您的位置:首页 > 运维架构 > Nginx

访问Nginx发生SSL connection error的一种情况

2013-09-16 22:06 3539 查看

【推荐】2019 Java 开发者跳槽指南.pdf(吐血整理) >>>

假如Nginx有两个server配置如下:
server {
listen       80;
listen       443;
server_name  a.xxx.com;

ssl on;
ssl_certificate /path/server.crt;
ssl_certificate_key /path/server.key;
...
}
server {
listen       80;
listen       443;
server_name  b.xxx.com;
#以下没有ssl相关的配置
...
}

访问 https://a.xxx.com会发生什么情况呢?

$curl https://a.xxx.com
curl: (35) SSL connect error
$openssl s_client -connect a.xxx.com:443

CONNECTED(00000003)
139997789181768:error:140770FC:SSL routines:SSL23_GET_SERVER_HELLO:unknown protocol:s23_clnt.c:699:
---
no peer certificate available
---
No client certificate CA names sent
---
SSL handshake has read 7 bytes and written 112 bytes
---
New, (NONE), Cipher is (NONE)
Secure Renegotiation IS NOT supported
Compression: NONE
Expansion: NONE
---
原因在于第2个server配置中,监听了443端口,却没有ssl的相关设置(ssl、ssl_certificate、ssl_certificate_key) 。
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签:  nginx ssl error
相关文章推荐