Peer closed connection in SSL handshake when using chrome

I am receiving ‘peer closed connection in SSL handshake (104: Connection
reset by peer) while SSL handshaking, client: 168.166.124.xxx, server:
54.225.xx.xx’
When I try to access an application through my nginx reverse proxy using
CHROME. IE seems to work but Chrome recieves this error everytime.

Thanks

Posted at Nginx Forum:

Seems I’m answering my own question but it leads to another. This is
not
really an issue with CHROME the problem is that I had fiddler running
while
I was trying to bring up my app. So it is actually fiddler that causes
the
errors. I also have issues with IE when I’m running fiddler jsut didn’t
realize it. So is there anything I need to do to get nginx to run with
fiddler or is there another diagnostic tool I could use with nginx?
Thanks

Posted at Nginx Forum: