NGINX SSL_do_handshake() failed 报错处理

nginx 添加配置如下:

proxy_ssl_server_name on;

proxy_ssl_session_reuse off;

解决的错误如下: ** SSL_do_handshake() failed (SSL: error:14094410:SSL routines:ssl3_read_bytes:sslv3 alert handshake failure:SSL alert number 40) while SSL handshaking to upstream **

参考阅读

评论可见,请评论后查看内容,谢谢!!!
 您阅读本篇文章共花了: