Welcome! Log In Create A New Profile

Advanced

Re: do not fail when ssl cert not present.

June 18, 2015 05:24PM
> If you want nginx to only load existing certificates, you'll have
> to teach it to do so by only using appropriate directives when
> certificates and keys are actually available. The "include"
> directive may help if you want to automate this, see
> http://nginx.org/r/include.

I dont see how include here helps. Basically currently there is no
certificate. And i want to give the user control over the certificate
which is why i placed in ~/etc/. Which means when the user deletes it
the server wont restart.

>> Also i do not believe its proper to fail the entire server if one
>> server block fails.
>
> Current approach is as follows: if there is a problem with a
> configuration, nginx will refuse to use it. This way, if you'll
> make an typo in your configuration and ask nginx to reload the
> configuration, nginx will just refuse to load bad configuration
> and will continue to work with old one. This makes sure that
> nginx won't suddenly become half-working due to a typo which can
> be easily detected.

The server config didnt fail. There was no typo.

_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx
Subject Author Posted

do not fail when ssl cert not present.

chris-breda June 18, 2015 11:06AM

RE: do not fail when ssl cert not present.

Lukas Tribus June 18, 2015 12:04PM

Re: do not fail when ssl cert not present.

Maxim Dounin June 18, 2015 01:26PM

Re: do not fail when ssl cert not present.

chris-breda June 18, 2015 05:24PM

Re: do not fail when ssl cert not present.

Maxim Dounin June 19, 2015 10:40AM



Sorry, only registered users may post in this forum.

Click here to login

Online Users

Guests: 156
Record Number of Users: 8 on April 13, 2023
Record Number of Guests: 421 on December 02, 2018
Powered by nginx      Powered by FreeBSD      PHP Powered      Powered by MariaDB      ipv6 ready