Welcome! Log In Create A New Profile

Advanced

Re: Redirect loop problem with SSL

Anonymous User
October 08, 2012 12:30PM
hey mlybrand,

You can check the redirecting behaviour with CURL. Use,
$ curl -I -k http://example.org # to get only the respond header and dont
validate the ssl cert

Also, maybe try "return 301 https://$host$request_uri;" over "rewrite
^(.*) https://$host$1 permanent;", and check the with curl, again.

Good luck and have a nice week!
~ed

_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx
Subject Author Posted

Redirect loop problem with SSL

mlybrand October 07, 2012 10:30PM

Re: Redirect loop problem with SSL

Anonymous User October 08, 2012 12:30PM



Sorry, only registered users may post in this forum.

Click here to login

Online Users

Guests: 299
Record Number of Users: 8 on April 13, 2023
Record Number of Guests: 421 on December 02, 2018
Powered by nginx      Powered by FreeBSD      PHP Powered      Powered by MariaDB      ipv6 ready