wangfeng22 opened a new issue, #8126:
URL: https://github.com/apache/apisix/issues/8126

   ### Description
   
   I had a https://{domain} upstream, and many errors happened.
   ```60380#60380: *3539468988 SSL_do_handshake() failed (SSL: 
error:1408F10B:SSL routines:ssl3_get_record:wrong version number) while SSL 
handshaking to upstream
   ```
   Some people say that it may  be related to this parameter 
`proxy_ssl_session_reuse` , but I don't know why. How can I close this option?
   
   ### Environment
   
   - APISIX version (run `apisix version`): 2.13.2
   - Operating system (run `uname -a`): 
   - OpenResty / Nginx version (run `openresty -V` or `nginx -V`):
   - etcd version, if relevant (run `curl 
http://127.0.0.1:9090/v1/server_info`):
   - APISIX Dashboard version, if relevant:
   - Plugin runner version, for issues related to plugin runners:
   - LuaRocks version, for installation issues (run `luarocks --version`):
   


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: notifications-unsubscr...@apisix.apache.org.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org

Reply via email to