Skip to main content


Eclipse Community Forums
Forum Search:

Search      Help    Register    Login    Home
Home » Eclipse Projects » Mosquitto » Mosquitto Bridge TLS error handling
Mosquitto Bridge TLS error handling [message #1818177] Mon, 09 December 2019 13:46
Jainal Soni is currently offline Jainal SoniFriend
Messages: 1
Registered: December 2019
Junior Member
We are using bridge connection between local and remote broker.

we have scenario that local broker and remote broker having TLS handshaking issue due to any reason, in that case local broker should not try to connect to remote broker again.

But I think, local broker will try to connect again as its nature.

how to stop local broker to connect to remote broker again ?
Previous Topic:newbty here
Next Topic:mosquito.conf not work
Goto Forum:
  


Current Time: Fri May 17 08:36:28 GMT 2024

Powered by FUDForum. Page generated in 0.02771 seconds
.:: Contact :: Home ::.

Powered by: FUDforum 3.0.2.
Copyright ©2001-2010 FUDforum Bulletin Board Software

Back to the top