<html>
  <head>
    <meta content="text/html; charset=ISO-8859-1"
      http-equiv="Content-Type">
  </head>
  <body text="#000000" bgcolor="#FFFFFF">
    <div class="moz-cite-prefix">I guess if you cover all your bases
      when it comes to making sure your redirect where your users want
      to go, this might be one use of 'www'.  DOMAIN.COM can have SPDY
      and <a class="moz-txt-link-abbreviated" href="http://WWW.DOMAIN.COM">WWW.DOMAIN.COM</a> can have it off.<br>
      <br>
      Then you just redirect each location to the other one, or serve
      it.<br>
      <br>
      <div class="moz-signature">Sajan Parikh<br>
        <i>Owner, Noppix LLC</i><br>
        <br>
        e: <a class="moz-txt-link-abbreviated" href="mailto:sajan@noppix.com">sajan@noppix.com</a><br>
        o: (563) 726-0371<br>
        c: (563) 447-0822<br>
        <br>
        <img alt="Noppix LLC Logo"
          src="cid:part1.07030000.06060800@noppix.com"></div>
      On 07/08/2013 09:45 AM, António P. P. Almeida wrote:<br>
    </div>
    <blockquote
cite="mid:CA+VA=Fa+jCH3Pfz0bSpV=JH7w1btftw71W3zvDVLb6GHnwOb8Q@mail.gmail.com"
      type="cite">
      <div dir="ltr">
        <div>
          <div>
            <div>
              <div>spdy is a socket directive option. You cannot set it
                outside of that context AFAICT.<br>
                <br>
              </div>
              What you can do is play with redirects between two hosts,
              one with spdy and one without.<br>
              <br>
            </div>
            Since usually certs have at least one DNS name besides the
            CN you can do it with the same cert. Probably<br>
          </div>
          I haven't tested and don't know if Nginx complains about a
          duplicated cert in different hosts.<br>
          <br>
        </div>
        It's not nice or clean. It's an ugly hack.<br>
      </div>
      <div class="gmail_extra"><br clear="all">
        <div>----appa<br>
          <br>
        </div>
        <br>
        <br>
        <div class="gmail_quote">On Mon, Jul 8, 2013 at 3:06 PM, Richard
          Kearsley <span dir="ltr"><<a moz-do-not-send="true"
              href="mailto:rkearsley@blueyonder.co.uk" target="_blank">rkearsley@blueyonder.co.uk</a>></span>
          wrote:<br>
          <blockquote class="gmail_quote" style="margin:0 0 0
            .8ex;border-left:1px #ccc solid;padding-left:1ex">
            Hi<br>
            I'm trying to set up spdy so that I can choose weather or
            not to use it based on the server location that's accessed<br>
            As I understand, the underlying protocol (http/https/spdy)
            is established first before any request can be sent (e.g.
            before we know which location it will match)<br>
            <br>
            I know this example is totally impossible, but would like to
            know if there is a real way of doing it:<br>
            <br>
            server<br>
            {<br>
                listen 80;<br>
                listen 443 ssl spdy;<br>
            <br>
                location /<br>
                {<br>
                    spdy off;<br>
                    blah;<br>
                }<br>
            <br>
                location /spdy<br>
                {<br>
                    spdy on;<br>
                    blah;<br>
                }<br>
            }<br>
            <br>
            Many thanks<br>
            <br>
            _______________________________________________<br>
            nginx mailing list<br>
            <a moz-do-not-send="true" href="mailto:nginx@nginx.org"
              target="_blank">nginx@nginx.org</a><br>
            <a moz-do-not-send="true"
              href="http://mailman.nginx.org/mailman/listinfo/nginx"
              target="_blank">http://mailman.nginx.org/mailman/listinfo/nginx</a><br>
          </blockquote>
        </div>
        <br>
      </div>
      <br>
      <fieldset class="mimeAttachmentHeader"></fieldset>
      <br>
      <pre wrap="">_______________________________________________
nginx mailing list
<a class="moz-txt-link-abbreviated" href="mailto:nginx@nginx.org">nginx@nginx.org</a>
<a class="moz-txt-link-freetext" href="http://mailman.nginx.org/mailman/listinfo/nginx">http://mailman.nginx.org/mailman/listinfo/nginx</a></pre>
    </blockquote>
    <br>
  </body>
</html>