similar to: nginx-1.3.9

Displaying 20 results from an estimated 3000 matches similar to: "nginx-1.3.9"

2011 May 03
0
nginx-1.0.1
Changes with nginx 1.0.1 03 May 2011 *) Change: now the "split_clients" directive uses MurmurHash2 algorithm because of better distribution. Thanks to Oleg Mamontov. *) Change: now long strings starting with zero are not considered as false values. Thanks to Maxim Dounin. *) Change: now nginx uses a
2023 Mar 28
0
nginx-1.23.4
Изменения в nginx 1.23.4 28.03.2023 *) Изменение: теперь протокол TLSv1.3 разрешён по умолчанию. *) Изменение: теперь nginx выдаёт предупреждение при переопределении параметров listen-сокета, задающих используемые протоколы. *) Изменение: теперь, если клиент использует pipelining, nginx закрывает соединения с ожиданием
2010 Jun 07
0
nginx-0.7.40
Changes with nginx 0.7.66 07 Jun 2010 *) Security: now nginx/Windows ignores default file stream name. Thanks to Jose Antonio Vazquez Gonzalez. *) Change: now the charset filter runs before the SSI filter. *) Change: now no message is written in an error log if a variable is not found by $r->variable() method. *) Change:
2013 Feb 12
0
nginx-1.2.7
Changes with nginx 1.2.7 12 Feb 2013 *) Change: now if the "include" directive with mask is used on Unix systems, included files are sorted in alphabetical order. *) Change: the "add_header" directive adds headers to 201 responses. *) Feature: the "geo" directive now supports IPv6 addresses in CIDR
2013 May 07
0
nginx security advisory (CVE-2013-2028)
Hello! Greg MacManus, of iSIGHT Partners Labs, found a security problem in several recent versions of nginx. A stack-based buffer overflow might occur in a worker process while handling a specially crafted request, potentially resulting in arbitrary code execution (CVE-2013-2028). The problem affects nginx 1.3.9 - 1.4.0. The problem is fixed in nginx 1.5.0, 1.4.1. Patch for the problem can be
2010 Apr 01
0
nginx-0.8.35
Changes with nginx 0.8.35 01 Apr 2010 *) Change: now the charset filter runs before the SSI filter. *) Feature: the "chunked_transfer_encoding" directive. *) Bugfix: an "&" character was not escaped when it was copied in arguments part in a rewrite rule. *) Bugfix: nginx might be terminated abnormally while
2013 Mar 26
0
nginx-1.3.15
éÚÍÅÎÅÎÉÑ × nginx 1.3.15 26.03.2013 *) éÚÍÅÎÅÎÉÅ: ÏÔËÒÙÔÉÅ É ÚÁËÒÙÔÉÅ ÓÏÅÄÉÎÅÎÉÑ ÂÅÚ ÏÔÐÒÁ×ËÉ × Î£Í ËÁËÉÈ-ÌÉÂÏ ÄÁÎÎÙÈ ÂÏÌØÛÅ ÎÅ ÚÁÐÉÓÙ×ÁÅÔÓÑ × access_log Ó ËÏÄÏÍ ÏÛÉÂËÉ 400. *) äÏÂÁ×ÌÅÎÉÅ: ÍÏÄÕÌØ ngx_http_spdy_module. óÐÁÓÉÂÏ Automattic ÚÁ ÓÐÏÎÓÉÒÏ×ÁÎÉÅ ÒÁÚÒÁÂÏÔËÉ. *) äÏÂÁ×ÌÅÎÉÅ: ÄÉÒÅËÔÉ×Ù limit_req_status É
2013 May 07
0
nginx-1.4.1
éÚÍÅÎÅÎÉÑ × nginx 1.4.1 07.05.2013 *) âÅÚÏÐÁÓÎÏÓÔØ: ÐÒÉ ÏÂÒÁÂÏÔËÅ ÓÐÅÃÉÁÌØÎÏ ÓÏÚÄÁÎÎÏÇÏ ÚÁÐÒÏÓÁ ÍÏÇ ÐÅÒÅÚÁÐÉÓÙ×ÁÔØÓÑ ÓÔÅË ÒÁÂÏÞÅÇÏ ÐÒÏÃÅÓÓÁ, ÞÔÏ ÍÏÇÌÏ ÐÒÉ×ÏÄÉÔØ Ë ×ÙÐÏÌÎÅÎÉÀ ÐÒÏÉÚ×ÏÌØÎÏÇÏ ËÏÄÁ (CVE-2013-2028); ÏÛÉÂËÁ ÐÏÑ×ÉÌÁÓØ × 1.3.9. óÐÁÓÉÂÏ Greg MacManus, iSIGHT Partners Labs. -- Maxim Dounin
2011 Jul 19
0
nginx-1.0.5
Changes with nginx 1.0.5 19 Jul 2011 *) Change: now default SSL ciphers are "HIGH:!aNULL:!MD5". Thanks to Rob Stradling. *) Feature: the "referer_hash_max_size" and "referer_hash_bucket_size" directives. Thanks to Witold Filipczyk. *) Feature: $uid_reset variable. *) Bugfix: a
2012 Dec 25
0
nginx-1.3.10
Changes with nginx 1.3.10 25 Dec 2012 *) Change: domain names specified in configuration file are now resolved to IPv6 addresses as well as IPv4 ones. *) Change: now if the "include" directive with mask is used on Unix systems, included files are sorted in alphabetical order. *) Change: the "add_header"
2012 Apr 12
0
nginx-1.1.19
Changes with nginx 1.1.19 12 Apr 2012 *) Security: specially crafted mp4 file might allow to overwrite memory locations in a worker process if the ngx_http_mp4_module was used, potentially resulting in arbitrary code execution (CVE-2012-2089). Thanks to Matthew Daley. *) Bugfix: nginx/Windows might be terminated abnormally.
2010 Dec 06
0
nginx-0.9.2
Changes with nginx 0.9.2 06 Dec 2010 *) Feature: the "If-Unmodified-Since" client request header line support. *) Workaround: fallback to accept() syscall if accept4() was not implemented; the issue had appeared in 0.9.0. *) Bugfix: nginx could not be built on Cygwin; the issue had appeared in 0.9.0. *)
2012 Mar 28
0
nginx-1.1.18
éÚÍÅÎÅÎÉÑ × nginx 1.1.18 28.03.2012 *) éÚÍÅÎÅÎÉÅ: ÔÅÐÅÒØ keepalive ÓÏÅÄÉÎÅÎÉÑ ÎÅ ÚÁÐÒÅÝÅÎÙ ÄÌÑ Safari ÐÏ ÕÍÏÌÞÁÎÉÀ. *) äÏÂÁ×ÌÅÎÉÅ: ÐÅÒÅÍÅÎÎÁÑ $connection_requests. *) äÏÂÁ×ÌÅÎÉÅ: ÐÅÒÅÍÅÎÎÙÅ $tcpinfo_rtt, $tcpinfo_rttvar, $tcpinfo_snd_cwnd É $tcpinfo_rcv_space. *) äÏÂÁ×ÌÅÎÉÅ: ÄÉÒÅËÔÉ×Á worker_cpu_affinity ÔÅÐÅÒØ ÒÁÂÏÔÁÅÔ ÎÁ
2020 Nov 24
0
nginx-1.19.5
Changes with nginx 1.19.5 24 Nov 2020 *) Feature: the -e switch. *) Feature: the same source files can now be specified in different modules while building addon modules. *) Bugfix: SSL shutdown did not work when lingering close was used. *) Bugfix: "upstream sent frame for closed stream" errors might occur when
2020 Nov 24
0
nginx-1.19.5
Изменения в nginx 1.19.5 24.11.2020 *) Добавление: ключ -e. *) Добавление: при сборке дополнительных модулей теперь можно указывать одни и те же исходные файлы в разных модулях. *) Исправление: SSL shutdown не работал при закрытии соединений с ожиданием дополнительных данных (lingering close). *) Исправление: при работе с
2012 Mar 28
0
nginx-1.1.18
Changes with nginx 1.1.18 28 Mar 2012 *) Change: keepalive connections are no longer disabled for Safari by default. *) Feature: the $connection_requests variable. *) Feature: $tcpinfo_rtt, $tcpinfo_rttvar, $tcpinfo_snd_cwnd and $tcpinfo_rcv_space variables. *) Feature: the "worker_cpu_affinity" directive now works
2023 Apr 11
0
nginx-1.24.0
Изменения в nginx 1.24.0 11.04.2023 *) Стабильная ветка 1.24.x. -- Maxim Dounin http://nginx.org/
2023 Apr 11
0
nginx-1.24.0
Changes with nginx 1.24.0 11 Apr 2023 *) 1.24.x stable branch. -- Maxim Dounin http://nginx.org/
2023 Oct 24
0
nginx-1.25.3
Changes with nginx 1.25.3 24 Oct 2023 *) Change: improved detection of misbehaving clients when using HTTP/2. *) Feature: startup speedup when using a large number of locations. Thanks to Yusuke Nojima. *) Bugfix: a segmentation fault might occur in a worker process when using HTTP/2 without SSL; the bug had appeared in 1.25.1.
2023 Oct 24
0
nginx-1.25.3
Изменения в nginx 1.25.3 24.10.2023 *) Изменение: улучшено детектирование некорректного поведения клиентов при использовании HTTP/2. *) Добавление: уменьшение времени запуска при использовании большого количества location'ов. Спасибо Yusuke Nojima. *) Исправление: при использовании HTTP/2 без SSL в рабочем процессе