[syslog-ng] Syslog-ng error while using TSL

Pramod Pillai pramodpillaip at gmail.com
Thu Apr 28 16:50:15 CEST 2011


Hi

I am getting following error while trying to configure TSL in syslogng

Error On Client
Certificate validation failed; subject='C=IN, ST=KAR, O=orola,
CN=12.168.50.192, emailAddress=a at d.com', issuer='C=Generic,
ST=Generic, O=Generic, CN=Generic_Int_CA_1', error='unable to get
local issuer certificate', depth='0'
SSL error while writing stream; tls_error='SSL
routines:SSL3_GET_SERVER_CERTIFICATE:certificate verify failed'
I/O error occurred while writing; fd='4', error='Broken pipe (32)'
Syslog connection broken; fd='4',
server='AF_INET(10.232.165.128:5695)', time_reopen='60'


Error on Server
SSL error while reading stream; tls_error='SSL
routines:SSL3_READ_BYTES:tlsv1 alert unknown ca'



Regards
Pramod


More information about the syslog-ng mailing list