Difference between revisions of "Template:Nginx SSL directives"

From wikieduonline
Jump to navigation Jump to search
Line 3: Line 3:
 
: <code>ssl_protocols TLSv1 TLSv1.1 TLSv1.2;</code>
 
: <code>ssl_protocols TLSv1 TLSv1.1 TLSv1.2;</code>
 
: <code>ssl_prefer_server_ciphers on;</code> server ciphers should be preferred over client ciphers when using the [[SSLv3]] and [[TLS]] protocols<ref>http://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_prefer_server_ciphers</ref>
 
: <code>ssl_prefer_server_ciphers on;</code> server ciphers should be preferred over client ciphers when using the [[SSLv3]] and [[TLS]] protocols<ref>http://nginx.org/en/docs/http/ngx_http_ssl_module.html#ssl_prefer_server_ciphers</ref>
 +
 +
 +
 +
[[ssl_certificate]] /etc/[[letsencrypt]]/live/www.example.com/fullchain.pem;
 +
ssl_certificate_key /etc/letsencrypt/live/www.example.com/privkey.pem;

Revision as of 16:30, 25 March 2020

ssl_certificate /etc/nginx/ssl/example.pem;
ssl_certificate_key /etc/nginx/ssl/example.key;
ssl_protocols TLSv1 TLSv1.1 TLSv1.2;
ssl_prefer_server_ciphers on; server ciphers should be preferred over client ciphers when using the SSLv3 and TLS protocols[1]


ssl_certificate /etc/letsencrypt/live/www.example.com/fullchain.pem;

ssl_certificate_key /etc/letsencrypt/live/www.example.com/privkey.pem;

Advertising: