Skip to content

SSL verification errors

theotherp edited this page Apr 26, 2020 · 5 revisions

In some cases you may encounter errors when Hydra tries to communicate with an indexer and throws an unrecognized_name error. You can add the indexer's hostname under the "Disable SNI" option in the main config section.

You may also add a host to the list "Disable SSL for..." or disable SSL verification for local hosts.

If you have self-signed certificates you can create a folder name certificates in the data folder and copy your .crt files there. Restart hydra (or just save the config once) to load these certificates.