Quantcast
Channel: Nginx Forum - Nginx Mailing List - English
Viewing all 7229 articles
Browse latest View live

Nginx rule for subdomains: ERR_TOO_MANY_REDIRECTS (no replies)

$
0
0
I updated nginx to version 1.13.0

This rule that was working correctly right now makes me mistake in the browser: ERR_TOO_MANY_REDIRECTS

if ($host ~* ^(.*)\.website\.com$) {

set $sub_domain $1;
rewrite ^/(.*)?$ /index.cfm?event=dashboard&lista=$sub_domain&nuovoURL=$1 last;

}


Thank you in advance for your help!

map to use regex or not (no replies)

$
0
0
Hello,
I have a setup where I need to override backend's content type and was wondering which approach (without too much digging into source and/or doing microbenchmarks) is better (less cpu) from performance point of view?


map $uri $custom_content_type {
hostnames;
*.jpg "image/jpeg";
}

or with regex

map $uri $custom_content_type {
~\.jpg$ "image/jpeg";
}


(in general just for theoretical knowledge since the difference as I imagine is most likely very minimal/unnoticable)

rr

_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx

Help! backend tomcat server tries to perform Web Sockets handshake (HTTP 101) but Nginx never returns a response back to the client (no replies)

$
0
0
Hello,

In a Kubernetes cluster, I have an Nginx server acting like a reverse proxy / TLS termination solution that proxypass requests to a backend Tomcat application that has some functionalities powered by Web Sockets (SockJS / Stomp). Unfortunately, the Web Sockets handshake never completes successfully.

On the Client side, in my browser, I can see the following messages in the console:
```
Opening Web Socket...
websockets-0.1.min.js:116 Whoops! Lost connection to https://myhost/stomp
```

Followed by a HTTP 504 Gateway Timeout

websockets-0.1.min.js:72 WebSocket connection to 'wss://myhost/stomp/673/ugvpxc1lwmfjnung/websocket' failed: Error during WebSocket handshake: Unexpected response code: 504

--

On the tomcat side I have the following entry in the access log:
0:0:0:0:0:0:0:1,2017-06-01 16:53:36.915 +0000,4,GET,HTTP/1.1,"/stomp/673/ugvpxc1lwmfjnung/websocket",101,-,O,-,blablablabla,-,-,"Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.36",-,,-,-,-,-,-,-

Whereas, on the nginx access log I have the corresponding:
10.2.89.0 - - [01/Jun/2017:16:54:41 +0000] "GET /stomp/673/ugvpxc1lwmfjnung/websocket HTTP/1.1" 499 0 "-" "Mozilla/5.0 (Macintosh; Intel Mac OS X 10_11_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/58.0.3029.110 Safari/537.36" "24.5.136.13"

Now, according to what I've researched, the 499 code is presented when the client closes the connection, but I can't figure out why it would take so long for the response to return to the client. According to the timestamps from these two entries, these two events are separated by ~1 minute. What's going on here?

Here a snippet from my nginx.conf, any assistance at this point is deeply appreciated:

server {
listen 9965 default_server ssl;
listen [::]:9965 default_server ssl;

resolver 127.0.0.1;
server_name _;

ssl_certificate /etc/ssl/certs/certificate.pem;
ssl_certificate_key /etc/ssl/certs/key.pem;
ssl_dhparam /etc/ssl/certs/dhparam.pem;

client_max_body_size 2000M;

location / {
proxy_read_timeout 900;

proxy_pass_header Server;

proxy_http_version 1.1;
proxy_set_header Host $host;
#proxy_set_header X-Forwarded-Host $host;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header Upgrade 'websocket';
proxy_set_header Connection "upgrade";

proxy_pass http://localhost:15010;
}

--

Any ideas to troubleshoot this further?

Kindest regards,
--
Marcelo

Same cached objects, but different body_bytes_sent (no replies)

$
0
0
I identified a strange behavior in my nginx/1.11.2. Same cached objects are
returning different content length. In the logs below, body_bytes_sent
changes intermittently between 215 and 3782 bytes. The correct length is
3782. (these objects are not being updated in this interval)

xxxxxxxxxx - - [02/Jun/2017:01:29:06 +0000] "GET
/img/app/bt_google_play.png HTTP/2.0" 200 *215* "xxxxxxxxxx" "Mozilla/5.0
(Linux; Android 6.0.1; SM-G600FY Build/MMB29M) AppleWebKit/537.36 (KHTML,
like Gecko) Chrome/58.0.3029.83 Mobile Safari/537.36" 42 215 10.571
"image/png" HIT
xxxxxxxxxx - - [02/Jun/2017:01:29:50 +0000] "GET
/img/app/bt_google_play.png HTTP/2.0" 200 *3782* "xxxxxxxxxx" "Mozilla/5.0
(iPhone; CPU iPhone OS 10_3_2 like Mac OS X) AppleWebKit/603.2.4 (KHTML,
like Gecko) Version/10.0 Mobile/14F89 Safari/602.1" 32 3791 0.344
"image/png" HIT

** request_time is always high for the shorter requests*

I'm ignoring Vary header in proxy_ignore_headers too.

Any idea about this?

Tks,

Guilherme
_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx

Sometimes NGINX returns 405 on POST, when 504 GATEWAY TIMEOUT is expected (no replies)

$
0
0
Hey,

yesterday I had a situation where NGINX *sometimes under some
configurations* returned a 405 METHOD NOT ALLOWED, when it was supposed
to return a 504 GATEWAY TIMEOUT.
Since troubleshooting this took a while, and information that I found
was fragmented, outdated, or inaccurate, I wrote a blog post about this.
Maybe it helps others, including my future self, to understand and fix
this behavior quicker:

http://muratknecht.de/tech/why-nginx-returns-405-post-504-gateway-timeout-gotchas-error-page/

On SO, a related question was asked:
https://stackoverflow.com/questions/42167669/nginx-405-not-allowed-fastcgi-timeout/44330457#44330457

Cheers,
murat


_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx

"server" directive is not allowed here error (no replies)

$
0
0
Hello,

I'm hoping someone can help me with this nginx config issue that I'm having.. I can't seem to figure out what the problem is. If I set with the a location directive "location /" it works fine. However, I seem to be having an issue with modsecurity breaking one of my applications, so I figured I split the nginx config into multiple location directives and disable modsecurity on the location with the broken application that I'm having a problem with and have it enabled on the ones that I don't have a problem with.

So, let me start off with the config that actually works below:

server {
listen 443 ssl;
server_name server.domain.tld;
add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload";
keepalive_timeout 70;

ssl_certificate /etc/nginx/ssl/domain.tld.pem;
ssl_certificate_key /etc/nginx/ssl/domain.tld.key;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH';
ssl_dhparam /etc/nginx/ssl/dhparam.pem;
ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:10m;
client_max_body_size 4G;
set_real_ip_from 192.xxx.xxx.xxx;
real_ip_header X-Real-IP;
real_ip_recursive on;
modsecurity on;

location / {
modsecurity_rules_file /usr/local/nginx/conf/modsecurity.conf;
proxy_connect_timeout 3600;
proxy_send_timeout 3600;
proxy_read_timeout 3600;
send_timeout 3600;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header Host $host;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_pass https://server.domain.tld:9080;
}

}

Unfortunately, in the config above modsecurity breaks one of my applications under the /web directory, so https://server.domain.tld:9080/web breaks.

So, I setup the following config, where I removed "modsecurity_rules_file /usr/local/nginx/conf/modsecurity.conf" from the " location /web" directive..


server {
listen 443 ssl;
server_name server.domain.tld;
add_header Strict-Transport-Security "max-age=31536000; includeSubDomains; preload";
keepalive_timeout 70;

ssl_certificate /etc/nginx/ssl/domain.tld.pem;
ssl_certificate_key /etc/nginx/ssl/domain.tld.key;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_ciphers 'EECDH+AESGCM:EDH+AESGCM:AES256+EECDH:AES256+EDH';
ssl_dhparam /etc/nginx/ssl/dhparam.pem;
ssl_prefer_server_ciphers on;
ssl_session_cache shared:SSL:10m;
client_max_body_size 4G;
set_real_ip_from 192.xxx.xxx.xxx;
real_ip_header X-Real-IP;
real_ip_recursive on;
modsecurity on;

location /web {
proxy_connect_timeout 3600;
proxy_send_timeout 3600;
proxy_read_timeout 3600;
send_timeout 3600;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header Host $host;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_pass https://server.domain.tld:9080:9080/web;
}

location /admin {
modsecurity_rules_file /usr/local/nginx/conf/modsecurity.conf;
proxy_connect_timeout 3600;
proxy_send_timeout 3600;
proxy_read_timeout 3600;
send_timeout 3600;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header Host $host;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_pass https://server.domain.tld:9080:9080/admin;
}

location /main {
modsecurity_rules_file /usr/local/nginx/conf/modsecurity.conf;
proxy_connect_timeout 3600;
proxy_send_timeout 3600;
proxy_read_timeout 3600;
send_timeout 3600;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header Host $host;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_pass https://server.domain.tld:9080:9080/main;
}

location /tasks {
modsecurity_rules_file /usr/local/nginx/conf/modsecurity.conf;
proxy_connect_timeout 3600;
proxy_send_timeout 3600;
proxy_read_timeout 3600;
send_timeout 3600;
proxy_set_header X-Real-IP $remote_addr;
proxy_set_header Host $host;
proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for;
proxy_pass https://server.domain.tld:9080:9080/tasks;
}


}


However, the configuration below gives me the following error:

[emerg] 19968#0: "server" directive is not allowed here in /usr/local/nginx/conf/sites-enabled/server.domain.tld-ssl:1

Googling the error, kept bring up results about the server directive being inside an http directive, which I don't obviously have or have a need for. I would appreciate some help on this.

Thank you



_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx

Reverse proxy that forward requests to ALL upstream servers? (2 replies)

$
0
0
Hi,
I have a rather special requirement. I need to setup a reverse proxy with multiple upstream servers, and whenever a POST request comes in, I want NGINX to forward the request to ALL the upstream servers. And the response code will be the highest (worst) one among all responses from the upstream servers. Is it doable?
Thanks.Yongtao
_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx

Proper way to convert an apache rewrite rule (1 reply)

$
0
0
Hello,

I'm new to nginx and try to move an old website from apache to nginx.
While getting rid of the .htaccess file I've encountered following
rewrite rule:

RewriteCond %{QUERY_STRING} id=([^&]*) [NC,OR]
RewriteCond %{QUERY_STRING} daily=([^&]*) [NC]
RewriteCond %{REQUEST_URI} !mobSpecCycle [NC]
RewriteCond %{REQUEST_URI} !mobSpecTheme [NC]
RewriteRule ^rss\/mobSpec([^\/]+)/?$ /rss/mobSpec$1/mobSpec$1_%1.html
[QSA,NC,L]

Could you, please, help me to convert it to nginx "the right way"?

Thank you in advance!

_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx

Redirect http:8080 to https:8443 (4 replies)

$
0
0
Hello,

I try to redirect http on port 8080 to https on port 8443 as follows,
but it doesn't seem to work. http redirects to https, but the port
remains the same - 8080. Why?

Thank you!

# redirect http to https
server {
listen 8080;
server_name n.example.com;
return 301 https://$host:8443/$request_uri;
}

server {
listen 8443 ssl;
server_name n.example.com;
....
}

_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx

Proxy parameter to nginx service (2 replies)

$
0
0
Hi Guys,

I need to use nginx to made a proxy_pass to some url, but I need to pass
some proxy param in order to do not get the connection " upstream timed
out (110: Connection timed out) "

Some people know how I could pass the proxy envirnoment to nginx software.

export http_proxy=http://USERNAME:PASSWORD@IP_PROXY:PORT_PROXY
export https_proxy=http://USERNAME:PASSWORD@IP_PROXY:PORT_PROXY
export ftp_proxy=http://USERNAME:PASSWORD@IP_PROXY:PORT_PROXY
export
no_proxy=localhost,127.0.0.0/8,127.0.1.1,127.0.1.1*,local.home,

This confign run well in curl or yum.

Saludos

Juanp


------------ ADVERTENCIA LEGAL ---------------
"Este mensaje puede contener INFORMACIÓN CONFIDENCIAL, PRIVILEGIADA y/o
DATOS DE CARÁCTER PERSONAL. Si usted no es el destinatario indicado en
este mensaje (o el responsable de entregarlo al mismo) no debe copiar o
entregar este mensaje a nadie más. En dicho caso le rogamos que destruya
este mensaje y lo notifique al remitente. Por favor, indique
inmediatamente si usted o su empresa no aceptan comunicaciones de este
tipo por Internet. Las opiniones, conclusiones y demás información
incluida en este mensaje que no esté relacionada con asuntos profesionales
del Grupo Caja Rural se entenderá que nunca se ha dado, ni está respaldada
por el mismo."

------------ LEGAL ADVICE ---------------
"This message can contain restricted confidential information or personal
data. If you are not the intended recipient (or the responsible to give
it) you shouldn't copy or forward this message. If this message has been
received by mistake, please, delete it and inform to addressee. If you or
your company don't accept this kind of information by internet, please
send us a notification inmediately. Grupo Caja Rural are not responsible
for the opinions, conclusions, contents or any file attached included in
this message, which were not related to professional matters.”
-----------------------------------------------
_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx

back-reference from if() and rewrite? (no replies)

$
0
0
Hello,

I need to translate following rule from apache to nginx:

RewriteCond %{QUERY_STRING} id=([^&]*) [NC,OR]
RewriteCond %{QUERY_STRING} daily=([^&]*) [NC]
RewriteCond %{REQUEST_URI} !mobSpecCycle [NC]
RewriteCond %{REQUEST_URI} !mobSpecTheme [NC]
RewriteRule ^rss\/mobSpec([^\/]+)/?$ /rss/mobSpec$1/mobSpec$1_%1.html
[QSA,NC,L]

which, e.g. rewrites

/rss/mobSpecArticle/?id=26422

into

/rss/mobSpecArticle/mobSpecArticle_26422.html

I started as follows

if ($args ~ id=([^&]*)|daily=([^&]*)) {
rewrite ^/rss\/mobSpec([^\/]+)/?$ /rss/mobSpec$1/mobSpec$1_$2.html
last;
}

However I don't know how to backrefernce id=([^&]*) in the rewrite rule?
I put $2 there, but it doesn't work... apache has %1 for
back-referencing matches from the RewriteCond.

1. How do I back-referencing matches from if () in nginx within
following rewrite?

2. Any ideas how I can add the last two condition?
RewriteCond %{REQUEST_URI} !mobSpecCycle [NC]
RewriteCond %{REQUEST_URI} !mobSpecTheme [NC]

Thank you in advance!


_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx

How to proxy (no replies)

$
0
0
I have one proxy server(nginx) - such as nginx.mycom.com and three upstream
servers - name1.mycom.com, name2.mycom.com name3.mycom.com for my one
application. Contents from upstream servers have a lot of iframes which
have different domains. I want to allow XSS for these different domains. I
don't know how to achieve XSS for this application.

For instance, when contents from name1.mycom.com has two iframes that their
src are name1.mycom.com/content1 and name2.mycom.com/content2, can I do the
following to achieve XSS?

(1). replace name1.mycom.com/content1 with nginx.mycom.com/content1
replace name2.mycom.com/content1 with nginx.mycom.com/content2
add_header for XSS
(2). When nginx.mycom.com/content1 request is coming, proxy to
name1.mycom.com/content1
add_header for XSS
(3). When nginx.mycom.com/content2 request is coming, proxy to
name2.mycom.com/content2
add_header for XSS

I only have limited knowledge of Nignx. I like to use NginxScript to
achieve this goal. Can I do it in Nginx. I do appreciate your suggestion
and some examples.

David
_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx

source rpms missing? (1 reply)

$
0
0
In http://nginx.org/packages/rhel/6/SRPMS/ I don't see
nginx-1.12.0-1.el6.ngx.src.rpm as expected. Similar for RHEL 5 and 7, and
for CentOS. This appears just to affect this release not (most of) the
previous releases.

Could the srpms be posted? If I should take a different route to raise this
issue, please point me in the right direction.

Thanks!
David
_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx

how to install nginx_substitutions_filter in existing Nginx (no replies)

$
0
0
I am a new Nginx user. I just install Nginx 1.12. I like to
use nginx_substitutions_filter. I cannot figure out how to install
nginx_substitutions_filter in previously existing Nginx.

I found this url -
http://www.newfreesoft.com/server/compiling_source_code_nginx_module_installation_subs_filter_1627/.
Should I unstall Nginx first?

Thanks,

David
_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx

SRP Support. (no replies)

$
0
0
Hi all.
Please kindly let me know if nginx (or nginx Plus) have support of SRP (Secure Remote Password Protocol) authentication?
After checking nginx documentation and source code I guess the answer on my question will be ‘NO’, but would like to get confirmation (may be I missed something).
If SRP is not supported, then I suppose the only way to get it is to write new module by ourselves?
Thank you in advance!
BR/Anton._______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx

How to do proxy in this case (no replies)

$
0
0
I have one proxy server(nginx) - such as nginx.mycom.com and three upstream
servers - name1.mycom.com, name2.mycom.com name3.mycom.com for my one
application. Contents from upstream servers have a lot of iframes which
have different domains. I want to allow XSS for these different domains. I
don't know how to achieve XSS for this application.

For instance, when contents from name1.mycom.com has two iframes that their
src are name1.mycom.com/content1 and name2.mycom.com/content2, can I do the
following to achieve XSS?

(1). replace name1.mycom.com/content1 with nginx.mycom.com/content1
replace name2.mycom.com/content1 with nginx.mycom.com/content2
add_header for XSS
(2). When nginx.mycom.com/content1 request is coming, proxy to
name1.mycom.com/content1
add_header for XSS
(3). When nginx.mycom.com/content2 request is coming, proxy to
name2.mycom.com/content2
add_header for XSS

I only have limited knowledge of Nignx. I like to use NginxScript to
achieve this goal. Can I do it in Nginx. I do appreciate your suggestion
and some examples.

David
_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx

Stale While Revalidate Expires (no replies)

$
0
0
We've just updated to 1.12 to use the stale-while-revalidate option.

The application is who sends the cache-control header, like this:
cache-control:max-age=180, stale-while-revalidate=60, stale-if-error=864000

If I understood how SWR works, the user shouldn't receive stale content after 180+60 seconds.

But we are seing stale content after this time.
X-Cache-Status: STALE

Our DevOps team did a debug:
2017/05/22 15:14:31 [debug] 21376#21376: *44 http file cache expired: 4 1495476646 1495476871
2017/05/22 15:14:31 [debug] 21376#21376: *44 http upstream cache: 4
2017/05/22 15:14:31 [debug] 21376#21376: *44 http file cache send: /var/cache/nginx/d/d2/fb19e1c85db7bda5c92ce21530bf5d2d
2017/05/22 15:14:31 [debug] 21376#21376: *44 http ims:1491861925 lm:1491861925
2017/05/22 15:14:31 [debug] 21376#21376: *44 http script var: "STALE"

The correct answer should be EXPIRED after the max-age+SWR time.

It looks reasonble to you?

Thanks.

Rafael Cirolini
Sup Programmatic & Digital Services
Terra Global

________________________________
Esta mensagem e seus anexos se dirigem exclusivamente ao seu destinatário, podem conter informação privilegiada ou confidencial e são de uso exclusivo da pessoa ou entidade de destino. Se não for destinatário desta mensagem, fica notificado de que a leitura, utilização, divulgação e/ou cópia sem autorização pode estar proibida em virtude da legislação vigente. Se recebeu esta mensagem por engano, pedimos que nos comunique imediatamente por esta mesma via e, em seguida, apague-a.

Este mensaje y sus adjuntos se dirigen exclusivamente a su destinatario, puede contener información privilegiada o confidencial y es para uso exclusivo de la persona o entidad de destino. Si no es usted él destinatario indicado, queda notificado de que la lectura, utilización, divulgación y/o copia sin autorización puede estar prohibida en virtud de la legislación vigente. Si ha recibido este mensaje por error, le pedimos que nos lo comunique inmediatamente por esta misma vía y proceda a su exclusión.

The information contained in this transmissión is privileged and confidential information intended only for the use of the individual or entity named above. If the reader of this message is not the intended recipient, you are hereby notified that any dissemination, distribution or copying of this communication is strictly prohibited. If you have received this transmission in error, do not read it. Please immediately reply to the sender that you have received this communication in error and then delete it.
_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx

Convert Alias from apache (totally different root) (no replies)

$
0
0
I've read the docs and understand how root and alias work within a location, but, neither can be used to convert what I've got in apache that I can see.

Take the example `Alias /media /path/to/assets` in apache, the location and path are completely different (media doesn't form any part either in addition or removed).

The issue in converting to a location with alias or root is monitoring is still there, or, excluded - I need a way to change the location to completely use a different document root otherwise I'm not sure how I can?

location /media { root /path/to/assets; }

Any advice appreciated!

CGI upstream problem (no replies)

$
0
0
People,

I have a number of Ruby test?.cgi scripts that work fine but this one
shows an error:fb_chatbot4.cg

2017/06/07 21:32:22 [debug] 15522#0: *32 http upstream check client,
write event:1, "/cgi-bin/fb_chatbot4.cgi"
2017/06/07 21:32:22 [debug] 15522#0: *32 http upstream recv(): -1 (11:
Resource temporarily unavailable)

Of course it is more complicated than the little test scripts but it has
been working fine for a while and then stopped a few days ago without me
noticing - I can't think what I might have done that has changed the
situation . . The chatbot is running and listening on the right port
and can be talked to via local and remote shell scripts OK . . If I run
the fb_chatbot4.cgi script with test data it also works OK (instead of
trying to connect from Facebook Messenger -> nginx).

Anyone got suggestions about how to debug further?

System:

Fedora 25 x86_64
nginx-1.10.2-1.fc25.x86_64
fcgi-2.4.0-29.fc24.x86_64
fcgiwrap-1.1.0-4.20150530git99c942c.fc25.x86_64

Thanks,

Phil.
--
Philip Rhoades

PO Box 896
Cowra NSW 2794
Australia
E-mail: phil@pricom.com.au
_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx

freebsd+nginx+sso+krb5 (no replies)

$
0
0
Hi folks,

thanks for your quality project. I am in need to use nginx with support for
sso and kerberos authentication too. I am using freebsd as my server OS.

I wonder if there is anybody in this list using fbsd+nginx+kerb+sso ?
Does the nginx that comes with fbsd ports already support this scenario ?

Thanks in advance.
_______________________________________________
nginx mailing list
nginx@nginx.org
http://mailman.nginx.org/mailman/listinfo/nginx
Viewing all 7229 articles
Browse latest View live


<script src="https://jsc.adskeeper.com/r/s/rssing.com.1596347.js" async> </script>