Sponsor:

Server and Web Integrator
Link:
Kloxo-MR logo
6.5.0 or 7.0.0
Click for "How to install"
Donation/Sponsorship:
Kloxo-MR is open-source.
Donate and or Sponsorship always welcome.
Click to:
Click Here
Please login or register. 2024-04-27, 22:30:47

Show Posts

This section allows you to view all posts made by this member. Note that you can only see posts made in areas you currently have access to.


Messages - Spacedust

Pages: 1 2 3 [4] 5 6 ... 249
46
And all works right away - https via iPV6 with nginxproxy now works! Must be everywhere 443 or 8443.

47
Panel

48
Again - many bugs in these listen_ssl files:

cat listen_ssl.conf
listen 443 ssl http2;
listen [::]:433 ssl http2; - should be 443

49
Kloxo-MR Bugs and Requests / Update PHP for Kloxo-MR itself
« on: 2019-05-28, 14:26:37 »
We are on PHP 5.6.40 which is not supported anymore and slow. There should be at least 7.1.29.

50
Please check PM.

52
Yes:

X-Content-Type-Options "nosniff"
X-XSS-Protection "1;mode=block"
X-Frame-Options "SAMEORIGIN"
Access-Control-Allow-Origin "*"

HTTPS header:

Strict-Transport-Security "max-age=2592000; preload"

53
Still doesn't work with https. Only works with http (with nginxproxy).

54
I think I know what's wrong. It's working via IPv6 only via http not https and Letsencrypt is using IPv6 when it's available. I use nginxproxy.

Domain/subdomain settings are correct.

55
Connection is always refused.

56
Still the same. Even with IPv6 working :(

57
Worked with package from your repo.

58
I got OpenSSL 1.1.1b  26 Feb 2019 compiled inside the system, but now the nginx package needs to be recompiled again.

59
It doesn't work as nginx has been compiled with OpenSSL 1.0.1e-fips 11 Feb 2013 which doesn't support TLS 1.3. Must be 1.1.1 or higher. Tested on CentOS 6.10.

Check these: https://packages.exove.com/nginx-http2.html

Also hide nginx version: server_tokens   off;

Quote
nginx version: nginx/1.17.0
built by gcc 4.4.7 20120313 (Red Hat 4.4.7-23) (GCC)
built with OpenSSL 1.0.1e-fips 11 Feb 2013
TLS SNI support enabled
configure arguments: --prefix=/etc/nginx --sbin-path=/usr/sbin/nginx --modules-path=/usr/lib64/nginx/modules --conf-path=/etc/nginx/nginx.conf --error-log-path=/var/log/nginx/error.log --http-log-path=/var/log/nginx/access.log --pid-path=/var/run/nginx.pid --lock-path=/var/run/nginx.lock --http-client-body-temp-path=/var/cache/nginx/client_temp --http-proxy-temp-path=/var/cache/nginx/proxy_temp --http-fastcgi-temp-path=/var/cache/nginx/fastcgi_temp --http-uwsgi-temp-path=/var/cache/nginx/uwsgi_temp --http-scgi-temp-path=/var/cache/nginx/scgi_temp --user=nginx --group=nginx --with-compat --with-file-aio --with-threads --with-http_addition_module --with-http_auth_request_module --with-http_dav_module --with-http_flv_module --with-http_gunzip_module --with-http_gzip_static_module --with-http_mp4_module --with-http_random_index_module --with-http_realip_module --with-http_secure_link_module --with-http_slice_module --with-http_ssl_module --with-http_stub_status_module --with-http_sub_module --with-http_v2_module --with-mail --with-mail_ssl_module --with-stream --with-stream_realip_module --with-stream_ssl_module --with-stream_ssl_preread_module --with-cc-opt='-O2 -g -pipe -Wall -Wp,-D_FORTIFY_SOURCE=2 -fexceptions -fstack-protector --param=ssp-buffer-size=4 -m64 -mtune=generic -fPIC' --with-ld-opt='-Wl,-z,relro -Wl,-z,now -pie'

60
I don't see with-ipv6 in this configure so maybe I need to use different package or compile myself.

Pages: 1 2 3 [4] 5 6 ... 249

Top 4 Global Search Engines:    Google    Bing    Baidu    Yahoo

Page created in 0.039 seconds with 18 queries.

web stats analysis