How to Fix the; SSL Handshake Failed; Error (5 Methods)

Код ошибки ssl error handshake failure alert

How to Fix the “SSL Handshake Failed” Error (5 Methods)

ssl handshake failed

Installing a Secure Sockets Layer (SSL) certificate on your WordPress site enables it to use HTTPS to ensure secure connections. Unfortunately, there are a variety of things that can go wrong in the process of confirming a valid SSL certificate and making a connection between your site’s server and a visitor’s browser.

If you’ve encountered an “SSL Handshake Failed” error message and are confused as to what it means, you’re not alone. It’s a common error that doesn’t tell you much on its own. While this can be a frustrating experience, the good news is that there are simple steps you can take to resolve the issue.

In this post, we’ll explain what the SSL Handshake Failed error is and what causes it. Then we’ll provide you with several methods you can use to fix it.

An Introduction to the SSL Handshake

Before we dig deeper into what causes a TLS or SSL handshake failure, it’s helpful to understand what the TLS/SSL handshake is. Secure Sockets Layer (SSL) and Transport Layer Security (TLS) are protocols used to authenticate data transfers between servers and external systems such as browsers.

SSL certificates are needed in order to secure your website using HTTPS. We won’t get too in-depth about the difference between TLS vs SSL since it’s a minor one. The terms are often used interchangeably, so for simplicity’s sake, we’ll use “SSL” to refer to both.

With that out of the way, an SSL handshake is the first step in the process of establishing an HTTPS connection. To authenticate and establish the connection, the user’s browser and the website’s server must go through a series of checks (the handshake), which establish the HTTPS connection parameters.

Let us explain: the client (typically the browser) sends a request for a secure connection to the server. After the request is sent, the server sends a public key to your computer and checks that key against a list of certificates. The computer then generates a key and encrypts it, using the public key sent from the server.

To make a long story short, without the SSL handshake, a secure connection won’t be made. This can pose a significant security risk. Plus, there are a lot of moving parts involved in the process.

That means there are many different opportunities for something to go wrong and cause a handshake failure, or even lead to the “your connection is not private” error, causing visitors to leave.

Understanding What Causes SSL Handshake Failures

An SSL Handshake Failure or Error 525 means that the server and browser were unable to establish a secure connection. This can happen for a variety of reasons.

Generally, an Error 525 means that the SSL handshake between a domain using Cloudflare and the origin web server failed:

ssl handshake failed

The Error 525 SSL handshake failed message in Google Chrome

However, it’s also important to understand that SSL errors can happen on the client-side or the server-side. Common causes of SSL errors on the client-side include:

Some server-side causes include:

Typically, if the SSL handshake fails, the issue can be attributed to something wrong with the website or server and their SSL configurations.

How to Fix the SSL Handshake Failed Error (5 Methods)

There are several potential causes behind the “SSL Handshake Failed” error. So there’s no simple answer when it comes to how you should fix it.

Fortunately, there are a handful of methods you can use to begin exploring potential issues and resolving them one by one. Let’s take a look at five strategies you can use to try and fix the SSL Handshake Failed error.

1. Update Your System Date and Time

Let’s start with one of the more unlikely causes, but one that is incredibly easy to correct if it is the problem: your computer’s clock.

If your system is using the wrong date and time, that may interrupt the SSL handshake. When the system clock is different than the actual time, for example, if it’s set too far into the future, it can interfere with the SSL certificate verification.

Your computer’s clock might have been set incorrectly due to human error or simply due to a glitch in your settings. Whatever the reason, it’s a good idea to check and make sure your system time is correct, and update it if it’s not.

Of course, if your clock is showing the correct information, it’s safe to assume that this isn’t the source of the “SSL Handshake Failed” issue.

2. Check to See If Your SSL Certificate Is Valid

Expiration dates are placed on SSL certificates, to help make sure their validation information remains accurate. Generally, the validity of these certificates lasts for anywhere between six months and two years.

If an SSL certificate is revoked or expired, the browser will detect this and be unable to complete the SSL handshake. If it’s been more than a year or so since you installed an SSL certificate on your website, it might be time to reissue it.

To view the status of your SSL certificate, you can use an SSL certificate checker tool such as the one offered by Qualys:

qualys labs

The SSL Server Test tool on the Qualys website

This tool is both reliable and free to use. All you need to do is input your domain name into the Hostname field, and then click on Submit. Once the checker is done analyzing your site’s SSL configuration, it will present you with some results:

Sign Up For the Newsletter

Want to know how we increased our traffic over 1000%?

Join 20,000+ others who get our weekly newsletter with insider WordPress tips!

ssl certificate status

The results page of the Qualys SSL checker tool

On this page, you can find out if your certificate is still valid and see if it has been revoked for any reason.

In either case, updating your SSL certificate should resolve the handshake error (and is vital for keeping your site and your WooCommerce store secure).

3. Configure Your Browser for the Latest SSL/TLS Protocol Support

Sometimes the best way to determine the root cause of an issue is by process of elimination. As we mentioned earlier, the SSL handshake failure can often occur due to a browser misconfiguration.

The quickest way to determine whether a particular browser is the problem is to try switching to a different one. This can at least help narrow down the problem. You may also try disabling any plugins and resetting your browser back to its default settings.

Another potential browser-related issue is a protocol mismatch. For example, if the server only supports TLS 1.2, but the browser is only configured for TLS 1.0 or TLS 1.1, there’s no mutually-supported protocol available. This will inevitably lead to an SSL handshake failure.

How you can check to see if this problem is occurring varies based on the browser you’re using. As an example, we’ll look at how the process works in Chrome. First, open your browser and go to Settings > Advanced. This will expand a number of menu options.

Under the System section, click on Open your computer’s proxy settings:

proxy settings

The system settings page in Google Chrome

This will open up a new window. Next, select the Advanced tab. Under the Security section, check to see if the box next to Use TLS 1.2 is selected. If not, check that option:

Fix

The Internet Properties advanced settings in Windows

It’s also recommended that you uncheck the boxes for SSL 2.0 and SSL 3.0.

The same applies to TLS 1.0 and TLS 1.1 since they are being phased out. When you’re done, click on the OK button, and check to see if the handshake error has been resolved.

Tired of experiencing issues with your WordPress site? Get the best and fastest hosting support with Kinsta! Check out our plans

Note that if you’re using Apple Safari or Mac OS there isn’t an option to enable or disable SSL protocols. TLS 1.2 is automatically enabled by default. If you’re using Linux, you can refer to the Red Hat guide on TLS hardening.

4. Verify That Your Server Is Properly Configured to Support SNI

It’s also possible that the SSL handshake failure is being caused by improper Server Name Indication (SNI) configuration. The SNI is what enables a web server to securely host several TLS certificates for one IP address.

Each website on a server has its own certificate. However, if the server isn’t SNI-enabled, that can result in an SSL handshake failure, because the server may not know which certificate to present.

There are a few ways to check and see whether a site requires SNI. One option is to use Qualys’ SSL Server Test, which we discussed in the previous section. Input your site’s domain name, and then click on the Submit button.

On the results page, look for a message that reads “This site works only in browsers with SNI support”:

browser sni support

The summary results page of the Qualys SSL checker tool

Another approach for detecting if a server is using SNI is to browse the server names in the ‘ClientHello’ message. This is a more technical process, but it can offer a lot of information.

It involves checking the extended hello header for a ‘server_name’ field, to see if the correct certifications are presented.

If you get two different certificates with the same name, it means that the SNI is supported and properly configured.

However, if the output in the returned certificates is different, or the call without SNI cannot establish an SSL connection, it indicates that SNI is required but not correctly configured. Resolving this issue may require switching to a dedicated IP address.

5. Make Sure the Cipher Suites Match

If you still haven’t been able to identify the cause of the SSL handshake failure, it might be due to a cipher suite mismatch. In case you’re unfamiliar with the term, ‘cipher suites’ refer to a set of algorithms, including ones for key exchange, bulk encryption, and message authentication code, that can be used for securing SSL and TLS network connections.

If the cipher suites that a server uses don’t support or match what’s used by Cloudflare, that can result in an “SSL Handshake Failed” error.

When it comes to figuring out whether there is a cipher suite mismatch, Qualys’ SSL Server Test proves yet again to be a useful tool.

When you input your domain and click on Submit, you’ll see a summary analysis page. You can find the cipher information under the Cipher Suites section:

qualys cipher suites

The Cipher Suites section in a Qualys SSL report

You can use this page to discover which ciphers and protocols the server supports. You’ll want to look out for any that display the ‘weak’ status. In addition, this section also details the specific algorithms for the cipher suites.

To correct this issue, you can compare the results against what your browser supports by using the Qualys SSL/TLS Capabilities of Your Browser tool. For more extensive information and guidance about cipher suites, we also recommend checking out the ComodoSSLStore guide.

Summary

One of the most perplexing yet common types of SSL-related problems is the “SSL Handshake Failed” error. Dealing with this error can be stressful since it has many potential causes, including both client — and server-side issues.

However, there are some reliable solutions you can use to identify the problem and resolve it. Here are five ways you can use to fix the SSL Handshake Failed error:

If you enjoyed this tutorial, then you’ll love our support. All Kinsta’s hosting plans include 24/7 support from our veteran WordPress developers and engineers. Chat with the same team that backs our Fortune 500 clients. Check out our plans

ecommerce hosting

Blog

Ecommerce Hosting: 8 Things to Look for If You’re Serious About Your Store

Ecommerce Fraud Prevention

Blog

Ecommerce Fraud Prevention: The 7 Worst Scams and How to Stop Them (10 Prevention Tools)

how SSL works

Knowledge Base

How SSL Works and Why It’s Important

Featured Ebook

ошибка в firefox

Если вы видите ошибку при установлении защищённого соединения в Firefox, значит, браузер определил недостаточный уровень шифрования протокола HTTPS или его сертификат недействителен. Блокировка доступа к веб-ресурсу в данном случае осуществляется в целях безопасности для предупреждения потери личных данных и проникновения вирусов в систему. Но в некоторых случаях ошибка «ваше соединение не защищено» может появляться по причине неполадок браузера и некорректных настроек системы, а не из-за проблем, связанных с протоколом.

В этом руководстве рассматриваются варианты устранения этой неполадки в Мозилла Фаерфокс и ситуации, когда она появляется.

ошибка подключения

Причина №1: неправильно выставлено время и дата

Если на вкладке вместо запрашиваемого сайта отобразился код ошибки:

Это говорит о том, что истёк срок сертификата. Но иногда этот тип ошибки может быть вызван неправильно установленными датой и временем в опциях системы. Щёлкните по часам в трее, проверьте число, месяц и время на соответствие. Нужно обязательно установить действительные значения.

дата и часы в ОС

По завершении настройки попробуйте снова открыть сайт.

Причина №2: устаревшая версия

В устаревших версиях браузера Mozilla Firefox используется протокол SSLv3. На данный момент он признан потенциально опасным и больше не используется. В банковских онлайн-сервисах, интернет-магазинах зашифрованный коннект с его задействованием невозможен. Появляется ошибка:

Это говорит о том, что, скорей всего, браузер нуждается в установке апдейта. А выполняется он так:

1. В меню веб-обозревателя клацните раздел «Справка».

раздел «Справка»

2. В выпавшем списке кликните «О Firefox».

версия Firefox

3. Дождитесь завершения обновления. Загрузка апдейта начнётся автоматически, а затем появится сообщение «Установлена последняя версия… ».

ошибка соединения

Причина №3: отключение SSL3 в настройках

Иногда избавиться от ошибки соединения по HTTPS можно посредством тонкой отстройки браузера:

1. В адресной строке FF наберите «about:config» и нажмите «enter».

2. В поле поиск введите запрос — ssl3.

Щелчком мышки измените значение: c «true» на «false».

настройка браузера

Причина №4: повреждена база сертификатов Firefox

В результате действий вируса или некорректных настроек может быть повреждена база сертификатов браузера, а точнее специальный файл, в котором она хранится. Чтобы восстановить его и, соответственно, устранить ошибку соединения, сделайте следующее:

1. Клацните кнопку «три полоски» вверху справа (кнопка «Меню»).

2. В нижней части открывшейся панели нажмите «знак вопроса».

меню FF

3. В подменю кликните «Информация для решения проблем».

подменю

4. На новой страничке, в графе «Папка профиля», щёлкните «Открыть папку».

графа «Папка профиля»

5. В открывшейся директории профиля найдите файл «cert8», а затем клацните по нему правой кнопкой.

файл «cert8»

6. В системном меню запустите команду «Удалить».

7. Перезапустите Firefox (новая база автоматически будет создана в папке профиля).

Источники:

https://kinsta. com/knowledgebase/ssl-handshake-failed/

https://brauzergid. ru/mozilla/kak-ubrat-oshibku-zashhishhennogo-soedineniya-v-mozilla-firefox. html

Понравилась статья? Поделиться с друзьями:
Добавить комментарий

;-) :| :x :twisted: :smile: :shock: :sad: :roll: :razz: :oops: :o :mrgreen: :lol: :idea: :grin: :evil: :cry: :cool: :arrow: :???: :?: :!: