[GitHub] [apisix-docker] tokers commented on issue #106: 9443 端口无法请求

2020-12-22 Thread GitBox
tokers commented on issue #106: URL: https://github.com/apache/apisix-docker/issues/106#issuecomment-749857341 > I just change the cert and key ,the new result is below: > ![image](https://user-images.githubusercontent.com/42507175/102732067-a34e0a00-4374-11eb-993a-bad86c88f541.png) >

[GitHub] [apisix-docker] tokers commented on issue #106: 9443 端口无法请求

2020-12-20 Thread GitBox
tokers commented on issue #106: URL: https://github.com/apache/apisix-docker/issues/106#issuecomment-748716259 > @membphis > curl http://127.0.0.1:9080/apisix/admin/ssl/1 -H 'X-API-KEY: edd1c9f034335f136f87ad84b625c8f1' -X PUT -d ' > { > "cert": "xx", > "key": "x

[GitHub] [apisix-docker] tokers commented on issue #106: 9443 端口无法请求

2020-12-20 Thread GitBox
tokers commented on issue #106: URL: https://github.com/apache/apisix-docker/issues/106#issuecomment-748713843 It seems the cert is not a real certificate. This is an automated message from the Apache Git Service. To respond

[GitHub] [apisix-docker] tokers commented on issue #106: 9443 端口无法请求

2020-12-20 Thread GitBox
tokers commented on issue #106: URL: https://github.com/apache/apisix-docker/issues/106#issuecomment-748713303 ![image](https://user-images.githubusercontent.com/10428333/102731036-b4494c00-4371-11eb-972c-9ef69da6473a.png) @liyin37 Why your certificate is not leaded by "--- BEGIN CER

[GitHub] [apisix-docker] tokers commented on issue #106: 9443 端口无法请求

2020-12-20 Thread GitBox
tokers commented on issue #106: URL: https://github.com/apache/apisix-docker/issues/106#issuecomment-748709006 > 2020/12/20 11:28:29 [error] 51#51: _428393 [lua] init.lua:180: http_ssl_phase(): failed to fetch ssl config: failed to parse PEM cert: PEM_read_bio_X509_AUX() failed, context: s