.0.0.0:443
> 2020/09/28 06:01:06 [crit] 7556#7556: *1385 SSL_do_handshake() failed (SSL:
> error:1417D18C:SSL routines:tls_process_client_hello:version too low) while
> SSL handshaking, client: 107.6.171.130, server: 0.0.0.0:443

That means that the client is asking to use a version of TLS/SSL that
the server is configured not to accept.

Usually, the fix is to get the client to use a newer version of TLS.

	f
-- 
Francis Daly        francis at daoine.org


More information about the nginx mailing list