Sslhandshakefailederror как исправить

SSL Handshake Failed is an error that happen when the client and server both not able make secure connection with broswer. Lets find out how to fix them.

SSL Handshake Failed error occurs when the client or server fails to establish a secure connection.

Has your SSL handshake failed? For someone who isn’t quite adept in technology, the term ‘SSL handshake’ might seem cryptic or out of the context. If you are in that zone and know nothing about why this error is popping up on your system, then read until the end.

clickssl promotional blog post banner

In this article, we shall not only discuss what an SSL handshake is, but we shall also delve deeper into why this error shows up and what you can do to fix it.

What is an SSL handshake?

The SSL handshake involves algorithm agreement, certificate exchange, and the exchange of keys using the shared algorithm. So, the ‘SSL handshake’ is the name given to a securely devised process that helps encrypt client-server communication through cryptographic keys. These keys are exchanged between the server and the client using one out of the two shared algorithms that both the server and the client mutually agreed upon. So, if any glitch occurs during this process, then the ‘SSL handshake failed’ error shows up.

Why does the ‘SSL handshake failed’ error occur?

An SSL handshake error, also known as error 525 occurs when the two endpoints (server and client) are unable to establish a secure connection. This can happen due to several issues, which might be on the server side or the client side. If you are experiencing this error, there is not much to worry about and no matter what’s causing it, we’ll help you fix it in no time. Let us now discuss some ways in which you can fix the SSL handshake error.

How to Fix the “SSL Handshake Failed” Error?

#1. Check your system’s time and date

Before you try any other fix for your SSL handshake error, we strongly recommend that you try correcting your system’s date and time. Silly as it may seem, this works for most people experiencing this sort of error. So, don’t undermine the power of your system’s date and time setting, which might be wrong due to many reasons.

It could be wrong due to pure neglect, a software glitch caused by malware, or simply because you are using a server located in another time zone through a VPN. If you are using a VPN, then it is recommended that you configure the date and time according to the server’s time zone. This refers to the date and time of the location in which the server is located, and not your physical location.

Windows user can reset the date and time in the following manner:

  • Click on the ‘Windows’ button.
  • Type ‘Date and Time Settings’ and choose the relevant option.
  • If you wish to set the time automatically, toggle the ‘set time automatically’ button.
  • If you are using a VPN or wish to set the time manually for any other reason, click on the ‘Set the date and time manually’ option.

date and time setup in windows

On Mac, the same can be done by navigating to ‘Menu’ and then to ‘System Preferences’. You will find similar settings for all other Operating Systems.

#2. Update your Web Browser

At all times, you must keep your Operating System and applications up to date. This alone can prevent many errors, including the ‘SSL handshake failed’ error. Chrome users can check that by opening the Chrome browser and clicking on the three vertical dots in the top-right hand corner. Next, click on ‘More Tools’ and if your Chrome browser needs an update, then you’ll find one here. If you don’t, it only means that your Chrome browser is up to date.

#3. Deactivate recently installed plugins or extensions

Most browser plugins and extensions come from unknown developers and could very well be packed with malicious code. So, if you recently installed one of those and have been experiencing the SSL handshake error, then try uninstalling it and clearing your cache and cookies. After you’ve done that, try reconnecting to the same website and check if you can now establish a secure connection.

Chrome users can uninstall the extension by following the below mentioned steps:

  • Click on the three vertical dots on the top-right corner
  • Click on ‘Settings’
  • Select ‘Extensions’
  • Choose the extension you recently installed and click on remove

google chrome extension setting

#4. Protocol Mismatch

Many people face the SSL handshake issue due to a protocol mismatch between the server and the client. Basically, there are multiple versions of the SSL/TLS protocol available and for a successful handshake, it is essential that the web server and the browser support the same version.

Often, the SSL handshake error shows up when the server runs on a protocol version that is much higher than that of the client computer. For instance, if the server uses the TLS 1.3 version but the browser’s using the TLS 1.1, then the SSL handshake is likely to fail because servers do not support previous versions. You can fix this by resetting your browser to its default settings and using it without any extensions.

To reset the browser settings to default on your Chrome browser, click on the three vertical dots on the top-right hand corner, choose ‘Settings’ and then ‘System’. Finally, click on the ‘reset settings to original default’ option and you are done.

reset settings to original defaults in google chrome

#5. Expired Certificate

You could be facing the handshake issue simply because you are trying to access a website that does not have a valid SSL certificate. Use our free SSL Certificate checker tool to validate your SSL certificate.

Conclusion:

We have discussed some of the most effective solutions for the SSL handshake problem, which might occur due to the browser or the system settings. In most cases, correcting the time and date settings or removing the trouble-causing extensions from the browser solves the issue.

For server-related concerns, it is only the website owner or administrator who can fix the ‘SSL handshake failed’ problem. Some of the common server-side issues are an invalid SSL certificate, a free SSL certificate from a fraudulent website, problems with the cipher suite, and incorrect installation of the SSL Certificate. In that case, it is recommended that you contact the website owner or administrator for an effective resolution.

Recommended Reading:

  • ERR_SSL_PROTOCOL_ERROR
  • NET::ERR_CERT_COMMON_NAME_INVALID
  • ERR_SSL_VERSION_OR_CIPHER_MISMATCH
  • ERR_SSL_VERSION_INTERFERENCE
  • ERR_BAD_SSL_CLIENT_AUTH_CERT

Installing a Secure Sockets Layer (SSL) certificate on your WordPress site enables it to use HTTPS to ensure secure connections. Unfortunately, there are a variety of things that can go wrong in the process of confirming a valid SSL certificate and making a connection between your site’s server and a visitor’s browser.

If you’ve encountered an “SSL Handshake Failed” error message and are confused as to what it means, you’re not alone. It’s a common error that doesn’t tell you much on its own. While this can be a frustrating experience, the good news is that there are simple steps you can take to resolve the issue.

In this post, we’ll explain what the SSL Handshake Failed error is and what causes it. Then we’ll provide you with several methods you can use to fix it.

Let’s get started!

An Introduction to the SSL Handshake

Before we dig deeper into what causes a TLS or SSL handshake failure, it’s helpful to understand what the TLS/SSL handshake is. Secure Sockets Layer (SSL) and Transport Layer Security (TLS) are protocols used to authenticate data transfers between servers and external systems such as browsers.

SSL certificates are needed in order to secure your website using HTTPS. We won’t get too in-depth about the difference between TLS vs SSL since it’s a minor one. The terms are often used interchangeably, so for simplicity’s sake, we’ll use “SSL” to refer to both.

With that out of the way, an SSL handshake is the first step in the process of establishing an HTTPS connection. To authenticate and establish the connection, the user’s browser and the website’s server must go through a series of checks (the handshake), which establish the HTTPS connection parameters.

Let us explain: the client (typically the browser) sends a request for a secure connection to the server. After the request is sent, the server sends a public key to your computer and checks that key against a list of certificates. The computer then generates a key and encrypts it, using the public key sent from the server.

To make a long story short, without the SSL handshake, a secure connection won’t be made. This can pose a significant security risk. Plus, there are a lot of moving parts involved in the process.

That means there are many different opportunities for something to go wrong and cause a handshake failure, or even lead to the “your connection is not private” error, causing visitors to leave.

Confronted with the ‘SSL Handshake Failed’ error? 🤝 Get a grip on how to solve it with these 5 methods ⤵️Click to Tweet

Understanding What Causes SSL Handshake Failures

An SSL Handshake Failure or Error 525 means that the server and browser were unable to establish a secure connection. This can happen for a variety of reasons.

Generally, an Error 525 means that the SSL handshake between a domain using Cloudflare and the origin web server failed:

ssl handshake failed error

However, it’s also important to understand that SSL errors can happen on the client-side or the server-side. Common causes of SSL errors on the client-side include:

  • The wrong date or time on the client device.
  • An error with the browser configuration.
  • A connection that is being intercepted by a third party.

Some server-side causes include:

  • A cipher suite mismatch.
  • A protocol used by the client that isn’t supported by the server.
  • A certificate that is incomplete, invalid, or expired.

Typically, if the SSL handshake fails, the issue can be attributed to something wrong with the website or server and their SSL configurations.

How to Fix the SSL Handshake Failed Error (5 Methods)

There are several potential causes behind the “SSL Handshake Failed” error. So there’s no simple answer when it comes to how you should fix it.

Fortunately, there are a handful of methods you can use to begin exploring potential issues and resolving them one by one. Let’s take a look at five strategies you can use to try and fix the SSL Handshake Failed error.

1. Update Your System Date and Time

Let’s start with one of the more unlikely causes, but one that is incredibly easy to correct if it is the problem: your computer’s clock.

If your system is using the wrong date and time, that may interrupt the SSL handshake. When the system clock is different than the actual time, for example, if it’s set too far into the future, it can interfere with the SSL certificate verification.

Your computer’s clock might have been set incorrectly due to human error or simply due to a glitch in your settings. Whatever the reason, it’s a good idea to check and make sure your system time is correct, and update it if it’s not.

Of course, if your clock is showing the correct information, it’s safe to assume that this isn’t the source of the “SSL Handshake Failed” issue.

2. Check to See If Your SSL Certificate Is Valid

Expiration dates are placed on SSL certificates, to help make sure their validation information remains accurate. Generally, the validity of these certificates lasts for anywhere between six months and two years.

If an SSL certificate is revoked or expired, the browser will detect this and be unable to complete the SSL handshake. If it’s been more than a year or so since you installed an SSL certificate on your website, it might be time to reissue it.

To view the status of your SSL certificate, you can use an SSL certificate checker tool such as the one offered by Qualys:

qualys labs

The SSL Server Test tool on the Qualys website

This tool is both reliable and free to use. All you need to do is input your domain name into the Hostname field, and then click on Submit. Once the checker is done analyzing your site’s SSL configuration, it will present you with some results:

ssl certificate status

The results page of the Qualys SSL checker tool

On this page, you can find out if your certificate is still valid and see if it has been revoked for any reason.

In either case, updating your SSL certificate should resolve the handshake error (and is vital for keeping your site and your WooCommerce store secure).

3. Configure Your Browser for the Latest SSL/TLS Protocol Support

Sometimes the best way to determine the root cause of an issue is by process of elimination. As we mentioned earlier, the SSL handshake failure can often occur due to a browser misconfiguration.

The quickest way to determine whether a particular browser is the problem is to try switching to a different one. This can at least help narrow down the problem. You may also try disabling any plugins and resetting your browser back to its default settings.

Another potential browser-related issue is a protocol mismatch. For example, if the server only supports TLS 1.2, but the browser is only configured for TLS 1.0 or TLS 1.1, there’s no mutually-supported protocol available. This will inevitably lead to an SSL handshake failure.

How you can check to see if this problem is occurring varies based on the browser you’re using. As an example, we’ll look at how the process works in Chrome. First, open your browser and go to Settings > Advanced. This will expand a number of menu options.

Under the System section, click on Open your computer’s proxy settings:

proxy settings

The system settings page in Google Chrome

This will open up a new window. Next, select the Advanced tab. Under the Security section, check to see if the box next to Use TLS 1.2 is selected. If not, check that option:

Fix "ssl handshake failed" error: ssl tls settings

The Internet Properties advanced settings in Windows

It’s also recommended that you uncheck the boxes for SSL 2.0 and SSL 3.0.

The same applies to TLS 1.0 and TLS 1.1 since they are being phased out. When you’re done, click on the OK button, and check to see if the handshake error has been resolved.

Note that if you’re using Apple Safari or Mac OS there isn’t an option to enable or disable SSL protocols. TLS 1.2 is automatically enabled by default. If you’re using Linux, you can refer to the Red Hat guide on TLS hardening.

4. Verify That Your Server Is Properly Configured to Support SNI

It’s also possible that the SSL handshake failure is being caused by improper Server Name Indication (SNI) configuration. The SNI is what enables a web server to securely host several TLS certificates for one IP address.

Each website on a server has its own certificate. However, if the server isn’t SNI-enabled, that can result in an SSL handshake failure, because the server may not know which certificate to present.

There are a few ways to check and see whether a site requires SNI. One option is to use Qualys’ SSL Server Test, which we discussed in the previous section. Input your site’s domain name, and then click on the Submit button.

On the results page, look for a message that reads “This site works only in browsers with SNI support”:

browser sni support

The summary results page of the Qualys SSL checker tool

Another approach for detecting if a server is using SNI is to browse the server names in the ‘ClientHello’ message. This is a more technical process, but it can offer a lot of information.

It involves checking the extended hello header for a ‘server_name’ field, to see if the correct certifications are presented.

If you’re familiar with using tools such as the OpenSSL toolkit and Wireshark, you might find this method preferable. You can use openssl s_client with and without the -servername option:

# without SNI
 $ openssl s_client -connect host:port 

 # use SNI
 $ openssl s_client -connect host:port -servername host

If you get two different certificates with the same name, it means that the SNI is supported and properly configured.

However, if the output in the returned certificates is different, or the call without SNI cannot establish an SSL connection, it indicates that SNI is required but not correctly configured. Resolving this issue may require switching to a dedicated IP address.

5. Make Sure the Cipher Suites Match

If you still haven’t been able to identify the cause of the SSL handshake failure, it might be due to a cipher suite mismatch. In case you’re unfamiliar with the term, ‘cipher suites’ refer to a set of algorithms, including ones for key exchange, bulk encryption, and message authentication code, that can be used for securing SSL and TLS network connections.

If the cipher suites that a server uses don’t support or match what’s used by Cloudflare, that can result in an “SSL Handshake Failed” error.

When it comes to figuring out whether there is a cipher suite mismatch, Qualys’ SSL Server Test proves yet again to be a useful tool.

When you input your domain and click on Submit, you’ll see a summary analysis page. You can find the cipher information under the Cipher Suites section:

qualys cipher suites

The Cipher Suites section in a Qualys SSL report

You can use this page to discover which ciphers and protocols the server supports. You’ll want to look out for any that display the ‘weak’ status. In addition, this section also details the specific algorithms for the cipher suites.

To correct this issue, you can compare the results against what your browser supports by using the Qualys SSL/TLS Capabilities of Your Browser tool. For more extensive information and guidance about cipher suites, we also recommend checking out the ComodoSSLStore guide.

Confused by the ‘SSL Handshake Failed’ error message? This guide explains what it is and, most importantly, 5 ways to fix it 🙌Click to Tweet

Summary

One of the most perplexing yet common types of SSL-related problems is the “SSL Handshake Failed” error. Dealing with this error can be stressful since it has many potential causes, including both client- and server-side issues.

However, there are some reliable solutions you can use to identify the problem and resolve it. Here are five ways you can use to fix the SSL Handshake Failed error:

  1. Update your system date and time.
  2. Check to see if your SSL certificate is valid (and reissue it if necessary).
  3. Configure your browser to support the latest TLS/SSL versions.
  4. Verify that your server is properly configured to support SNI.
  5. Make sure the cipher suites match.

Get all your applications, databases and WordPress sites online and under one roof. Our feature-packed, high-performance cloud platform includes:

  • Easy setup and management in the MyKinsta dashboard
  • 24/7 expert support
  • The best Google Cloud Platform hardware and network, powered by Kubernetes for maximum scalability
  • An enterprise-level Cloudflare integration for speed and security
  • Global audience reach with up to 35 data centers and 275 PoPs worldwide

Test it yourself with $20 off your first month of Application Hosting or Database Hosting. Explore our plans or talk to sales to find your best fit.

Installing a Secure Sockets Layer (SSL) certificate on your WordPress site enables it to use HTTPS to ensure secure connections. Unfortunately, there are a variety of things that can go wrong in the process of confirming a valid SSL certificate and making a connection between your site’s server and a visitor’s browser.

If you’ve encountered an “SSL Handshake Failed” error message and are confused as to what it means, you’re not alone. It’s a common error that doesn’t tell you much on its own. While this can be a frustrating experience, the good news is that there are simple steps you can take to resolve the issue.

In this post, we’ll explain what the SSL Handshake Failed error is and what causes it. Then we’ll provide you with several methods you can use to fix it.

Let’s get started!

An Introduction to the SSL Handshake

Before we dig deeper into what causes a TLS or SSL handshake failure, it’s helpful to understand what the TLS/SSL handshake is. Secure Sockets Layer (SSL) and Transport Layer Security (TLS) are protocols used to authenticate data transfers between servers and external systems such as browsers.

SSL certificates are needed in order to secure your website using HTTPS. We won’t get too in-depth about the difference between TLS vs SSL since it’s a minor one. The terms are often used interchangeably, so for simplicity’s sake, we’ll use “SSL” to refer to both.

With that out of the way, an SSL handshake is the first step in the process of establishing an HTTPS connection. To authenticate and establish the connection, the user’s browser and the website’s server must go through a series of checks (the handshake), which establish the HTTPS connection parameters.

Let us explain: the client (typically the browser) sends a request for a secure connection to the server. After the request is sent, the server sends a public key to your computer and checks that key against a list of certificates. The computer then generates a key and encrypts it, using the public key sent from the server.

To make a long story short, without the SSL handshake, a secure connection won’t be made. This can pose a significant security risk. Plus, there are a lot of moving parts involved in the process.

That means there are many different opportunities for something to go wrong and cause a handshake failure, or even lead to the “your connection is not private” error, causing visitors to leave.

Confronted with the ‘SSL Handshake Failed’ error? 🤝 Get a grip on how to solve it with these 5 methods ⤵️Click to Tweet

Understanding What Causes SSL Handshake Failures

An SSL Handshake Failure or Error 525 means that the server and browser were unable to establish a secure connection. This can happen for a variety of reasons.

Generally, an Error 525 means that the SSL handshake between a domain using Cloudflare and the origin web server failed:

ssl handshake failed error

However, it’s also important to understand that SSL errors can happen on the client-side or the server-side. Common causes of SSL errors on the client-side include:

  • The wrong date or time on the client device.
  • An error with the browser configuration.
  • A connection that is being intercepted by a third party.

Some server-side causes include:

  • A cipher suite mismatch.
  • A protocol used by the client that isn’t supported by the server.
  • A certificate that is incomplete, invalid, or expired.

Typically, if the SSL handshake fails, the issue can be attributed to something wrong with the website or server and their SSL configurations.

How to Fix the SSL Handshake Failed Error (5 Methods)

There are several potential causes behind the “SSL Handshake Failed” error. So there’s no simple answer when it comes to how you should fix it.

Fortunately, there are a handful of methods you can use to begin exploring potential issues and resolving them one by one. Let’s take a look at five strategies you can use to try and fix the SSL Handshake Failed error.

1. Update Your System Date and Time

Let’s start with one of the more unlikely causes, but one that is incredibly easy to correct if it is the problem: your computer’s clock.

If your system is using the wrong date and time, that may interrupt the SSL handshake. When the system clock is different than the actual time, for example, if it’s set too far into the future, it can interfere with the SSL certificate verification.

Your computer’s clock might have been set incorrectly due to human error or simply due to a glitch in your settings. Whatever the reason, it’s a good idea to check and make sure your system time is correct, and update it if it’s not.

Of course, if your clock is showing the correct information, it’s safe to assume that this isn’t the source of the “SSL Handshake Failed” issue.

2. Check to See If Your SSL Certificate Is Valid

Expiration dates are placed on SSL certificates, to help make sure their validation information remains accurate. Generally, the validity of these certificates lasts for anywhere between six months and two years.

If an SSL certificate is revoked or expired, the browser will detect this and be unable to complete the SSL handshake. If it’s been more than a year or so since you installed an SSL certificate on your website, it might be time to reissue it.

To view the status of your SSL certificate, you can use an SSL certificate checker tool such as the one offered by Qualys:

qualys labs

The SSL Server Test tool on the Qualys website

This tool is both reliable and free to use. All you need to do is input your domain name into the Hostname field, and then click on Submit. Once the checker is done analyzing your site’s SSL configuration, it will present you with some results:

ssl certificate status

The results page of the Qualys SSL checker tool

On this page, you can find out if your certificate is still valid and see if it has been revoked for any reason.

In either case, updating your SSL certificate should resolve the handshake error (and is vital for keeping your site and your WooCommerce store secure).

3. Configure Your Browser for the Latest SSL/TLS Protocol Support

Sometimes the best way to determine the root cause of an issue is by process of elimination. As we mentioned earlier, the SSL handshake failure can often occur due to a browser misconfiguration.

The quickest way to determine whether a particular browser is the problem is to try switching to a different one. This can at least help narrow down the problem. You may also try disabling any plugins and resetting your browser back to its default settings.

Another potential browser-related issue is a protocol mismatch. For example, if the server only supports TLS 1.2, but the browser is only configured for TLS 1.0 or TLS 1.1, there’s no mutually-supported protocol available. This will inevitably lead to an SSL handshake failure.

How you can check to see if this problem is occurring varies based on the browser you’re using. As an example, we’ll look at how the process works in Chrome. First, open your browser and go to Settings > Advanced. This will expand a number of menu options.

Under the System section, click on Open your computer’s proxy settings:

proxy settings

The system settings page in Google Chrome

This will open up a new window. Next, select the Advanced tab. Under the Security section, check to see if the box next to Use TLS 1.2 is selected. If not, check that option:

Fix "ssl handshake failed" error: ssl tls settings

The Internet Properties advanced settings in Windows

It’s also recommended that you uncheck the boxes for SSL 2.0 and SSL 3.0.

The same applies to TLS 1.0 and TLS 1.1 since they are being phased out. When you’re done, click on the OK button, and check to see if the handshake error has been resolved.

Note that if you’re using Apple Safari or Mac OS there isn’t an option to enable or disable SSL protocols. TLS 1.2 is automatically enabled by default. If you’re using Linux, you can refer to the Red Hat guide on TLS hardening.

4. Verify That Your Server Is Properly Configured to Support SNI

It’s also possible that the SSL handshake failure is being caused by improper Server Name Indication (SNI) configuration. The SNI is what enables a web server to securely host several TLS certificates for one IP address.

Each website on a server has its own certificate. However, if the server isn’t SNI-enabled, that can result in an SSL handshake failure, because the server may not know which certificate to present.

There are a few ways to check and see whether a site requires SNI. One option is to use Qualys’ SSL Server Test, which we discussed in the previous section. Input your site’s domain name, and then click on the Submit button.

On the results page, look for a message that reads “This site works only in browsers with SNI support”:

browser sni support

The summary results page of the Qualys SSL checker tool

Another approach for detecting if a server is using SNI is to browse the server names in the ‘ClientHello’ message. This is a more technical process, but it can offer a lot of information.

It involves checking the extended hello header for a ‘server_name’ field, to see if the correct certifications are presented.

If you’re familiar with using tools such as the OpenSSL toolkit and Wireshark, you might find this method preferable. You can use openssl s_client with and without the -servername option:

# without SNI
 $ openssl s_client -connect host:port 

 # use SNI
 $ openssl s_client -connect host:port -servername host

If you get two different certificates with the same name, it means that the SNI is supported and properly configured.

However, if the output in the returned certificates is different, or the call without SNI cannot establish an SSL connection, it indicates that SNI is required but not correctly configured. Resolving this issue may require switching to a dedicated IP address.

5. Make Sure the Cipher Suites Match

If you still haven’t been able to identify the cause of the SSL handshake failure, it might be due to a cipher suite mismatch. In case you’re unfamiliar with the term, ‘cipher suites’ refer to a set of algorithms, including ones for key exchange, bulk encryption, and message authentication code, that can be used for securing SSL and TLS network connections.

If the cipher suites that a server uses don’t support or match what’s used by Cloudflare, that can result in an “SSL Handshake Failed” error.

When it comes to figuring out whether there is a cipher suite mismatch, Qualys’ SSL Server Test proves yet again to be a useful tool.

When you input your domain and click on Submit, you’ll see a summary analysis page. You can find the cipher information under the Cipher Suites section:

qualys cipher suites

The Cipher Suites section in a Qualys SSL report

You can use this page to discover which ciphers and protocols the server supports. You’ll want to look out for any that display the ‘weak’ status. In addition, this section also details the specific algorithms for the cipher suites.

To correct this issue, you can compare the results against what your browser supports by using the Qualys SSL/TLS Capabilities of Your Browser tool. For more extensive information and guidance about cipher suites, we also recommend checking out the ComodoSSLStore guide.

Confused by the ‘SSL Handshake Failed’ error message? This guide explains what it is and, most importantly, 5 ways to fix it 🙌Click to Tweet

Summary

One of the most perplexing yet common types of SSL-related problems is the “SSL Handshake Failed” error. Dealing with this error can be stressful since it has many potential causes, including both client- and server-side issues.

However, there are some reliable solutions you can use to identify the problem and resolve it. Here are five ways you can use to fix the SSL Handshake Failed error:

  1. Update your system date and time.
  2. Check to see if your SSL certificate is valid (and reissue it if necessary).
  3. Configure your browser to support the latest TLS/SSL versions.
  4. Verify that your server is properly configured to support SNI.
  5. Make sure the cipher suites match.

Get all your applications, databases and WordPress sites online and under one roof. Our feature-packed, high-performance cloud platform includes:

  • Easy setup and management in the MyKinsta dashboard
  • 24/7 expert support
  • The best Google Cloud Platform hardware and network, powered by Kubernetes for maximum scalability
  • An enterprise-level Cloudflare integration for speed and security
  • Global audience reach with up to 35 data centers and 275 PoPs worldwide

Test it yourself with $20 off your first month of Application Hosting or Database Hosting. Explore our plans or talk to sales to find your best fit.

In my experience in using Qt, I find it would be hard to make a business app without the help of Qt experts. In other words, you need to buy their commercial license in order to get their support, and you definitely need their support in the course of developing a business app. Of course, you do not need any help if you write a program with some buttons on the window to click and pop up a “Hello world” dialog. You will find Qt is easy to use and keep using it until you develop an app that sells.

If you use QNetworkAccessManager to fetch a https url, you may fail with the SslHandshakeFailedError error “the SSL/TLS handshake failed and the encrypted channel could not be established. The sslErrors() signal should have been emitted.”  You can connect a slot to the error(QNetworkReply::NetworkError) signal of QNetworkReply to catch this error. The error code is QNetworkReply::NetworkError(6). This error is obviously related to SSL. Qt uses openssl to do the SSL stuff. But that error has nothing to do with the opensll lib(ssleay32.dll/libeay32.dll). The error seems related to the version compatibility of SSL such as the client uses SSLV2 but the website only supports SSLV3 and later versions. But the fact is the same program can connect to the https site successfully on Windows 10 but fails to connect the same website on Windows8 or Windows 7. If you connect a slot to the sslErrors(QList<QSslError>) signal of QNetworkReply to catch the SSL error, you will find the error is QSslError::NoError so there’s no error actually. You can verify the SSL configuration and the certificate of the website is good by visiting the website in a browser. If you try to ignore the SSL error by connecting the sslErrors(QList<QSslError>) signal of QNetworkReply to its slot ignoreSslErrors(), you will find the problem persists. So how to fix this problem or Qt bug? You should take 2 steps in order to fix this SslHandshakeFailedError .

First, you set the peer verify mode to None for the request:

QSslConfiguration conf = request.sslConfiguration();
conf.setPeerVerifyMode(QSslSocket::VerifyNone);
request.setSslConfiguration(conf);

Even you do not require to verify the certificate of the server, the SSL error(QSslError::NoError) still occurs. So,

The next step is to ignore the error by connecting the QNetworkReply’s sslErrors(QList<QSslError>) signal to its ignoreSslErrors() slot.

Note that both steps are needed.

Reference: https://stackoverflow.com/questions/21636728/qt-ssl-handshake-failed

Liked it? Take a second to support My Programming Notes on Patreon!

Содержание

  • В чем ошибка SSL_ERROR_HANDSHAKE_FAILURE_ALERT
  • Как решить проблему
    • Убедитесь, что в браузере установлена ​​последняя версия.
    • Очистить кеш и данные
    • Удалить сертификаты
    • Убедитесь, что Интернет работает хорошо
    • Посмотрите, есть ли какие-либо ожидающие обновления Windows
    • Вернуть браузер к настройкам по умолчанию

Это проблема, которую вы можете найти в обоих Firefox и Chrome . Это происходит из-за того, что клиент (наш компьютер) неправильно подключается к серверу (странице, к которой мы пытаемся получить доступ) через SSL, который является протоколом безопасного соединения, поэтому данные передаются в зашифрованном виде и не раскрываются.

Если появится эта проблема, мы не сможем нормально войти на страницу. Это может произойти в любой момент, как на конкретном сайте, так и на нескольких. Появится предупреждающее сообщение с кодом SSL_ERROR_HANDSHAKE_FAILURE_ALERT, указывающее, что мы действительно сталкиваемся с проблемой такого типа.

Почему это появляется? Единой причины нет, но обычно это связано с проблема с браузером . Например, из-за кеша, устаревшей программы или из-за сертификатов браузера. В этом случае нам придется сосредоточиться на Firefox и Chrome и исправить проблему.

Но это также может быть связано с некоторыми ошибка с нашим оборудованием . Например, если интернет-соединение работает плохо, если Windows устарело или обновление осталось незавершенным и теперь вызывает конфликты и т. д. Здесь нам пришлось бы провести еще несколько проверок на системном уровне.

Как решить проблему

К счастью, у нас есть разные варианты, чтобы иметь возможность исправить ошибку браузера SSL_ERROR_HANDSHAKE_FAILURE_ALERT и иметь возможность войти на веб-страницу, где у нас обычно возникают проблемы. Это то, что мы можем применить независимо от того, используем ли мы Chrome, Firefox или любое другое приложение, в котором появился этот код. Начнем с того, что вы уже попробовали первую меру, которую всегда следует делать: перезагрузите компьютер и браузер.

Убедитесь, что в браузере установлена ​​последняя версия.

Что-то очень важное, чтобы проверить, если браузер обновлено правильно . Многие проблемы этого типа возникают из-за устаревшей версии. Это может создать конфликт с операционной системой или не сможет правильно получить доступ к страницам, которые мы пытаемся посетить. Вы должны проверить это как в Chrome, так и в Firefox, и процесс аналогичен.

В случае Chrome вам нужно войти в меню в правом верхнем углу, нажать «Справка», а затем перейти к Информация Google Chrome . Вы автоматически увидите, какая версия у вас установлена, и, если есть более новая, вы можете добавить ее простым способом.

Обновите Google Chrome

Если у вас установлен Mozilla Firefox, процедура в основном такая же. Вам нужно перейти в меню в правом верхнем углу, нажать «Справка» и О нас . Там автоматически появится маленькое окошко, где будет указано, обновлена ​​она или нет и, если есть более свежая версия, добавит ее.

Обновить Firefox

Очистить кеш и данные

Одна из основных причин ошибки SLL_ERROR_HANDSHAKE_FAILURE_ALERT связана с кеш браузера . Это также связано с данными, которые сохраняются каждый раз, когда мы посещаем веб-страницу или заходим в онлайн-сервис.

Поэтому в этом случае нужно очистить и кеш, и данные. В случае Chrome вам нужно войти в меню в правом верхнем углу, перейти в «Настройки», нажать « Охранник и конфиденциальность и Очистить данные просмотра. Обязательно установите флажки в разных полях и нажмите Удалить данные .

Borrar la caché de Chrome

Удалить сертификаты

Другая конкретная причина этой ошибки заключается в том, что что-то ошибся с сертификатами . Мы можем устранить их и посмотреть, устранит ли это ошибку. Если вы установили сертификат, он может быть поврежден, поэтому при входе на веб-сайт появляется эта досадная ошибка.

В Chrome вам нужно снова зайти в меню, войти в «Настройки», «Безопасность и конфиденциальность» и там нажать «Безопасность». Откроется новое окно и нас интересует, где написано Управление сертификатами.

Наличие сертификатов в Chrome

При нажатии на нее откроется новое окно, в котором появятся все имеющиеся у вас сертификаты. Если вы видите, что что-то может быть проблематичным, вы можете нажать «Удалить».

В Firefox вам нужно зайти в Настройки, ввести Конфиденциальность и безопасности и спуститесь к Сертификаты раздел. Нажмите «Просмотреть сертификаты», и появится небольшое новое окно со всеми сертификатами, в котором вы можете удалить тот, который, по вашему мнению, может вызывать проблемы при просмотре.

Удалите сертификаты в Firefox

Убедитесь, что Интернет работает хорошо

Мы сосредоточились на некоторых шагах, которые необходимо выполнить в браузере, так как это обычно проблема с этой программой, но аспекты связи да и за самим устройством тоже надо следить. Поэтому мы должны убедиться, что интернет-соединение действительно работает хорошо и что нет проблем, вызывающих обрывы или потерю скорости.

Вы можете выполнить тест скорости или открыть любой другой инструмент, который подключается к сети, и посмотреть, нормально ли он работает. Таким образом вы увидите, удалось ли вам потерять сигнал Wi-Fi или по какой-то причине сетевой кабель не работает должным образом. По крайней мере, вы можете исключить, что Интернет работает нормально, и это не является причиной проблемы с SSL_ERROR_HANDSHAKE_FAIULURE_ALERT.

Посмотрите, есть ли какие-либо ожидающие обновления Windows

Очень важно всегда обновлять операционную систему с последние версии . Только тогда вы сможете наслаждаться последними улучшениями, а также исправлять любые проблемы, которые могут появиться. Это также может применяться при работе в Интернете или при подключении к приложению или веб-странице.

Вы должны посмотреть, все ли у вас обновлено, и обновить его, если это необходимо. Вы можете зайти в Пуск, зайти в Настройки и перейти к Центр обновления Windows . Он автоматически перенаправит вас на страницу, чтобы проверить, какая версия у вас установлена, и при необходимости начнет загрузку необходимых файлов, и вы сразу же сможете их установить.

Обновите Windows 11

Вернуть браузер к настройкам по умолчанию

Если все это не возымело никакого положительного эффекта и у вас по-прежнему возникают проблемы в Chrome или Firefox с входом на веб-страницы, лучше всего попробовать восстановить значения программы по умолчанию. Если, например, вы что-то коснулись в конфигурации или установили плагин, и он вызвал сбой, вы можете решить это таким образом.

В случае Chrome вам нужно перейти в верхнее правое меню, войти в «Настройки» и перейти в «Дополнительные настройки». Там вы увидите Восстановить конфигурацию и очистить раздел. Нажмите здесь и следуйте инструкциям, чтобы оставить браузер таким, каким он был при первой установке.

Итак, если вы столкнулись с SSL_ERROR_HANDSHAKE_FAILURE_ALERT проблему, вы можете предпринять шаги, которые мы упомянули, чтобы попытаться исправить ее. Обычно это связано с проблемой браузера, поэтому решение может быть там. Однако это также может быть ошибка подключения или системы, и вам нужно будет ее исправить.

Понравилась статья? Поделить с друзьями:
  • Ssleay32 dll error
  • Ssl4 error citrix
  • Ssl сертификат стим ошибка
  • Ssl сертификат ошибка подключения
  • Ssl сертификат данного сервиса устарел как исправить