分享

nginx新版ssl握手不过的问题

 hh3755 2012-12-11

Nginx新版中启用了算法限制,只需将算法级别调低即可,或者直接启用全部算法

ssl_ciphers  ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;
参见wiki:http://wiki./HttpSslModule#ssl_ciphers

ssl_ciphers

Syntax:ssl_ciphers ciphers
Default:HIGH:!aNULL:!MD5
Context:http
server
Reference:ssl_ciphers


This directive describes the list of cipher suites the server supports for establishing a secure connection. Cipher suites are specified in the OpenSSL cipherlist format, for example:

ssl_ciphers  ALL:!ADH:!EXPORT56:RC4+RSA:+HIGH:+MEDIUM:+LOW:+SSLv2:+EXP;

Since nginx version 1.0.5, the default ciphers are:

ssl_ciphers  HIGH:!aNULL:!MD5;

The complete cipherlist supported by the currently installed version of OpenSSL in your platform can be obtained by issuing the command:

openssl ciphers

    本站是提供个人知识管理的网络存储空间,所有内容均由用户发布,不代表本站观点。请注意甄别内容中的联系方式、诱导购买等信息,谨防诈骗。如发现有害或侵权内容,请点击一键举报。
    转藏 分享 献花(0

    0条评论

    发表

    请遵守用户 评论公约

    类似文章 更多