Skip to main content

SSL_read() failed (SSL: error:140943F2:SSL routines:SSL3_READ_BYTES:sslv3 error in nginx




2017/05/30 09:44:59 [debug] 3486#3486: *1221 free: 000055D2824FBC40, unused: 24



2017/05/30 09:57:01 [debug] 3486#3486: *1223 SSL certificate status callback



2017/05/30 09:57:01 [debug] 3486#3486: *1223 SSL_do_handshake: -1




2017/05/30 09:57:01 [debug] 3486#3486: *1223 SSL_get_error: 2



2017/05/30 09:57:01 [debug] 3486#3486: *1223 reusable connection: 0



2017/05/30 09:57:01 [debug] 3486#3486: *1223 SSL handshake handler: 0



2017/05/30 09:57:01 [debug] 3486#3486: *1223 SSL_do_handshake: 1



2017/05/30 09:57:01 [debug] 3486#3486: *1223 SSL: TLSv1.2, cipher: "ECDHE-RSA-AES256-GCM-SHA384 TLSv1.2 Kx=ECDH Au=RSA Enc=AESGCM(256) Mac=AEAD"




2017/05/30 09:57:01 [debug] 3486#3486: *1223 reusable connection: 1



2017/05/30 09:57:01 [debug] 3486#3486: *1223 http wait request handler



2017/05/30 09:57:01 [debug] 3486#3486: *1223 malloc: 000055D282587F80:1024



2017/05/30 09:57:01 [debug] 3486#3486: *1223 SSL_read: -1



2017/05/30 09:57:01 [debug] 3486#3486: *1223 SSL_get_error: 2




2017/05/30 09:57:01 [debug] 3486#3486: *1223 free: 000055D282587F80



2017/05/30 09:57:01 [debug] 3486#3486: *1223 http wait request handler



2017/05/30 09:57:01 [debug] 3486#3486: *1223 malloc: 000055D282587F80:1024



2017/05/30 09:57:01 [debug] 3486#3486: *1223 SSL_read: 0



2017/05/30 09:57:01 [debug] 3486#3486: *1223 SSL_get_error: 1




2017/05/30 09:57:01 [info] 3486#3486: *1223 SSL_read() failed (SSL: error:140943F2:SSL routines:SSL3_READ_BYTES:sslv3 alert unexpected message:SSL alert number 10) while waiting for request, client: 195.16.143.6, server: 0.0.0.0:443



2017/05/30 09:57:01 [debug] 3486#3486: *1223 close http connection: 38



2017/05/30 09:57:01 [debug] 3486#3486: *1223 SSL_shutdown: 1



2017/05/30 09:57:01 [debug] 3486#3486: *1223 event timer del: 38: 1496131081192



2017/05/30 09:57:01 [debug] 3486#3486: *1223 reusable connection: 0




2017/05/30 09:57:01 [debug] 3486#3486: *1223 free: 000055D282587F80



2017/05/30 09:57:01 [debug] 3486#3486: *1223 free: 000055D282508980, unused: 24




I do not understand this error when I in nginx I have SSL3 enabled, it only happens to me with this subdomain, the rest of subdomains I have the same and they work.



My subdomain.conf:





ssl_certificate /etc/letsencrypt/live/musica.domain.com/fullchain.pem;



ssl_certificate_key /etc/letsencrypt/live/musica.domain.com/privkey.pem;



ssl_protocols TLSv1 TLSv1.1 TLSv1.2;



ssl_prefer_server_ciphers on;



ssl_dhparam /etc/ssl/certs/dhparam.pem;




ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM$
ssl_session_timeout 1d;



ssl_session_cache shared:SSL:50m;



ssl_stapling on;



ssl_stapling_verify on;





Chrome error:




ERR_SSL_PROTOCOL_ERROR




Mozilla error:




An error occurred during a connection to musica.domain.com. SSL received an unexpected New Session Ticket handshake message. Error code: SSL_ERROR_RX_UNEXPECTED_NEW_SESSION_TICKET




Answer



Find the problem when there are several subdomains of the SSL configuration should be the same for all. What I got by putting the SSL parameters in different file and including it in subdomain.conf, you see that in the subdomain that I failed, I had copied the ciphers wrong and there was the problem, now when calling all the subdomains from the same site The SSL configuration instead file by file, it was no longer an error because the configuration is the same for all.



This outline gave me the clue:



https://github.com/jwilder/nginx-proxy/issues/580#issuecomment-249587149




if you have 2 server configurations and and you have ssl_server_tokens set to on in one, it will break the one where it's set to off in certain browsers





Configuring the file /etc/nginx/snippets/ssl-params.conf




ssl_protocols TLSv1 TLSv1.1 TLSv1.2;



ssl_prefer_server_ciphers on;



ssl_dhparam /etc/ssl/certs/dhparam.pem;




ssl_ciphers 'ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-AES256-GCM-SHA384:DHE-RSA-AES128-GCM-SHA256:DHE-DSS-AES128-GCM-SHA256:kEDH+AESGCM:ECDHE-RSA-AES128-SHA256:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA:ECDHE-ECDSA-AES128-SHA:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA:ECDHE-ECDSA-AES256-SHA:DHE-RSA-AES128-SHA256:DHE-RSA-AES128-SHA:DHE-DSS-AES128-SHA256:DHE-RSA-AES256-SHA256:DHE-DSS-AES256-SHA:DHE-RSA-AES256-SHA:AES128-GCM-SHA256:AES256-GCM-SHA384:AES128-SHA256:AES256-SHA256:AES128-SHA:AES256-SHA:AES:CAMELLIA:DES-CBC3-SHA:!aNULL:!eNULL:!EXPORT:!DES:!RC4:!MD5:!PSK:!aECDH:!EDH-DSS-DES-CBC3-SHA:!EDH-RSA-DES-CBC3-SHA:!KRB5-DES-CBC3-SHA';



ssl_session_timeout 1d;



ssl_session_cache shared:SSL:50m;



ssl_stapling on;



ssl_stapling_verify on;




add_header Strict-Transport-Security max-age=15768000;



Comments

Popular posts from this blog

linux - iDRAC6 Virtual Media native library cannot be loaded

When attempting to mount Virtual Media on a iDRAC6 IP KVM session I get the following error: I'm using Ubuntu 9.04 and: $ javaws -version Java(TM) Web Start 1.6.0_16 $ uname -a Linux aud22419-linux 2.6.28-15-generic #51-Ubuntu SMP Mon Aug 31 13:39:06 UTC 2009 x86_64 GNU/Linux $ firefox -version Mozilla Firefox 3.0.14, Copyright (c) 1998 - 2009 mozilla.org On Windows + IE it (unsurprisingly) works. I've just gotten off the phone with the Dell tech support and I was told it is known to work on Linux + Firefox, albeit Ubuntu is not supported (by Dell, that is). Has anyone out there managed to mount virtual media in the same scenario?

hp proliant - Smart Array P822 with HBA Mode?

We get an HP DL360 G8 with an Smart Array P822 controller. On that controller will come a HP StorageWorks D2700 . Does anybody know, that it is possible to run the Smart Array P822 in HBA mode? I found only information about the P410i, who can run HBA. If this is not supported, what you think about the LSI 9207-8e controller? Will this fit good in that setup? The Hardware we get is used but all original from HP. The StorageWorks has 25 x 900 GB SAS 10K disks. Because the disks are not new I would like to use only 22 for raid6, and the rest for spare (I need to see if the disk count is optimal or not for zfs). It would be nice if I'm not stick to SAS in future. As OS I would like to install debian stretch with zfs 0.71 as file system and software raid. I have see that hp has an page for debian to. I would like to use hba mode because it is recommend, that zfs know at most as possible about the disk, and I'm independent from the raid controller. For us zfs have many benefits,

apache 2.2 - Server Potentially Compromised -- c99madshell

So, low and behold, a legacy site we've been hosting for a client had a version of FCKEditor that allowed someone to upload the dreaded c99madshell exploit onto our web host. I'm not a big security buff -- frankly I'm just a dev currently responsible for S/A duties due to a loss of personnel. Accordingly, I'd love any help you server-faulters could provide in assessing the damage from the exploit. To give you a bit of information: The file was uploaded into a directory within the webroot, "/_img/fck_uploads/File/". The Apache user and group are restricted such that they can't log in and don't have permissions outside of the directory from which we serve sites. All the files had 770 permissions (user rwx, group rwx, other none) -- something I wanted to fix but was told to hold off on as it wasn't "high priority" (hopefully this changes that). So it seems the hackers could've easily executed the script. Now I wasn't able