Shipment Tracking Unified API

I'm getting an "Open SSL" error, what should I do?

Created by: Jhonathan Ibanez

Modified on: Thu, 19 Oct, 2023 at 7:24 PM

The error message "OpenSSL SSL_read: error:0A000126:SSL routines::unexpected eof while reading, errno 0" typically occurs when there is an issue with the SSL/TLS certificate validation during a curl request. This can happen due to various reasons, such as:

 

  • The server's SSL/TLS certificate is expired or invalid.
  • The client does not trust the root CA that issued the server's certificate.
  • There are issues with the intermediate certificates in the chain of trust.
  • The network connection was interrupted before completing the SSL/TLS handshake.

 

To resolve this error, you may try one or more of these steps:

  • Check if your system time and date are correct
  • Verify that the website/server you're trying to access has a valid SSL/TLS certificate
  • Update your CA bundle file (if using cURL on Linux)
  • Try disabling peer verification temporarily using `curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, false);` (not recommended for production use)
J
Jhonathan is the author of this solution article.

Did you find it helpful? Yes No

Send feedback
Sorry we couldn't be helpful. Help us improve this article with your feedback.