Ask Your Question

Revision history [back]

Usually a link to a capture file is better than an image.

In your case, it's the client sending the TLS Alert (handshake failure) and then closing the connection. Is the client capable of making a TLS1.2 connection, i.e. what OS, and environment is the client running in?

From the TLS RFC:

handshake_failure
      Reception of a handshake_failure alert message indicates that the
      sender was unable to negotiate an acceptable set of security
      parameters given the options available.  This is a fatal error.