Welcome! Log In Create A New Profile

Advanced

Re: NGINX1.2.1 SNI provides wrong server certificate

ukr
August 11, 2014 04:04AM
sbin/nginx -V
nginx version: nginx/1.7.3
built by gcc 4.7.2 (Debian 4.7.2-5)
TLS SNI support enabled
configure arguments: --prefix=/opt/nginx-1.7.3 --user=www-data --group=www-data --with-http_ssl_module --with-http_ssl_module --with-http_realip_module --with-http_addition_module --with-http_sub_module --with-http_dav_module --with-http_flv_module --with-http_mp4_module --with-http_gunzip_module --with-http_gzip_static_module --with-http_random_index_module --with-http_secure_link_module --with-http_stub_status_module --with-http_auth_request_module --with-pcre=/opt/pcre-8.35 --pid-path=/var/run/nginx-1.7.3.pid
Subject Author Posted

NGINX1.2.1 SNI provides wrong server certificate

ukr August 04, 2014 01:53AM

Re: NGINX1.2.1 SNI provides wrong server certificate

ukr August 04, 2014 08:37AM

Re: NGINX1.2.1 SNI provides wrong server certificate

Maxim Dounin August 04, 2014 09:08AM

Re: NGINX1.2.1 SNI provides wrong server certificate

Nicholas Sherlock August 10, 2014 07:56PM

Re: NGINX1.2.1 SNI provides wrong server certificate

ukr August 11, 2014 04:04AM

Re: NGINX1.2.1 SNI provides wrong server certificate

Patrick Laimbock August 11, 2014 10:12AM



Sorry, only registered users may post in this forum.

Click here to login

Online Users

Guests: 177
Record Number of Users: 8 on April 13, 2023
Record Number of Guests: 421 on December 02, 2018
Powered by nginx      Powered by FreeBSD      PHP Powered      Powered by MariaDB      ipv6 ready