Troubleshooting Ssl; Ssl Handshake Failure - 3Com 4500G Family Configuration Manual

24/48 port
Hide thumbs Also See for 4500G Family:
Table of Contents

Advertisement

To do...
information
Display SSL client policy
information

Troubleshooting SSL

SSL Handshake Failure

Symptom
As the SSL server, the device fails to handshake with the SSL client.
Analysis
SSL handshake failure may result from the following causes:
The SSL client is configured to authenticate the SSL server, but the SSL server has no certificate or
the certificate is not trusted.
The SSL server is configured to authenticate the SSL client, but the SSL client has no certificate or
the certificate is not trusted.
The cipher suites used by the server and the client do not match.
Solution
1)
You can issue the debugging ssl command and view the debugging information to locate the
problem:
If the SSL client is configured to authenticate the SSL server but the SSL server has no certificate,
request one for it.
If the server's certificate cannot be trusted, install on the SSL client the root certificate of the CA
that issues the local certificate to the SSL server, or let the server requests a certificate from the CA
that the SSL client trusts.
If the SSL server is configured to authenticate the client, but the SSL client has no certificate or the
certificate cannot be trusted, request and install a certificate for the client.
2)
You can use the display ssl server-policy command to view the cipher suite used by the SSL
server policy. If the cipher suite used by the SSL server does not match that used by the client, use
the ciphersuite command to modify the cipher suite of the SSL server.
Use the command...
{ policy-name | all }
display ssl client-policy
{ policy-name | all }
1-7
Remarks

Hide quick links:

Advertisement

Chapters

Table of Contents
loading

Table of Contents