liyin37 opened a new issue #109:
URL: https://github.com/apache/apisix-docker/issues/109


   设置路由规则:
   https://8.210.172.30:9443/test/1
   请求报错:
   2020/12/30 06:05:02 [error] 37#37: *15463 SSL_do_handshake() failed (SSL: 
error:1408F10B:SSL routines:ssl3_get_record:wrong version number) while SSL 
handshaking to upstream, client: 124.205.245.114, server: , request: "GET 
/test/1 HTTP/1.1", upstream: "https://103.235.46.39:80/test/1";, host: 
"8.210.172.30:9080"


----------------------------------------------------------------
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org


Reply via email to