Hi!

I have created certificates for server and clients multiple time but the
following error is not easing my like.

Jan 27 21:35:06 demo rsyslogd-2353: imrelp[20514]: error 'TLS handshake
failed [gnutls error -15: An unexpected TLS packet was received.]', object
 'lstn 20514: conn to clt IP/system.local' - input may not work as intended
[try http://www.rsyslog.com/e/2353 ]


I am working in Ubuntu

Regards
Asif
_______________________________________________
rsyslog mailing list
http://lists.adiscon.net/mailman/listinfo/rsyslog
http://www.rsyslog.com/professional-services/
What's up with rsyslog? Follow https://twitter.com/rgerhards
NOTE WELL: This is a PUBLIC mailing list, posts are ARCHIVED by a myriad of 
sites beyond our control. PLEASE UNSUBSCRIBE and DO NOT POST if you DON'T LIKE 
THAT.

Reply via email to