NGINX SSL_do_handshake() failed 报错处理

NGINX SSL_do_handshake() failed 报错处理

nginx 添加配置如下:

           proxy_ssl_server_name on;
         proxy_ssl_session_reuse off;

解决的错误如下:
** SSL_do_handshake() failed (SSL: error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:SSL alert number 40) while SSL handshaking to upstream **

猜你喜欢

转载自blog.csdn.net/tang900511/article/details/129686694