The 400 (Bad Request) status code indicates that the server cannot or will
not process the request because the received syntax is invalid, nonsensical,
or exceeds some limitation on what the server is willing to process. It
means that the request itself has somehow incorrect or corrupted and the
se
On Fri, Feb 18, 2022 at 6:57 AM petecooper wrote:
>
> I am following up with fresh eyes.The 3x ciphers that cause problems are:
>
> TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256
>
> I have just noticed each cipher name above has an underscore `_` character
> as a separ
On Fri, Feb 18, 2022 at 07:09:19AM -0500, petecooper wrote:
Hi there,
> Please ignore this thread, I found the answer:
>
> https://trac.nginx.org/nginx/ticket/1529#comment:1
Thanks for following up with the solution.
I expect that you have read the rest of that page, and now have a working
sys
Please ignore this thread, I found the answer:
https://trac.nginx.org/nginx/ticket/1529#comment:1
Thank you.
Posted at Nginx Forum:
https://forum.nginx.org/read.php?2,293703,293705#msg-293705
___
nginx mailing list -- nginx@nginx.org
To unsubscribe s
I am following up with fresh eyes.The 3x ciphers that cause problems are:
TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256
I have just noticed each cipher name above has an underscore `_` character
as a separator. The working ciphers all use a dash `-` as a separator.
M
56:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256")
failed (SSL: error:0AB9:SSL routines::no cipher match).
The line in nginx.conf with 'Modern' 5.5 ciphers (fails test) is:
ssl_ciphers
'TLS_AES_128_GCM_SHA256:TLS_AES_256_GCM_SHA384:TLS_CHACHA20_POLY1305_SHA256';
The line in ngi
Hi Team,
Can anyone help us here? We really need your inputs here.
Posted at Nginx Forum:
https://forum.nginx.org/read.php?2,293640,293677#msg-293677
___
nginx mailing list -- nginx@nginx.org
To unsubscribe send an email to nginx-le...@nginx.org
r_page 500 502 503 504 /50x.html;
#location = /50x.html {
#}
#}
}
Recently, we have been performing Load Test on this using JMETER as load
generation tool. Mostly it runs as expected however we get the below error
on random basis.
In logs we have observed that,
- It is s
All right, I've found the cause of the problem.
Posted at Nginx Forum:
https://forum.nginx.org/read.php?2,292225,292230#msg-292230
___
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx
Hello!
On Mon, Nov 09, 2020 at 03:48:08PM -0500, meniem wrote:
> Thanks Maxim for your feedback.
>
> Yeah, I believe it's an issue with the intermediate certificates. So, can
> you please let me know how can I obtain this intermediate certificates so
> that I can append it to the certificate it
On 11/9/20 3:48 PM, meniem wrote:
> Thanks Maxim for your feedback.
>
> Yeah, I believe it's an issue with the intermediate certificates. So, can
> you please let me know how can I obtain this intermediate certificates so
> that I can append it to the certificate itself.
You will need to reach ou
Thanks Maxim for your feedback.
Yeah, I believe it's an issue with the intermediate certificates. So, can
you please let me know how can I obtain this intermediate certificates so
that I can append it to the certificate itself.
I can't also change this from the upstream server; as we are getting
...]
> 2020/11/06 09:14:37 [error] 30370#30370: *113140 SSL_do_handshake() failed
> (SSL: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca:SSL
> alert$
The error is clear enough: the upstream server sent the "unknown
CA" alert. It is defined as follows
(https://
ebug] 30370#30370: *113140 SSL_get_error: 1
2020/11/06 09:14:37 [error] 30370#30370: *113140 SSL_do_handshake() failed
(SSL: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca:SSL
alert$
2020/11/06 09:14:37 [debug] 30370#30370: *113140 http next upstream, 2
2020/11/06 09:14:37 [d
05 19:55:21 [error] 6334#6334: *111317 SSL_do_handshake()
>failed (SSL: error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert
> unknown ca:SSL alert n$
That means that the proxied HTTPS server could not build a full
certificate chain combined from what you have specified in the
proxy_ssl_cer
I'm trying to setup Nginx reserve proxy which redirect to a specific host
that requires certificate for proper functionality. But I get this error
when I hit the endpoint from the browser:
2020/11/05 19:55:21 [error] 6334#6334: *111317 SSL_do_handshake()
failed (SSL: error:1409441
The key is the key you used when you generated the CSR.
The key remains on your machine at all times not sent to godaddy.
On 28/04/2020 13:46, Aran wrote:
Hi,
[emerg] SSL_CTX_use_PrivateKey_file("/etc/nginx/ssl/domain.key") failed
(SSL: error:0909006C:PEM routines:get_nam
Hi,
[emerg] SSL_CTX_use_PrivateKey_file("/etc/nginx/ssl/domain.key") failed
(SSL: error:0909006C:PEM routines:get_name:no start line:Expecting: ANY
PRIVATE KEY error:140B0009:SSL routines:SSL_CTX_use_PrivateKey_file:PEM
lib)
We bought ssl certificates from godaddy and tried to ins
ssage ‐‐‐
> On Thursday, April 2, 2020 2:26 PM, Liam Moncur wrote:
>
>> Hey,
>> I am seeing an issue where nginx seems to get stuck in a loop soon after the
>> above error. From the debug I am seeing:
>>
>> 2020/04/02 14:09:10 [error] 1
Hello!
On Thu, Apr 02, 2020 at 01:26:02PM +, Liam Moncur wrote:
> Hey,
> I am seeing an issue where nginx seems to get stuck in a loop soon after the
> above error. From the debug I am seeing:
>
> 2020/04/02 14:09:10 [error] 12875#12875: *338 SSL_read() failed (SSL:
>
ing an issue where nginx seems to get stuck in a loop soon after the
> above error. From the debug I am seeing:
>
> 2020/04/02 14:09:10 [error] 12875#12875: *338 SSL_read() failed (SSL:
> error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:SSL
> alert number 50) w
Hey,
I am seeing an issue where nginx seems to get stuck in a loop soon after the
above error. From the debug I am seeing:
2020/04/02 14:09:10 [error] 12875#12875: *338 SSL_read() failed (SSL:
error:1409441A:SSL routines:ssl3_read_bytes:tlsv1 alert decode error:SSL alert
number 50) while
Hi,
It works correctly. Thanks for the tips.
Marcello
On Tue, Jun 11, 2019 at 10:46 AM Francis Daly wrote:
> On Tue, Jun 11, 2019 at 10:25:32AM +0200, Marcello Lorenzi wrote:
>
> Hi there,
>
> > Actually we would return a 401 error page instead a 400 error page but we
> > aren’t able to customi
On Tue, Jun 11, 2019 at 10:25:32AM +0200, Marcello Lorenzi wrote:
Hi there,
> Actually we would return a 401 error page instead a 400 error page but we
> aren’t able to customize the HTTP code but only the message reported with
> this configuration.
>
> error_page 495 @error_ssl_495;
Un
Hi All,
We’re trying to configure a client authentication on an Nginx 1.15.12 and
we noticed a “400 Bad Request - SSL Certificate Error” because a
certificate CA isn’t present into the certificates listed into
“ssl_client_certificate”. This is the configuration for the SSL
authentication.
server {
listen 80;
listen [::]:80;
return 301 https://$host$request_uri;
ssl_certificate /etc/ssl/certs/bluegrasscounty/certificate.crt;
ssl_certificate_key /etc/ssl/certs/bluegrasscounty/private.key;
server_name *.bluegrasscounty.com www.bluegrasscounty.com
bluegrasscounty.com;
Hi Sergey,
Thank you.
After enabling the "-Djava.net.debug=ssl" on the upstream, we are seeing the
following SSL error in upstream:
Thread-7, fatal error: 80: problem unwrapping net record
javax.net.ssl.SSLException: Unsupported record version Unknown-126.133
%% Invalidated: [
> On 18 Oct 2017, at 22:03, user82 wrote:
>
> Hello all,
>
> We are seeing this error in NGINX logs, when the response is being read back
> from the upstream servers.
>
> SSL_read() failed (SSL: error:14094438:SSL routines:ssl3_read_bytes:tlsv1
> alert interna
Hello all,
We are seeing this error in NGINX logs, when the response is being read back
from the upstream servers.
SSL_read() failed (SSL: error:14094438:SSL routines:ssl3_read_bytes:tlsv1
alert internal error:SSL alert number 80) while reading response header from
upstream"
Could you p
ind below the error logs
> :
>
>
> 2014/09/05 19:23:36 [emerg] 18774#0:
> SSL_CTX_use_PrivateKey_file("/etc/nginx/ssl/server.crt") failed (SSL:
> error:0906D06C:PEM routines:PEM_read_bio:no start line error:140B0009:SSL
> routines:SSL_CTX_use_PrivateKey_f
uelmcl...@gmail.com
www.linkedin.com/in/miguelmclara/
On Fri, Sep 5, 2014 at 3:11 PM, vk1dadhich wrote:
> Hi Team,
>
> I am facing a issue regarding the ssl in nginx , find below the error logs
> :
>
>
> 2014/09/05 19:23:36 [emerg] 18774#0:
> SSL_CTX_use_PrivateKey_file("
One most imporatant thing, we site working with https from 2 months but
after configuer the sftp with openssl , it created the problem.
i did the old settings of sshd_config, as it is as its worked, but still
facing the issue.
Posted at Nginx Forum:
http://forum.nginx.org/read.php?2,253088,25309
Hi Team,
I am facing a issue regarding the ssl in nginx , find below the error logs
:
2014/09/05 19:23:36 [emerg] 18774#0:
SSL_CTX_use_PrivateKey_file("/etc/nginx/ssl/server.crt") failed (SSL:
error:0906D06C:PEM routines:PEM_read_bio:no start line error:14
Hi Mark,
> Looks like it's hit Ubuntu now. Since I've updated, I've not seen a
> single one of these errors, which is great. I was seeing at least a
> handful per hour before, so that's a pretty good sign.
Confirmed: USN-2192-1 [1] provides the fix for CVE-2010-5298.
Regards,
Lukas
[1]
On Wed, Apr 30, 2014 at 12:55 AM, Lukas Tribus wrote:
> Hi,
>
>
> >> The fix is already in OpenBSD [4], Debian and Ubuntu will probably ship
> the
> >> patch soon, also see [5] and [6].
> >
> > Oh, cool, that's good news that it's upstream then. Getting the patch
> > to apply is a piece of cake.
Hi,
>> The fix is already in OpenBSD [4], Debian and Ubuntu will probably ship the
>> patch soon, also see [5] and [6].
>
> Oh, cool, that's good news that it's upstream then. Getting the patch
> to apply is a piece of cake. I was more worried about what would happen
> for the next libssl up
On Tue, Apr 29, 2014 at 4:36 PM, Lukas Tribus wrote:
> Hi Mark,
>
>
> > I'm running into a lot of the same error as was reported in the forum
> > at:
> http://mailman.nginx.org/pipermail/nginx-devel/2013-October/004385.html
> >
> >> SSL: error:1408
Hi Mark,
> I'm running into a lot of the same error as was reported in the forum
> at: http://mailman.nginx.org/pipermail/nginx-devel/2013-October/004385.html
>
>> SSL: error:1408F119:SSL routines:SSL3_GET_RECORD:decryption failed or
> bad record mac
>
> I've g
I'm running into a lot of the same error as was reported in the forum at:
http://mailman.nginx.org/pipermail/nginx-devel/2013-October/004385.html
> SSL: error:1408F119:SSL routines:SSL3_GET_RECORD:decryption failed or bad
record mac
I've got an nginx server doing front-end SSL, with
we are getting the error
SSL Exception: No peer certificate
at random . Anyone please help me to torubleshoot it. Can it be because of
the high server load? certificates seems to be installed correctly
and we see the errors in very less numbers
-Vij
Posted at Nginx Forum:
http://forum.nginx.o
40 matches
Mail list logo