Re: Nginx как SSL клиент

Dothris nginx-forum на forum.nginx.org
Пн Май 1 14:56:32 UTC 2017


Лог nginx
2017/05/01 17:54:30 [error] 20248#0: *27 SSL_do_handshake() failed (SSL:
error:14094418:SSL routines:SSL3_READ_BYTES:tlsv1 alert unknown ca:SSL alert
number 48) while SSL handshaking to upstream, client: ip-client, server:
server-in-inet, request: "POST / HTTP/1.1", upstream:
"https://IP-adres-server-in-inet:443/Exec", host: "server-in-inet"

Posted at Nginx Forum: https://forum.nginx.org/read.php?21,274002,274014#msg-274014



Подробная информация о списке рассылки nginx-ru