Trouble with unbound-control

Matt matt.mailinglists at gmail.com
Mon Sep 26 22:45:34 UTC 2016


I have unbound installed on Centos 7 arm architecture.

http://mirror.centos.org/altarch/7/isos/armhfp/

It seems to work fine but I keep getting this error when using unbound-control:

# unbound-control stats
error: SSL handshake failed
*:error:14090086:SSL routines:SSL3_GET_SERVER_CERTIFICATE:certificate
verify failed:s3_clnt.c:1172:


Any ideas?



More information about the Unbound-users mailing list