Linux

錯誤程式碼:ssl_error_rx_record_too_long

  • March 9, 2015

我有以下設置的 nginx:

server {
       listen       80;
       server_name  site.com www.site.com;
       root /home/site/public_html;

       listen       443;
       #server_name  site.com www.site.com;
       #root /home/site/public_html;
       ssl_certificate      /root/site.pem;
       ssl_certificate_key  /root/site.key;

但是,當我查看 SSL 連接時,我得到:

An error occurred during a connection to grewpler.com.

SSL received a record that exceeded the maximum permissible length.

(Error code: ssl_error_rx_record_too_long)

TrustWave Premium SSL用作 SSL 證書頒發機構。

解決了。您需要在收聽的末尾添加“ssl”。

listen       443 ssl;

嘗試通過 SSL(https)訪問站點時,我在瀏覽器中遇到此錯誤,但實際上在該埠上,正常的 HTTP 伺服器正在執行。

引用自:https://serverfault.com/questions/497430