Use IP address instead of localhost for responder
parent
e50793ae46
commit
e094de3998
|
@ -388,7 +388,7 @@ http {
|
|||
ssl_certificate ocsp-good-cert.pem;
|
||||
ssl_certificate_key ocsp-good-key.pem;
|
||||
ssl_stapling on;
|
||||
ssl_stapling_responder http://localhost:22221;
|
||||
ssl_stapling_responder http://127.0.0.1:22221;
|
||||
ssl_stapling_verify on;
|
||||
ssl_trusted_certificate ocsp-root-resp-cert.pem;
|
||||
|
||||
|
@ -411,7 +411,7 @@ http {
|
|||
ssl_certificate ocsp-bad-cert.pem;
|
||||
ssl_certificate_key ocsp-bad-key.pem;
|
||||
ssl_stapling on;
|
||||
ssl_stapling_responder http://localhost:22221;
|
||||
ssl_stapling_responder http://127.0.0.1:22221;
|
||||
ssl_trusted_certificate ocsp-root-resp-cert.pem;
|
||||
|
||||
ssl_session_cache shared:SSL:1m;
|
||||
|
@ -477,7 +477,7 @@ http {
|
|||
ssl_certificate ocsp-good-cert.pem;
|
||||
ssl_certificate_key ocsp-good-key.pem;
|
||||
ssl_stapling on;
|
||||
ssl_stapling_responder http://localhost:22221;
|
||||
ssl_stapling_responder http://127.0.0.1:22221;
|
||||
ssl_stapling_verify on;
|
||||
|
||||
ssl_session_cache shared:SSL:1m;
|
||||
|
|
Loading…
Reference in New Issue